"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:34:14 +00:00
parent fb081b527f
commit b9afb41c85
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3511 additions and 3511 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20020508 ADVISORY: MSN Messenger OCX Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102089960531919&w=2"
},
{
"name" : "MS02-022",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-022"
"name": "4707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4707"
},
{
"name": "CA-2002-13",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-13.html"
},
{
"name": "MS02-022",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-022"
},
{
"name": "msn-chatcontrol-resdll-bo(9041)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9041.php"
},
{
"name" : "4707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4707"
"name": "20020508 ADVISORY: MSN Messenger OCX Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102089960531919&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020411 SWS Vuln (small but important to those using it.)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0148.html"
},
{
"name": "sws-insecure-admin-page(8849)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "4503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4503"
},
{
"name": "20020411 SWS Vuln (small but important to those using it.)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0148.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020619 [VulnWatch] KPMG-2002023: BlackICE Agent Temporary Memory Buildup",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0114.html"
},
{
"name": "blackice-excessive-memory-consumption(9405)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9405.php"
},
{
"name": "20020619 [VulnWatch] KPMG-2002023: BlackICE Agent Temporary Memory Buildup",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0114.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "5037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5037"
},
{
"name": "20020616 PHP source injection in osCommerce",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.oscommerce.com/about.php/news,72"
},
{
"name" : "5037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5037"
},
{
"name": "oscommerce-include-remote-files(9369)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020520 Catalyst 4000",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-05/0190.html"
},
{
"name": "20020618 Re: Catalyst 4000 - Cisco's Response",
"refsource": "BUGTRAQ",
@ -71,6 +66,11 @@
"name": "cisco-catalyst-unicast-traffic(9148)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9148.php"
},
{
"name": "20020520 Catalyst 4000",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-05/0190.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q4/0069.html"
},
{
"name" : "http://www.mollensoft.com/news.htm",
"refsource" : "CONFIRM",
"url" : "http://www.mollensoft.com/news.htm"
},
{
"name": "hyperion-dotdot-directory-traversal(10599)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10599.php"
},
{
"name": "http://www.mollensoft.com/news.htm",
"refsource": "CONFIRM",
"url": "http://www.mollensoft.com/news.htm"
}
]
}

View File

@ -52,6 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2005:331",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-331.html"
},
{
"name": "RHSA-2005:412",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-412.html"
},
{
"name": "1013339",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013339"
},
{
"name": "18049",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18049"
},
{
"name": "20060403-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
},
{
"name": "SCOSA-2006.5",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=83598",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=83598"
},
{
"name": "GLSA-200503-15",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml"
},
{
"name": "DSA-723",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-723"
},
{
"name": "19624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19624"
},
{
"name": "https://bugs.freedesktop.org/attachment.cgi?id=1909",
"refsource": "CONFIRM",
@ -63,109 +113,9 @@
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
},
{
"name" : "APPLE-SA-2005-08-17",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "DSA-723",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-723"
},
{
"name" : "FLSA-2006:152803",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
},
{
"name" : "GLSA-200503-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200503-08.xml"
},
{
"name" : "GLSA-200503-15",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-15.xml"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=83655",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=83655"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=83598",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=83598"
},
{
"name" : "RHSA-2005:412",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-412.html"
},
{
"name" : "RHSA-2005:331",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-331.html"
},
{
"name" : "RHSA-2005:044",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-044.html"
},
{
"name" : "RHSA-2005:198",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-198.html"
},
{
"name" : "RHSA-2005:473",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-473.html"
},
{
"name" : "RHSA-2008:0261",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name" : "20060403-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
},
{
"name" : "USN-92-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/92-1/"
},
{
"name" : "USN-97-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/97-1/"
},
{
"name" : "SCOSA-2005.57",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt"
},
{
"name" : "SCOSA-2006.5",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2006.5/SCOSA-2006.5.txt"
},
{
"name" : "12714",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12714"
},
{
"name" : "oval:org.mitre.oval:def:10411",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411"
},
{
"name" : "1013339",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013339"
"name": "18316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18316"
},
{
"name": "14460",
@ -173,19 +123,69 @@
"url": "http://secunia.com/advisories/14460"
},
{
"name" : "18049",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18049"
"name": "RHSA-2005:198",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-198.html"
},
{
