"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:16:07 +00:00
parent 5b5083b087
commit b5f18b3221
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4382 additions and 4338 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.jcraft.com/jzlib/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://www.jcraft.com/jzlib/ChangeLog"
"name": "jzlib-infblocks-dos(8627)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8627.php"
},
{
"name": "4359",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/4359"
},
{
"name" : "jzlib-infblocks-dos(8627)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8627.php"
"name": "http://www.jcraft.com/jzlib/ChangeLog",
"refsource": "CONFIRM",
"url": "http://www.jcraft.com/jzlib/ChangeLog"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050412 Windows IP Options Remote Compromise",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/xforce/alerts/id/192"
},
{
"name" : "MS05-019",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019"
},
{
"name" : "TA05-102A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-102A.html"
},
{
"name" : "VU#233754",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/233754"
},
{
"name": "oval:org.mitre.oval:def:3824",
"refsource": "OVAL",
@ -82,10 +62,30 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1744"
},
{
"name": "VU#233754",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/233754"
},
{
"name": "MS05-019",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-019"
},
{
"name": "oval:org.mitre.oval:def:4549",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4549"
},
{
"name": "20050412 Windows IP Options Remote Compromise",
"refsource": "ISS",
"url": "http://xforce.iss.net/xforce/alerts/id/192"
},
{
"name": "TA05-102A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-102A.html"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013298"
},
{
"name" : "14399",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14399"
},
{
"name": "phpwebsite-announce-execute-code(19482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19482"
},
{
"name": "14399",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14399"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "openvms-gain-access(19566)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19566"
},
{
"name": "SSRT4866",
"refsource": "HP",
@ -61,11 +66,6 @@
"name": "14444",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14444"
},
{
"name" : "openvms-gain-access(19566)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19566"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111083286926490&w=2"
},
{
"name": "phpadsnews-path-disclosure(19689)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19689"
},
{
"name": "http://securityreason.com/adv/%5BphpAdsNew%202.0.4-pr1%20Multiple%20vulnerabilities%20cXIb8O3.9%5D.asc",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "1013429",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013429"
},
{
"name" : "phpadsnews-path-disclosure(19689)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19689"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mercuryboard-title-pm-xss(19797)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19797"
},
{
"name": "12872",
"refsource": "BID",
@ -61,11 +66,6 @@
"name": "14679",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14679"
},
{
"name" : "mercuryboard-title-pm-xss(19797)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19797"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20050427 ZRCSA-200501 - Multiple vulnerabilities in Claroline",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111464607103407&w=2"
},
{
"name" : "http://www.claroline.net/news.php#85",
"refsource" : "CONFIRM",
"url" : "http://www.claroline.net/news.php#85"
},
{
"name": "13407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13407"
},
{
"name" : "1013822",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013822"
},
{
"name": "15161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15161"
},
{
"name" : "15725",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15725"
"name": "20050427 ZRCSA-200501 - Multiple vulnerabilities in Claroline",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111464607103407&w=2"
},
{
"name": "claroline-file-include(20300)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20300"
},
{
"name": "http://www.claroline.net/news.php#85",
"refsource": "CONFIRM",
"url": "http://www.claroline.net/news.php#85"
},
{
"name": "1013822",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013822"
},
{
"name": "15725",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15725"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1456",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
},
{
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
},
{
"name" : "CLSA-2005:963",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name" : "RHSA-2005:427",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-427.html"
"name": "oval:org.mitre.oval:def:9700",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700"
},
{
"name": "13504",
@ -83,9 +63,29 @@
"url": "http://www.securityfocus.com/bid/13504"
},
{
"name" : "oval:org.mitre.oval:def:9700",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9700"
"name": "RHSA-2005:427",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "CLSA-2005:963",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name": "http://www.ethereal.com/news/item_20050504_01.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/news/item_20050504_01.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "13937",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13937"
},
{
"name": "1014175",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014175"
},
{
"name": "13937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13937"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090120 Secunia Research: EasyHDR Pro Radiance RGBE Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500192/100/0/threaded"
"name": "4941",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4941"
},
{
"name": "http://secunia.com/secunia_research/2008-61/",
@ -63,9 +63,9 @@
"url": "http://secunia.com/secunia_research/2008-61/"
},
{
"name" : "http://easyhdr.com/version.php",
"refsource" : "CONFIRM",
"url" : "http://easyhdr.com/version.php"
"name": "ADV-2009-0190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0190"
},
{
"name": "33363",
@ -73,29 +73,29 @@
"url": "http://www.securityfocus.com/bid/33363"
},
{
"name" : "ADV-2009-0190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0190"
"name": "http://easyhdr.com/version.php",
"refsource": "CONFIRM",
"url": "http://easyhdr.com/version.php"
},
{
