"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:36:04 +00:00
parent 9b5e1c1659
commit cc169e221e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3700 additions and 3700 deletions

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/263914"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=163389",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=163389"
},
{
"name": "4357",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4357"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=163389",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=163389"
},
{
"name": "websight-directory-system-css(8624)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020123 RE: Citrix NFuse 1.6",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/251923"
"name": "nfuse-applist-information-disclosure(7984)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7984"
},
{
"name": "20020122 Citrix NFuse 1.6",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/251737"
},
{
"name" : "nfuse-applist-information-disclosure(7984)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7984"
"name": "20020123 RE: Citrix NFuse 1.6",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/251923"
},
{
"name": "3926",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "4110",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4110"
},
{
"name": "20020219 RE: Blueworld WebData Engine 1.6.5",
"refsource": "VULN-DEV",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5NP0B2A6AQ.html"
},
{
"name" : "4110",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4110"
},
{
"name": "lasso-webdata-dos(8208)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020912 Bypassing TrendMicro InterScan VirusWall",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/291538"
},
{
"name": "5701",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "interscan-gzip-content-bypass(10107)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10107.php"
},
{
"name": "20020912 Bypassing TrendMicro InterScan VirusWall",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/291538"
}
]
}

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.daemonology.net/papers/htt.pdf",
"refsource" : "MISC",
"url" : "http://www.daemonology.net/papers/htt.pdf"
"name": "VU#911878",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/911878"
},
{
"name" : "http://www.daemonology.net/hyperthreading-considered-harmful/",
"refsource" : "MISC",
"url" : "http://www.daemonology.net/hyperthreading-considered-harmful/"
},
{
"name" : "[openbsd-misc] 20050304 Re: FreeBSD hiding security stuff",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=openbsd-misc&m=110995101417256&w=2"
},
{
"name" : "[freebsd-security] 20050304 [Fwd: Re: FW:FreeBSD hiding security stuff]",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=freebsd-security&m=110994370429609&w=2"
},
{
"name" : "[freebsd-hackers] 20050304 Re: FW:FreeBSD hiding security stuff",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2"
"name": "18165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18165"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754",
@ -83,64 +68,79 @@
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754"
},
{
"name" : "RHSA-2005:476",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-476.html"
},
{
"name" : "RHSA-2005:800",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-800.html"
"name": "[freebsd-hackers] 20050304 Re: FW:FreeBSD hiding security stuff",
"refsource": "MLIST",
"url": "http://marc.info/?l=freebsd-hackers&m=110994026421858&w=2"
},
{
"name": "SCOSA-2005.24",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.24/SCOSA-2005.24.txt"
},
{
"name" : "101739",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1"
},
{
"name" : "VU#911878",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/911878"
},
{
"name" : "12724",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12724"
},
{
"name": "oval:org.mitre.oval:def:9747",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9747"
},
{
"name" : "ADV-2005-0540",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0540"
},
{
"name": "ADV-2005-3002",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3002"
},
{
"name" : "1013967",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013967"
},
{
"name": "15348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15348"
},
{
"name" : "18165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18165"