"name" : "18316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18316"
"name": "FLSA-2006:152803",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00001.html"
},
{
"name" : "19624",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19624"
"name": "RHSA-2005:044",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-044.html"
},
{
"name": "GLSA-200503-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200503-08.xml"
},
{
"name": "12714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12714"
},
{
"name": "RHSA-2008:0261",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=83655",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=83655"
},
{
"name": "RHSA-2005:473",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-473.html"
},
{
"name": "APPLE-SA-2005-08-17",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name": "SCOSA-2005.57",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.57/SCOSA-2005.57.txt"
},
{
"name": "USN-97-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/97-1/"
},
{
"name": "oval:org.mitre.oval:def:10411",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10411"
},
{
"name": "USN-92-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/92-1/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050314 LimeWire Gnutella client two vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111082448213238&w=2"
},
{
"name": "GLSA-200503-37",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-37.xml"
},
{
"name": "limewire-magnet-directory-traversal(19695)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19695"
},
{
"name": "14555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14555/"
},
{
"name" : "limewire-magnet-directory-traversal(19695)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19695"
"name": "20050314 LimeWire Gnutella client two vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111082448213238&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/05/quickforum-topic-field-xss-and-page.html"
},
{
"name" : "16326",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16326"
},
{
"name": "15200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15200"
},
{
"name": "16326",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16326"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-0061",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33608"
},
{
"name" : "1021679",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021679"
},
{
"name": "33749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33749"
},
{
"name": "1021679",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021679"
}
]
}

View File

@ -53,30 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
"name": "35390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35390"
},
{
"name": "34502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34502"
},
{
"name": "RHSA-2009:0326",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
},
{
"name": "MDVSA-2009:118",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
},
{
"name": "SUSE-SA:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:0360",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0360.html"
},
{
"name": "[ecryptfs-devel] 20081222 Re: [PATCH, v5] eCryptfs: check readlink result was not an error before using it",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/ecryptfs-devel/msg00010.html"
},
{
"name" : "[ecryptfs-devel] 20081222 Re: [PATCH, v5] eCryptfs: check readlink result was not an error before using it",
"refsource" : "MLIST",
"url" : "https://lists.launchpad.net/ecryptfs-devel/msg00011.html"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=a17d5232de7b53d34229de79ec22f4bb04adb7e4",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=a17d5232de7b53d34229de79ec22f4bb04adb7e4"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
@ -88,49 +103,24 @@
"url": "http://www.debian.org/security/2009/dsa-1749"
},
{
"name" : "DSA-1787",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1787"
},
{
"name" : "MDVSA-2009:118",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
},
{
"name" : "RHSA-2009:0360",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0360.html"
},
{
"name" : "RHSA-2009:0326",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
},
{
"name" : "SUSE-SA:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html"
"name": "33758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33758"
},
{
"name": "SUSE-SA:2009:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
},
{
"name" : "SUSE-SA:2009:031",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name": "USN-751-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-751-1"
},
{
"name" : "33412",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33412"
"name": "[ecryptfs-devel] 20081222 Re: [PATCH, v5] eCryptfs: check readlink result was not an error before using it",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/ecryptfs-devel/msg00011.html"
},
{
"name": "oval:org.mitre.oval:def:8169",
@ -138,24 +128,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169"
},
{
"name" : "oval:org.mitre.oval:def:8944",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944"
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "34394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34394"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1"
},
{
"name" : "33758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33758"
"name": "SUSE-SA:2009:031",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name" : "34502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34502"
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=a17d5232de7b53d34229de79ec22f4bb04adb7e4",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=a17d5232de7b53d34229de79ec22f4bb04adb7e4"
},
{
"name": "34981",
@ -163,19 +153,29 @@
"url": "http://secunia.com/advisories/34981"
},
{
"name" : "35390",
"name": "34394",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35390"
"url": "http://secunia.com/advisories/34394"
},
{
"name" : "35394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35394"
"name": "DSA-1787",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1787"
},
{
"name" : "37471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37471"
"name": "linux-kernel-readlink-bo(48188)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48188"
},
{
"name": "oval:org.mitre.oval:def:8944",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944"
},
{
"name": "33412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33412"
},
{
"name": "ADV-2009-3316",
@ -183,9 +183,9 @@