"name" : "51609",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51609"
"name": "20090120 Secunia Research: EasyHDR Pro Radiance RGBE Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500192/100/0/threaded"
},
{
"name": "33468",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33468"
},
{
"name" : "4941",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4941"
},
{
"name": "easyhdrpro-hdr-bo(48119)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48119"
},
{
"name": "51609",
"refsource": "OSVDB",
"url": "http://osvdb.org/51609"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://easyhdr.com/version.php",
"refsource" : "CONFIRM",
"url" : "http://easyhdr.com/version.php"
"name": "ADV-2009-0190",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0190"
},
{
"name": "33363",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/bid/33363"
},
{
"name" : "ADV-2009-0190",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0190"
},
{
"name" : "51608",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51608"
"name": "http://easyhdr.com/version.php",
"refsource": "CONFIRM",
"url": "http://easyhdr.com/version.php"
},
{
"name": "33468",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33468"
},
{
"name": "51608",
"refsource": "OSVDB",
"url": "http://osvdb.org/51608"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0621",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7982",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7982"
"name": "51752",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/51752"
},
{
"name": "http://packetstorm.linuxsecurity.com/0902-exploits/teamboard-ddxss.txt",
@ -63,9 +63,9 @@
"url": "http://packetstorm.linuxsecurity.com/0902-exploits/teamboard-ddxss.txt"
},
{
"name" : "51752",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/51752"
"name": "7982",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7982"
},
{
"name": "33839",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090317 CDex v1.70b2 (.ogg) local buffer overflow exploit poc",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501928/100/0/threaded"
"name": "34164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34164"
},
{
"name": "8231",
@ -68,19 +68,19 @@
"url": "http://retrogod.altervista.org/9sg_cdex_ogg.html"
},
{
"name" : "34164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34164"
},
{
"name" : "52812",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52812"
"name": "20090317 CDex v1.70b2 (.ogg) local buffer overflow exploit poc",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501928/100/0/threaded"
},
{
"name": "cdex-ogg-bo(49304)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49304"
},
{
"name": "52812",
"refsource": "OSVDB",
"url": "http://osvdb.org/52812"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-1162",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18365",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18365"
"name": "34895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34895"
},
{
"name": "35203",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35203"
},
{
"name": "ironport-asyncos-referrer-xss(50948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50948"
},
{
"name": "54884",
"refsource": "OSVDB",
"url": "http://osvdb.org/54884"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18365",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18365"
},
{
"name": "1022335",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022335"
},
{
"name" : "34895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34895"
},
{
"name" : "ironport-asyncos-referrer-xss(50948)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50948"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-0889",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0889"
},
{
"name": "8314",
"refsource": "EXPLOIT-DB",
@ -62,25 +67,20 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8321"
},
{
"name" : "34295",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34295"
},
{
"name": "34531",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34531"
},
{
"name" : "ADV-2009-0889",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0889"
},
{
"name": "amaya-htmltag-bo(47399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47399"
},
{
"name": "34295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34295"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1382",
"STATE": "PUBLIC"
},
@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1875",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1875"
},
{
"name": "35752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35752"
},
{
"name": "ADV-2010-0877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0877"
},
{
"name": "20090713 [oCERT-2009-010] mimeTeX and mathTeX buffer overflows and commandinjection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504919/100/0/threaded"
},
{
"name" : "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578",
"refsource" : "MISC",
"url" : "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578"
"name": "mimetex-mimetex-bo(51794)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51794"
},
{
"name": "35816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35816"
},
{
"name": "http://scary.beasts.org/security/CESA-2009-009.html",
@ -72,35 +92,15 @@
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-010.html"
},
{
"name": "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578",
"refsource": "MISC",
"url": "http://groups.google.com/group/comp.text.tex/browse_thread/thread/5d56d3d744351578"
},
{
"name": "FEDORA-2010-6546",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039314.html"
},
{
"name" : "35752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35752"
},
{
"name" : "35816",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35816"
},
{
"name" : "ADV-2009-1875",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1875"
},
{
"name" : "ADV-2010-0877",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0877"
},
{
"name" : "mimetex-mimetex-bo(51794)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51794"
}
]
}

View File

@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090603 CVE request: kernel: sparc64: Fix crash with /proc/iomem",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/06/03/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=192d7a4667c6d11d1a174ec4cad9a3c5d5f9043c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=192d7a4667c6d11d1a174ec4cad9a3c5d5f9043c"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29"
},
{
"name" : "DSA-1844",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1844"
},
{
"name" : "USN-793-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-793-1"