"name": "12724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12724"
},
{
"name": "[freebsd-security] 20050304 [Fwd: Re: FW:FreeBSD hiding security stuff]",
"refsource": "MLIST",
"url": "http://marc.info/?l=freebsd-security&m=110994370429609&w=2"
},
{
"name": "RHSA-2005:476",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-476.html"
},
{
"name": "1013967",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013967"
},
{
"name": "ADV-2005-0540",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0540"
},
{
"name": "http://www.daemonology.net/papers/htt.pdf",
"refsource": "MISC",
"url": "http://www.daemonology.net/papers/htt.pdf"
},
{
"name": "RHSA-2005:800",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-800.html"
},
{
"name": "http://www.daemonology.net/hyperthreading-considered-harmful/",
"refsource": "MISC",
"url": "http://www.daemonology.net/hyperthreading-considered-harmful/"
},
{
"name": "101739",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101739-1"
},
{
"name": "[openbsd-misc] 20050304 Re: FreeBSD hiding security stuff",
"refsource": "MLIST",
"url": "http://marc.info/?l=openbsd-misc&m=110995101417256&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0233",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "http://www.shmoo.com/idn/homograph.txt",
"refsource": "MISC",
"url": "http://www.shmoo.com/idn/homograph.txt"
},
{
"name": "multiple-browsers-idn-spoof(19236)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
},
{
"name": "20050206 state of homograph attacks",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-February/031459.html"
},
{
"name" : "20050208 International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs + SSL certs.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110782704923280&w=2"
},
{
"name": "http://www.shmoo.com/idn",
"refsource": "MISC",
"url": "http://www.shmoo.com/idn"
},
{
"name" : "http://www.shmoo.com/idn/homograph.txt",
"refsource" : "MISC",
"url" : "http://www.shmoo.com/idn/homograph.txt"
"name": "SUSE-SA:2005:016",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_16_mozilla_firefox.html"
},
{
"name" : "http://www.mozilla.org/security/announce/mfsa2005-29.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/mfsa2005-29.html"
"name": "oval:org.mitre.oval:def:11229",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11229"
},
{
"name" : "GLSA-200503-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name" : "GLSA-200503-30",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
"name": "oval:org.mitre.oval:def:100029",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100029"
},
{
"name": "RHSA-2005:176",
@ -98,9 +98,19 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
},
{
"name" : "SUSE-SA:2005:016",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_16_mozilla_firefox.html"
"name": "GLSA-200503-30",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
},
{
"name": "GLSA-200503-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
},
{
"name": "20050208 International Domain Name [IDN] support in modern browsers allows attackers to spoof domain name URLs + SSL certs.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110782704923280&w=2"
},
{
"name": "12461",
@ -108,19 +118,9 @@
"url": "http://www.securityfocus.com/bid/12461"
},
{
"name" : "oval:org.mitre.oval:def:100029",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100029"
},
{
"name" : "oval:org.mitre.oval:def:11229",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11229"
},
{
"name" : "multiple-browsers-idn-spoof(19236)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
"name": "http://www.mozilla.org/security/announce/mfsa2005-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/mfsa2005-29.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "13822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13822"
},
{
"name": "20050531 PowerDownload Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111755754126095&w=2"
},
{
"name": "15537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15537"
},
{
"name": "http://www.soulblack.com.ar/repo/papers/advisory/powerdownload_advisory.txt",
"refsource": "MISC",
"url": "http://www.soulblack.com.ar/repo/papers/advisory/powerdownload_advisory.txt"
},
{
"name" : "13822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13822"
},
{
"name": "1014078",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014078"
},
{
"name" : "15537",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15537"
}
]
}