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name" : "linux-kernel-readlink-bo(48188)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48188"
"name": "35394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35394"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090202 ZDI-09-010: Novell Netware Groupwise GWIA RCPT Command Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500609/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-010/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-010/"
"name": "33744",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33744"
},
{
"name": "http://download.novell.com/Download?buildid=GjZRRdqCFW0",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/33560"
},
{
"name" : "33744",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33744"
"name": "20090202 ZDI-09-010: Novell Netware Groupwise GWIA RCPT Command Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500609/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-010/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-010/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33682",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33682"
},
{
"name": "8001",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "33648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33648"
},
{
"name" : "33682",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33682"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "FreeBSD-SA-09:05",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-09:05.telnetd.asc"
},
{
"name": "freebsd-telnet-ldpreload-code-execution(48780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48780"
},
{
"name": "33777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33777"
},
{
"name": "20090214 FreeBSD zeroday",
"refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "8055",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8055"
},
{
"name" : "FreeBSD-SA-09:05",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-09:05.telnetd.asc"
},
{
"name" : "33777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33777"
},
{
"name" : "freebsd-telnet-ldpreload-code-execution(48780)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48780"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike",
"refsource" : "MISC",
"url" : "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike"
},
{
"name": "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf",
"refsource": "MISC",
"url": "https://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-Marlinspike-Defeating-SSL.pdf"
},
{
"name": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike",
"refsource": "MISC",
"url": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-speakers.html#Marlinspike"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name" : "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource" : "MLIST",
"url" : "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
},
{
"name": "http://www.positronsecurity.com/advisories/2009-000.html",
"refsource": "MISC",
"url": "http://www.positronsecurity.com/advisories/2009-000.html"
},
{
"name" : "FEDORA-2009-3357",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
"name": "1021952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021952"
},
{
"name": "20090330 Positron Security Advisory #2009-000: Multiple Vulnerabilities in MapServer v5.2.1 and v4.10.3",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502271/100/0/threaded"
},
{
"name": "34603",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34603"
},
{
"name": "FEDORA-2009-3383",
@ -83,14 +83,14 @@
"url": "http://www.securityfocus.com/bid/34306"
},
{
"name" : "1021952",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021952"
"name": "FEDORA-2009-3357",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00147.html"
},
{
"name" : "34603",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34603"
"name": "[mapserver-users] 20090326 MapServer 5.2.2 and 4.10.4 released with security fixes",
"refsource": "MLIST",
"url": "http://lists.osgeo.org/pipermail/mapserver-users/2009-March/060600.html"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01832652"
},
{
"name": "oval:org.mitre.oval:def:6215",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6215"
},
{
"name": "36261",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36261"
},
{
"name": "SSRT090141",
"refsource": "HP",
@ -67,30 +77,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36017"
},
{
"name" : "oval:org.mitre.oval:def:6215",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6215"
},
{
"name" : "oval:org.mitre.oval:def:19004",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19004"
},
{
"name": "1022706",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022706"
},
{
"name" : "36261",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36261"
},
{
"name": "ADV-2009-2230",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2230"
},
{
"name": "oval:org.mitre.oval:def:19004",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19004"
}
]
}

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://forum.coppermine-gallery.net/index.php/topic,59237.0.html",
"refsource" : "CONFIRM",
"url" : "http://forum.coppermine-gallery.net/index.php/topic,59237.0.html"
"name": "34961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34961"
},
{
"name": "http://forum.coppermine-gallery.net/index.php/topic,59247.0.html",
"refsource": "CONFIRM",
"url": "http://forum.coppermine-gallery.net/index.php/topic,59247.0.html"
},
{
"name": "http://forum.coppermine-gallery.net/index.php/topic,59237.0.html",
"refsource": "CONFIRM",
"url": "http://forum.coppermine-gallery.net/index.php/topic,59237.0.html"
},
{
"name": "34782",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "54145",
"refsource": "OSVDB",
"url": "http://osvdb.org/54145"
},
{
"name" : "34961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34961"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5138",
"STATE": "PUBLIC"
},
@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "[gnutls-devel] 20090109 Re: gnutls fails to use Verisign CA cert without a Basic Constraint",
"refsource" : "MLIST",
"url" : "http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3351/focus=3361"
"name": "57321",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57321"
},
{
"name": "57260",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57260"
},
{
"name": "SUSE-SU-2014:0445",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00020.html"
},
{