},
{
"name" : "35415",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35415"
},
{
"name" : "54908",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54908"
},
{
"name" : "36051",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36051"
"name": "kernel-pciregister-dos(51196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51196"
},
{
"name": "35656",
@ -98,9 +63,44 @@
"url": "http://secunia.com/advisories/35656"
},
{
"name" : "kernel-pciregister-dos(51196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51196"
"name": "DSA-1844",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1844"
},
{
"name": "54908",
"refsource": "OSVDB",
"url": "http://osvdb.org/54908"
},
{
"name": "35415",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35415"
},
{
"name": "36051",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36051"
},
{
"name": "USN-793-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-793-1"
},
{
"name": "[oss-security] 20090603 CVE request: kernel: sparc64: Fix crash with /proc/iomem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/06/03/3"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=192d7a4667c6d11d1a174ec4cad9a3c5d5f9043c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=192d7a4667c6d11d1a174ec4cad9a3c5d5f9043c"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
},
{
"name" : "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
"refsource" : "MISC",
"url" : "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
},
{
"name" : "36971",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36971"
},
{
"name" : "cutenews-editnews-xss(54223)",
"name": "cutenews-title-xss(54237)",
"refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54223"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54237"
},
{
"name": "cutenews-newscomments-xss(54224)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54224"
},
{
"name" : "cutenews-register-xss(54221)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54221"
},
{
"name": "cutenews-search-xss(54222)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54222"
},
{
"name" : "cutenews-title-xss(54237)",
"name": "cutenews-register-xss(54221)",
"refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54237"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54221"
},
{
"name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
"refsource": "MISC",
"url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
},
{
"name": "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
},
{
"name": "cutenews-editnews-xss(54223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54223"
},
{
"name": "36971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36971"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "8871",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8871"
},
{
"name": "54883",
"refsource": "OSVDB",
"url": "http://osvdb.org/54883"
},
{
"name": "ADV-2009-1495",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1495"
},
{
"name": "35283",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35283"
},
{
"name" : "ADV-2009-1495",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1495"
"name": "8871",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8871"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5006",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2010:0774",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0774.html"
},
{
"name": "http://svn.apache.org/viewvc?revision=811188&view=revision",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?revision=811188&view=revision"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=642377",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=642377"
"name": "ADV-2010-2684",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2684"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-2080",
@ -68,19 +73,9 @@
"url": "https://issues.apache.org/jira/browse/QPID-2080"
},
{
"name" : "RHSA-2010:0773",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0773.html"
},
{
"name" : "RHSA-2010:0774",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0774.html"
},
{
"name" : "41710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41710"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642377",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642377"
},
{
"name": "41812",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/41812"
},
{
"name" : "ADV-2010-2684",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2684"
"name": "41710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41710"
},
{
"name": "RHSA-2010:0773",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0773.html"
}
]
}

View File

@ -57,11 +57,41 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/07/7"
},
{
"name": "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/08/10"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=682998",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=682998"
},
{
"name": "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/08/7"
},
{
"name": "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/08/3"
},
{
"name": "http://reverse.lostrealm.com/protect/ldd.html",
"refsource": "MISC",
"url": "http://reverse.lostrealm.com/protect/ldd.html"
},
{
"name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/03/07/10"
},
{
"name": "http://www.catonmat.net/blog/ldd-arbitrary-code-execution/",
"refsource": "MISC",
"url": "http://www.catonmat.net/blog/ldd-arbitrary-code-execution/"
},
{
"name": "[oss-security] 20110307 Re: ldd can execute an app unexpectedly",
"refsource": "MLIST",
@ -78,44 +108,14 @@
"url": "http://openwall.com/lists/oss-security/2011/03/08/1"
},
{
"name" : "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/08/3"
},
{
"name" : "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/08/7"
},
{
"name" : "[oss-security] 20110308 Re: ldd can execute an app unexpectedly",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/03/08/10"
},
{
"name" : "http://reverse.lostrealm.com/protect/ldd.html",
"refsource" : "MISC",
"url" : "http://reverse.lostrealm.com/protect/ldd.html"
},
{
"name" : "http://www.catonmat.net/blog/ldd-arbitrary-code-execution/",
"refsource" : "MISC",
"url" : "http://www.catonmat.net/blog/ldd-arbitrary-code-execution/"
"name": "RHSA-2011:1526",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1526.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=531160",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=531160"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=682998",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=682998"
},
{
"name" : "RHSA-2011:1526",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1526.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-2276",