View File

@ -52,36 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050531 multiple vulnerability Calendarix Advanced",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-05/0356.html"
},
{
"name" : "http://www.calendarix.com/download_advanced.php",
"refsource" : "CONFIRM",
"url" : "http://www.calendarix.com/download_advanced.php"
},
{
"name": "http://www.calendarix.com/download_basic.php",
"refsource": "CONFIRM",
"url": "http://www.calendarix.com/download_basic.php"
},
{
"name" : "16971",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16971"
},
{
"name": "16972",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16972"
},
{
"name" : "16974",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/16974"
},
{
"name": "16975",
"refsource": "OSVDB",
@ -92,10 +72,30 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2005/May/1014083.html"
},
{
"name": "http://www.calendarix.com/download_advanced.php",
"refsource": "CONFIRM",
"url": "http://www.calendarix.com/download_advanced.php"
},
{
"name": "15569",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15569"
},
{
"name": "16971",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16971"
},
{
"name": "16974",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16974"
},
{
"name": "20050531 multiple vulnerability Calendarix Advanced",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0356.html"
}
]
}

View File

@ -57,25 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435412/100/0/threaded"
},
{
"name" : "http://www.toenda.com/files/toendaCMS_0.7_Beta.zip",
"refsource" : "CONFIRM",
"url" : "http://www.toenda.com/files/toendaCMS_0.7_Beta.zip"
},
{
"name": "18178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18178"
},
{
"name" : "ADV-2005-2926",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2926"
},
{
"name" : "21767",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21767"
"name": "http://www.toenda.com/files/toendaCMS_0.7_Beta.zip",
"refsource": "CONFIRM",
"url": "http://www.toenda.com/files/toendaCMS_0.7_Beta.zip"
},
{
"name": "18058",
@ -86,6 +76,16 @@
"name": "1015354",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015354"
},
{
"name": "21767",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21767"
},
{
"name": "ADV-2005-2926",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2926"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/ezdatabase-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/ezdatabase-vuln.html"
},
{
"name": "15908",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "21797",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21797"
},
{
"name": "http://pridels0.blogspot.com/2005/12/ezdatabase-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/ezdatabase-vuln.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0095",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-0391",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0391"
},
{
"name": "oval:org.mitre.oval:def:6179",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6179"
},
{
"name": "MS09-005",
"refsource": "MS",
@ -61,16 +71,6 @@
"name": "TA09-041A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-041A.html"
},
{
"name" : "oval:org.mitre.oval:def:6179",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6179"
},
{
"name" : "ADV-2009-0391",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0391"
}
]
}

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "33593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33593"
},
{
"name": "33755",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33755"
},
{
"name": "ADV-2009-0195",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0195"
},
{
"name": "33716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33716"
},
{
"name": "http://moinmo.in/SecurityFixes#moin1.8.1",
"refsource": "CONFIRM",
"url": "http://moinmo.in/SecurityFixes#moin1.8.1"
},
{
"name": "33365",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33365"
},
{
"name": "51485",
"refsource": "OSVDB",
"url": "http://osvdb.org/51485"
},
{
"name": "20090120 MoinMoin Wiki Engine XSS Vulnerability",
"refsource": "BUGTRAQ",
@ -63,9 +98,9 @@
"url": "http://hg.moinmo.in/moin/1.8/rev/8cb4d34ccbc1"
},
{
"name" : "http://moinmo.in/SecurityFixes#moin1.8.1",
"refsource" : "CONFIRM",
"url" : "http://moinmo.in/SecurityFixes#moin1.8.1"
"name": "moinmoin-attachfilepy-xss(48126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48126"
},
{
"name": "DSA-1715",
@ -76,41 +111,6 @@
"name": "USN-716-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/716-1/"
},
{
"name" : "33365",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33365"
},
{
"name" : "ADV-2009-0195",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0195"
},
{
"name" : "51485",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51485"
},
{
"name" : "33593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33593"
},
{
"name" : "33716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33716"
},
{
"name" : "33755",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33755"
},
{
"name" : "moinmoin-attachfilepy-xss(48126)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48126"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "33718",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33718"
},
{
"name": "51753",
"refsource": "OSVDB",
"url": "http://osvdb.org/51753"
},
{
"name": "20090205 [SVRT-02-09] FeedDemon (ver<=2.7) Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500686/100/0/threaded"
},
{
"name": "33630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33630"
},
{
"name": "7995",
"refsource": "EXPLOIT-DB",
@ -71,21 +86,6 @@
"name": "http://security.bkis.vn/?p=329",
"refsource": "MISC",
"url": "http://security.bkis.vn/?p=329"
},
{
"name" : "33630",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33630"
},
{
"name" : "51753",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51753"
},
{
"name" : "33718",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33718"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "SUSE-SR:2009:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
},
{
"name": "34259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34259"
},
{
"name": "SUSE-SR:2009:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
},
{
"name": "opensuse-gtk2-code-execution(49228)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[gnutls-devel] 20090430 All DSA keys generated using GnuTLS 2.6.x are corrupt [GNUTLS-SA-2009-2] [CVE-2009-1416]",
"refsource" : "MLIST",
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3516"
},
{
"name": "[help-gnutls] 20090420 Encryption using DSA keys",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/help-gnutls/2009-04/msg00018.html"
},
{
"name" : "GLSA-200905-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200905-04.xml"
"name": "[gnutls-devel] 20090430 All DSA keys generated using GnuTLS 2.6.x are corrupt [GNUTLS-SA-2009-2] [CVE-2009-1416]",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3516"
},
{
"name" : "MDVSA-2009:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:116"
"name": "1022158",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022158"
},
{
"name": "ADV-2009-1218",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1218"
},
{
"name": "34783",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/34783"
},
{
"name" : "1022158",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022158"
"name": "GLSA-200905-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-04.xml"
},
{
"name": "34842",
@ -93,9 +93,9 @@
"url": "http://secunia.com/advisories/35211"
},
{
"name" : "ADV-2009-1218",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1218"
"name": "MDVSA-2009:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:116"
}
]
}