"name": "57274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57274"
},
{
"name": "SUSE-SU-2014:0319",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00000.html"
},
{
"name": "[oss-security] 20140225 Re: Re: CVE Request - GnuTLS corrects flaw in certificate verification (3.1.x/3.2.x)",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.security.oss.general/12223"
},
{
"name" : "[oss-security] 20140227 Re: CVE Request - GnuTLS corrects flaw in certificate verification (3.1.x/3.2.x)",
"refsource" : "MLIST",
"url" : "http://thread.gmane.org/gmane.comp.security.oss.general/12127"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069301",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069301"
},
{
"name" : "https://gitorious.org/gnutls/gnutls/commit/c8dcbedd1fdc312f5b1a70fcfbc1afe235d800cd",
"refsource" : "CONFIRM",
"url" : "https://gitorious.org/gnutls/gnutls/commit/c8dcbedd1fdc312f5b1a70fcfbc1afe235d800cd"
},
{
"name": "RHSA-2014:0247",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0247.html"
},
{
"name" : "SUSE-SU-2014:0319",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00000.html"
},
{
"name": "SUSE-SU-2014:0320",
"refsource": "SUSE",
@ -98,9 +98,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html"
},
{
"name" : "SUSE-SU-2014:0445",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00020.html"
"name": "[gnutls-devel] 20090109 Re: gnutls fails to use Verisign CA cert without a Basic Constraint",
"refsource": "MLIST",
"url": "http://thread.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3351/focus=3361"
},
{
"name": "https://gitorious.org/gnutls/gnutls/commit/c8dcbedd1fdc312f5b1a70fcfbc1afe235d800cd",
"refsource": "CONFIRM",
"url": "https://gitorious.org/gnutls/gnutls/commit/c8dcbedd1fdc312f5b1a70fcfbc1afe235d800cd"
},
{
"name": "57254",
@ -108,19 +113,14 @@
"url": "http://secunia.com/advisories/57254"
},
{
"name" : "57260",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57260"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1069301",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069301"
},
{
"name" : "57274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57274"
},
{
"name" : "57321",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57321"
"name": "[oss-security] 20140227 Re: CVE Request - GnuTLS corrects flaw in certificate verification (3.1.x/3.2.x)",
"refsource": "MLIST",
"url": "http://thread.gmane.org/gmane.comp.security.oss.general/12127"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2177",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
"name": "cognos-search-xss(75400)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75400"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373"
},
{
"name" : "cognos-search-xss(75400)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75400"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2184",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
"name": "ibm-maximo-session-fixation-iv19887(75780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75780"
},
{
"name": "IV19887",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/50551"
},
{
"name" : "ibm-maximo-session-fixation-iv19887(75780)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75780"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21610081"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2012-2294",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2707",
"STATE": "PUBLIC"
},
@ -53,25 +53,30 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
"name": "hostmaster-node-security-bypass(75715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75715"
},
{
"name": "http://drupal.org/node/1585678",
"refsource": "MISC",
"url": "http://drupal.org/node/1585678"
},
{
"name" : "http://community.aegirproject.org/1.9",
"refsource" : "CONFIRM",
"url" : "http://community.aegirproject.org/1.9"
},
{
"name": "http://drupal.org/node/1585658",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1585658"
},
{
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
},
{
"name": "http://community.aegirproject.org/1.9",
"refsource": "CONFIRM",
"url": "http://community.aegirproject.org/1.9"
},
{
"name": "http://drupalcode.org/project/hostmaster.git/commitdiff/8a61101",
"refsource": "CONFIRM",
@ -81,11 +86,6 @@
"name": "53588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53588"
},
{
"name" : "hostmaster-node-security-bypass(75715)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75715"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2799",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=64bd7f8e4db1742e86c5ed02bd530688b74063e3",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=64bd7f8e4db1742e86c5ed02bd530688b74063e3"
},
{
"name": "55355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55355"
},
{
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "50468",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50468"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=64bd7f8e4db1742e86c5ed02bd530688b74063e3",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=64bd7f8e4db1742e86c5ed02bd530688b74063e3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3474",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3538",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "RHSA-2012:1543",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
},
{
"name" : "56819",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56819"
"name": "cloudforms-pulp-info-disc(80547)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80547"
},
{
"name": "88139",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/51472"
},
{
"name" : "cloudforms-pulp-info-disc(80547)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80547"
"name": "RHSA-2012:1543",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1543.html"
},
{
"name": "56819",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56819"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3671",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2012-09-19-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5502",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5502"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "APPLE-SA-2012-09-19-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "http://support.apple.com/kb/HT5502",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5502"
},
{
"name": "55534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55534"
},
{
"name" : "85370",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/85370"
},
{