"STATE": "PUBLIC"
},
@ -58,24 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/522682"
},
{
"name" : "18734",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18734"
},
{
"name" : "http://aluigi.org/adv/irm_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/irm_1-adv.txt"
},
{
"name" : "53475",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53475"
},
{
"name" : "1027058",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027058"
"name": "emc-documentum-irm-dos(75553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75553"
},
{
"name": "48690",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/48690"
},
{
"name" : "emc-documentum-irm-dos(75553)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75553"
"name": "18734",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18734"
},
{
"name": "53475",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53475"
},
{
"name": "http://aluigi.org/adv/irm_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/irm_1-adv.txt"
},
{
"name": "1027058",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027058"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2369",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120516 Format string security flaw in pidgin-otr",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/05/16/2"
},
{
"name" : "DSA-2476",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2476"
},
{
"name": "GLSA-201207-05",
"refsource": "GENTOO",
@ -71,6 +61,16 @@
"name": "SUSE-SU-2012:0703",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00003.html"
},
{
"name": "DSA-2476",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2476"
},
{
"name": "[oss-security] 20120516 Format string security flaw in pidgin-otr",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/05/16/2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20121108 Vulnerability Report on AWCM 2.2",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0039.html"
},
{
"name": "http://packetstormsecurity.org/files/117975/AWCM-2.2-Access-Bypass.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "awcm-database-sec-bypass(79927)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79927"
},
{
"name": "20121108 Vulnerability Report on AWCM 2.2",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0039.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3178",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3216",
"STATE": "PUBLIC"
},
@ -53,119 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBUX02832",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "SSRT101042",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name" : "HPSBOV02833",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "SSRT101043",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name" : "RHSA-2012:1385",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name" : "RHSA-2012:1386",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1392",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name" : "RHSA-2012:1465",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name" : "RHSA-2012:1466",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "RHSA-2013:1455",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name" : "RHSA-2013:1456",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name" : "SUSE-SU-2012:1490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
},
{
"name" : "openSUSE-SU-2012:1423",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
"name": "51313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51313"
},
{
"name": "SUSE-SU-2012:1398",
@ -173,44 +63,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "SUSE-SU-2012:1595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "SUSE-SU-2012:1489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html"
},
{
"name" : "56075",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56075"
"name": "RHSA-2012:1466",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html"
},
{
"name" : "oval:org.mitre.oval:def:16538",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538"
},
{
"name" : "51028",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51028"
},
{
"name" : "51029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51029"
},
{
"name" : "51141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51141"
},
{
"name" : "51313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51313"
"name": "RHSA-2012:1386",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1386.html"
},
{
"name": "51315",
@ -218,39 +88,169 @@
"url": "http://secunia.com/advisories/51315"
},
{
"name" : "51326",
"name": "51438",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
"url": "http://secunia.com/advisories/51438"
},
{
"name" : "51327",
"name": "51141",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51327"
"url": "http://secunia.com/advisories/51141"
},
{
"name" : "51328",
"name": "SSRT101043",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "SUSE-SU-2012:1490",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154"
},
{
"name": "openSUSE-SU-2012:1423",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00023.html"
},
{
"name": "RHSA-2013:1455",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
},
{
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "oval:org.mitre.oval:def:16538",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16538"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037"
},
{
"name": "51029",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51328"
"url": "http://secunia.com/advisories/51029"
},
{
"name": "HPSBOV02833",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135758563611658&w=2"
},
{
"name": "51166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51166"
},
{
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "56075",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56075"
},
{
"name": "RHSA-2012:1392",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786"
},
{
"name": "SUSE-SU-2012:1489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html"
},
{
"name": "SUSE-SU-2012:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490"
},
{
"name": "51327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51327"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "RHSA-2012:1465",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html"
},
{
"name": "51328",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51328"
},
{
"name": "SSRT101042",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
},
{
"name": "51028",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51028"
},
{
"name": "RHSA-2013:1456",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
},
{