View File

@ -52,56 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13676",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13676"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2009-05-11",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2009-05-11"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=500358",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=500358"
},
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "DSA-1802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1802"
},
{
"name" : "FEDORA-2009-4870",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name" : "FEDORA-2009-4880",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name" : "FEDORA-2009-4875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "MDVSA-2009:110",
"refsource": "MANDRIVA",
@ -113,44 +68,89 @@
"url": "http://www.securityfocus.com/bid/34916"
},
{
"name" : "oval:org.mitre.oval:def:10107",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10107"
},
{
"name" : "35052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35052"
},
{
"name" : "35073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35073"
},
{
"name" : "35140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35140"
},
{
"name" : "40220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40220"
},
{
"name" : "ADV-2009-1296",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1296"
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "FEDORA-2009-4870",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name": "35140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35140"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13676",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13676"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=500358",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=500358"
},
{
"name": "FEDORA-2009-4880",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name": "http://www.squirrelmail.org/security/issue/2009-05-11",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2009-05-11"
},
{
"name": "ADV-2009-1296",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1296"
},
{
"name": "35052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35052"
},
{
"name": "FEDORA-2009-4875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "35073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35073"
},
{
"name": "squirrelmail-baseuri-session-hijacking(50462)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50462"
},
{
"name": "oval:org.mitre.oval:def:10107",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10107"
},
{
"name": "DSA-1802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1802"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1345",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1345"
},
{
"name": "8708",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8708"
},
{
"name": "35110",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35110"
},
{
"name": "http://www.collector.ch/drupal5/?q=node/39",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "34998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34998"
},
{
"name" : "35110",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35110"
},
{
"name" : "ADV-2009-1345",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1345"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
"name": "37716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37716"
},
{
"name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt",
@ -63,9 +63,9 @@
"url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt"
},
{
"name" : "37716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37716"
"name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.portcullis-security.com/340.php",
"refsource" : "MISC",
"url" : "http://www.portcullis-security.com/340.php"
"name": "fta-webclientuserguide-directory-traversal(56246)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56246"
},
{
"name": "38176",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/38538"
},
{
"name" : "fta-webclientuserguide-directory-traversal(56246)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56246"
"name": "http://www.portcullis-security.com/340.php",
"refsource": "MISC",
"url": "http://www.portcullis-security.com/340.php"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-014/index.html"
},
{
"name" : "36309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36309"
},
{
"name": "57834",
"refsource": "OSVDB",
"url": "http://osvdb.org/57834"
},
{
"name": "36309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36309"
},
{
"name": "36622",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.infradead.org/openconnect.html",
"refsource" : "MISC",
"url" : "http://www.infradead.org/openconnect.html"
},
{
"name": "42093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42093"
},
{
"name": "http://www.infradead.org/openconnect.html",
"refsource": "MISC",
"url": "http://www.infradead.org/openconnect.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2376",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "18861",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18861/"
},
{
"name" : "[oss-security] 20120519 Re: CVE Request: PHP 5.4.3 on Windows com_print_typeinfo() Buffer Overflow (?)",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/05/20/2"
},
{
"name": "http://isc.sans.edu/diary.html?storyid=13255",
"refsource": "MISC",
"url": "http://isc.sans.edu/diary.html?storyid=13255"
},
{
"name": "php-comprinttypeinfo-function-dos(75778)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75778"
},
{