"name": "oval:org.mitre.oval:def:16626",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16626"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "apple-itunes-webkit-cve20123671(78511)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78511"
},
{
"name": "85370",
"refsource": "OSVDB",
"url": "http://osvdb.org/85370"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4077",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4077"
},
{
"name" : "62849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/62849"
},
{
"name": "98127",
"refsource": "OSVDB",
"url": "http://osvdb.org/98127"
},
{
"name": "62849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/62849"
},
{
"name": "55191",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4858",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24034373",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "cognost-bi-java-com-execution(79801)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79801"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21626697"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6167",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/unified/1212/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unified/1212/"
},
{
"name": "http://www.opera.com/support/kb/view/1038/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/kb/view/1038/"
},
{
"name": "http://www.opera.com/docs/changelogs/unified/1212/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unified/1212/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130103 Re: SQL Injection Vulnerability in Ruby on Rails (CVE-2012-5664)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/01/03/12"
},
{
"name": "http://blog.phusion.nl/2013/01/03/rails-sql-injection-vulnerability-hold-your-horses-here-are-the-facts/",
"refsource": "MISC",
"url": "http://blog.phusion.nl/2013/01/03/rails-sql-injection-vulnerability-hold-your-horses-here-are-the-facts/"
},
{
"name": "[oss-security] 20130103 Re: SQL Injection Vulnerability in Ruby on Rails (CVE-2012-5664)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/01/03/12"
},
{
"name": "http://phenoelit.org/blog/archives/2012/12/21/let_me_github_that_for_you/index.html",
"refsource": "MISC",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207482",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207482"
},
{
"name": "https://support.apple.com/HT207487",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95730"
},
{
"name": "https://support.apple.com/HT207482",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207482"
},
{
"name": "1037668",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
},
{
"name": "GLSA-201702-20",
"refsource": "GENTOO",
@ -76,6 +71,11 @@
"name": "1037815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037815"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-04.html"
}
]
}

View File

@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "46208",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46208/"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a0b98734479aa5b3c671d5190e86273372cab95",
"refsource" : "MISC",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a0b98734479aa5b3c671d5190e86273372cab95"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1574",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1574"
},
{
"name" : "https://github.com/torvalds/linux/commit/0a0b98734479aa5b3c671d5190e86273372cab95",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/0a0b98734479aa5b3c671d5190e86273372cab95"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9",
"refsource" : "MISC",
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9"
},
{
"name": "USN-3695-1",
"refsource": "UBUNTU",
@ -87,20 +62,45 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3695-2/"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1574",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1574"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9",
"refsource": "MISC",
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.9"
},
{
"name": "104292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104292"
},
{
"name": "USN-3697-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3697-1/"
},
{
"name": "https://github.com/torvalds/linux/commit/0a0b98734479aa5b3c671d5190e86273372cab95",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/0a0b98734479aa5b3c671d5190e86273372cab95"
},
{
"name": "USN-3697-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3697-2/"
},
{
"name" : "104292",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104292"
"name": "46208",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46208/"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a0b98734479aa5b3c671d5190e86273372cab95",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a0b98734479aa5b3c671d5190e86273372cab95"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-703",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-703"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-703",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-703"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e716c32be6aa20e1813b0002878853e71f8b2f4",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e716c32be6aa20e1813b0002878853e71f8b2f4"
"name": "1041608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041608"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-39.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-39.html"
},
{
"name": "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e716c32be6aa20e1813b0002878853e71f8b2f4",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2e716c32be6aa20e1813b0002878853e71f8b2f4"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14742"
},
{
"name": "104847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104847"
},
{
"name" : "1041608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041608"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/embedthis/appweb/commit/16e6979c82297d5fc4f8661e7ada975f51e4dfa9",
"refsource" : "MISC",
"url" : "https://github.com/embedthis/appweb/commit/16e6979c82297d5fc4f8661e7ada975f51e4dfa9"
},
{
"name": "https://github.com/embedthis/appweb/issues/605",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/embedthis/goahead/issues/264",
"refsource": "MISC",
"url": "https://github.com/embedthis/goahead/issues/264"
},
{
"name": "https://github.com/embedthis/appweb/commit/16e6979c82297d5fc4f8661e7ada975f51e4dfa9",
"refsource": "MISC",
"url": "https://github.com/embedthis/appweb/commit/16e6979c82297d5fc4f8661e7ada975f51e4dfa9"
}
]
}