"name": "51393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51393"
},
{
"name" : "51438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51438"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "51166",
"name": "51326",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/51166"
"url": "http://secunia.com/advisories/51326"
},
{
"name": "RHSA-2012:1385",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1385.html"
},
{
"name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf"
},
{
"name": "HPSBUX02832",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=135542848327757&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3423",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=841345",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=841345"
},
{
"name" : "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=518",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=518"
},
{
"name" : "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=863",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=863"
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.1/NEWS",
@ -73,44 +63,9 @@
"url": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/file/icedtea-web-1.2.1/NEWS"
},
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d65bd94e0ba9",
"name": "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=863",
"refsource": "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d65bd94e0ba9"
},
{
"name" : "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d7375e2a9076",
"refsource" : "CONFIRM",
"url" : "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d7375e2a9076"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "RHSA-2012:1132",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1132.html"
},
{
"name" : "SUSE-SU-2012:0979",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00003.html"
},
{
"name" : "openSUSE-SU-2012:0981",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00004.html"
},
{
"name" : "openSUSE-SU-2012:0982",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html"
"url": "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=863"
},
{
"name": "SUSE-SU-2013:0851",
@ -118,14 +73,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00020.html"
},
{
"name" : "openSUSE-SU-2013:0893",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html"
"name": "USN-1521-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1521-1"
},
{
"name" : "openSUSE-SU-2013:0966",
"name": "openSUSE-SU-2012:0982",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00005.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=841345",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=841345"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d65bd94e0ba9",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d65bd94e0ba9"
},
{
"name": "SUSE-SU-2013:1174",
@ -133,14 +98,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00013.html"
},
{
"name" : "USN-1521-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1521-1"
"name": "openSUSE-SU-2013:0826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00032.html"
},
{
"name": "openSUSE-SU-2012:0981",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00004.html"
},
{
"name": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d7375e2a9076",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/hg/release/icedtea-web-1.2/rev/d7375e2a9076"
},
{
"name": "SUSE-SU-2012:0979",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00003.html"
},
{
"name": "openSUSE-SU-2013:0966",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00101.html"
},
{
"name": "openSUSE-SU-2013:0893",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00030.html"
},
{
"name": "RHSA-2012:1132",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1132.html"
},
{
"name": "50089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50089"
},
{
"name": "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=518",
"refsource": "CONFIRM",
"url": "http://icedtea.classpath.org/bugzilla/show_bug.cgi?id=518"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3519",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120821 Re: CVE Request -- Tor 0.2.2.38: Three issues",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/08/21/6"
},
{
"name" : "[tor-announce] 20120819 Tor 0.2.2.38 is released",
"refsource" : "MLIST",
"url" : "https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html"
"name": "GLSA-201301-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-03.xml"
},
{
"name": "https://gitweb.torproject.org/tor.git/commit/308f6dad20675c42b29862f4269ad1fbfb00dc9a",
@ -68,29 +63,34 @@
"url": "https://gitweb.torproject.org/tor.git/commit/308f6dad20675c42b29862f4269ad1fbfb00dc9a"
},
{
"name" : "https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b",
"refsource" : "CONFIRM",
"url" : "https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b"
"name": "[tor-announce] 20120819 Tor 0.2.2.38 is released",
"refsource": "MLIST",
"url": "https://lists.torproject.org/pipermail/tor-announce/2012-August/000086.html"
},
{
"name": "50583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50583"
},
{
"name": "[oss-security] 20120821 Re: CVE Request -- Tor 0.2.2.38: Three issues",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/08/21/6"
},
{
"name": "https://trac.torproject.org/projects/tor/ticket/6537",
"refsource": "CONFIRM",
"url": "https://trac.torproject.org/projects/tor/ticket/6537"
},
{
"name" : "GLSA-201301-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-03.xml"
},
{
"name": "openSUSE-SU-2012:1068",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00048.html"
},
{
"name" : "50583",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50583"
"name": "https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/commit/d48cebc5e498b0ae673635f40fc57cdddab45d5b"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3629",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/mahara/+bug/1063480",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/mahara/+bug/1063480"
},
{
"name": "https://mahara.org/interaction/forum/topic.php?id=4937",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "DSA-2591",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2591"
},
{
"name": "https://bugs.launchpad.net/mahara/+bug/1063480",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/mahara/+bug/1063480"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6327",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-6355",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625624"
},
{
"name" : "IV30384",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30384"
},
{
"name": "mam-work-order-priv-esc(80747)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80747"
},
{
"name": "IV30384",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30384"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=826702",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=826702"
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fdf5af0daf8019cec2396cdef8fb042d80fe71fa",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fdf5af0daf8019cec2396cdef8fb042d80fe71fa"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.24"
},
{
"name": "https://github.com/torvalds/linux/commit/fdf5af0daf8019cec2396cdef8fb042d80fe71fa",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/fdf5af0daf8019cec2396cdef8fb042d80fe71fa"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=826702",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=826702"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5234",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released",
"refsource" : "MLIST",
"url" : "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html"
"name": "USN-2817-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2817-1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233667",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1233667"
"name": "openSUSE-SU-2015:1595",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
@ -73,9 +73,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167120.html"
},
{
"name" : "FEDORA-2015-15677",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html"
"name": "1033780",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033780"
},
{
"name": "[distro-pkg-dev] 20150911 IcedTea-Web 1.6.1 and 1.5.3 released",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2015-September/033546.html"
},
{
"name": "RHSA-2016:0778",
@ -83,19 +88,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-0778.html"
},
{
"name" : "openSUSE-SU-2015:1595",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00019.html"
"name": "FEDORA-2015-15677",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167130.html"
},
{
"name" : "USN-2817-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2817-1"
},
{
"name" : "1033780",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033780"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233667"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5891",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "76908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76908"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
}
]
}

View File

@ -90,15 +90,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/JSA10801",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/JSA10801"
},
{
"name": "1038898",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038898"
},
{
"name": "https://kb.juniper.net/JSA10801",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/JSA10801"
}
]
},

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "1038487",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038487"
},
{
"name": "https://support.apple.com/HT207804",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207804"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "42064",
"refsource": "EXPLOIT-DB",
@ -67,25 +82,10 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207801"
},
{
"name" : "https://support.apple.com/HT207804",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207804"
},
{
"name" : "GLSA-201706-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "98473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98473"
},
{
"name" : "1038487",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038487"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2018-11058",
"STATE": "PUBLIC"
},

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "45626",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45626/"
"name": "1041311",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041311"
},
{
"name": "20180710 VLC media player 2.2.8 Arbitrary Code Execution PoC",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2018/Jul/28"
},
{
"name": "45626",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45626/"
},
{
"name": "DSA-4251",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4251"
},
{
"name" : "1041311",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041311"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource" : "MISC",
"url" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
},
{
"name": "https://github.com/miniupnp/ngiflib/issues/5",
"refsource": "MISC",
"url": "https://github.com/miniupnp/ngiflib/issues/5"
},
{
"name": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource": "MISC",
"url": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-14373",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -60,15 +60,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181003 Cisco Prime Infrastructure Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id"
},
{
"name": "105562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105562"
},
{
"name": "20181003 Cisco Prime Infrastructure Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-prime-id"
}
]
},

View File

@ -2,7 +2,7 @@
"CVE_data_meta": {
"ASSIGNER": "cve@mitre.org",
"ID": "CVE-2018-15508",
"STATE" : "RESERVED"
"STATE": "PUBLIC"
},
"data_format": "MITRE",
"data_type": "CVE",
@ -11,8 +11,52 @@
"description_data": [
{
"lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Five9 Agent Desktop Plus 10.0.70 has Incorrect Access Control allowing a remote attackers to cause a denial of service via opening a connection on port 8083 to a device running the Five9 SoftPhone(issue 1 of 2)."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"refsource": "MISC",
"name": "https://0tkombo.wixsite.com/0tkombo/blog/five9-dos-websocket-access",
"url": "https://0tkombo.wixsite.com/0tkombo/blog/five9-dos-websocket-access"
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
}
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00015.html"
"name": "106938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106938"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6",
@ -64,9 +64,9 @@
"url": "https://github.com/FreeRDP/FreeRDP/commit/2ee663f39dc8dac3d9988e847db19b2d7e3ac8c6"
},
{
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource" : "CONFIRM",
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
"name": "[debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00015.html"
},
{
"name": "USN-3845-1",
@ -74,9 +74,9 @@
"url": "https://usn.ubuntu.com/3845-1/"
},
{
"name" : "106938",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106938"
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource": "CONFIRM",
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
}
]
}