"name": "18861",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18861/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=823464",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=823464"
},
{
"name": "[oss-security] 20120519 Re: CVE Request: PHP 5.4.3 on Windows com_print_typeinfo() Buffer Overflow (?)",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/05/20/2"
},
{
"name": "1027089",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027089"
},
{
"name" : "php-comprinttypeinfo-function-dos(75778)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75778"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2385",
"STATE": "PUBLIC"
},
@ -53,40 +53,20 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120522 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/22/9"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=823943",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=823943"
},
{
"name" : "https://github.com/keithw/mosh/blob/master/ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://github.com/keithw/mosh/blob/master/ChangeLog"
"name": "FEDORA-2012-9422",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082766.html"
},
{
"name": "https://github.com/keithw/mosh/commit/9791768705528e911bfca6c4d8aa88139035060e",
"refsource": "CONFIRM",
"url": "https://github.com/keithw/mosh/commit/9791768705528e911bfca6c4d8aa88139035060e"
},
{
"name" : "https://github.com/keithw/mosh/issues/271",
"refsource" : "CONFIRM",
"url" : "https://github.com/keithw/mosh/issues/271"
},
{
"name": "FEDORA-2012-9414",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082814.html"
},
{
"name" : "FEDORA-2012-9422",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082766.html"
},
{
"name": "FEDORA-2012-9442",
"refsource": "FEDORA",
@ -102,10 +82,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49260"
},
{
"name": "[oss-security] 20120522 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/22/9"
},
{
"name": "https://github.com/keithw/mosh/issues/271",
"refsource": "CONFIRM",
"url": "https://github.com/keithw/mosh/issues/271"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=823943",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=823943"
},
{
"name": "mosh-sequences-dos(75779)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75779"
},
{
"name": "https://github.com/keithw/mosh/blob/master/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/keithw/mosh/blob/master/ChangeLog"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3165",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3215",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "56012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56012"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "56012",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56012"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3360",
"STATE": "PUBLIC"
},
@ -53,15 +53,35 @@
"references": {
"reference_data": [
{
"name" : "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)",
"refsource" : "MLIST",
"url" : "https://lists.launchpad.net/openstack/msg14089.html"
"name": "54277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54277"
},
{
"name": "49763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49763"
},
{
"name": "https://bugs.launchpad.net/nova/+bug/1015531",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/nova/+bug/1015531"
},
{
"name": "49802",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49802"
},
{
"name": "[openstack] 20120603 [OSSA 2012-008] Arbitrary file injection/corruption through directory traversal issues (CVE-2012-3360, CVE-2012-3361)",
"refsource": "MLIST",
"url": "https://lists.launchpad.net/openstack/msg14089.html"
},
{
"name": "FEDORA-2012-10420",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html"
},
{
"name": "https://github.com/openstack/nova/commit/2427d4a99bed35baefd8f17ba422cb7aae8dcca7",
"refsource": "CONFIRM",
@ -72,30 +92,10 @@
"refsource": "CONFIRM",
"url": "https://github.com/openstack/nova/commit/b0feaffdb2b1c51182b8dce41b367f3449af5dd9"
},
{
"name" : "FEDORA-2012-10420",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083984.html"
},
{
"name": "USN-1497-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1497-1"
},
{
"name" : "54277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54277"
},
{
"name" : "49763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49763"
},
{
"name" : "49802",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49802"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6239",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "USN-1805-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1805-1"
},
{
"name": "[oss-security] 20130305 CVE Requests (maybe): Linux kernel: various info leaks, some NULL ptr derefs",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/05/13"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3f68ba07b1da811bf383b4b701b129bfcb2e4988",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3f68ba07b1da811bf383b4b701b129bfcb2e4988"
"name": "USN-1808-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1808-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=792039c73cf176c8e39a6e8beef2c94ff46522ed",
@ -68,14 +73,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=792039c73cf176c8e39a6e8beef2c94ff46522ed"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e15ca9a0ef9a86f0477530b0f44a725d67f889ee",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e15ca9a0ef9a86f0477530b0f44a725d67f889ee"
},
{
"name" : "https://github.com/torvalds/linux/commit/3f68ba07b1da811bf383b4b701b129bfcb2e4988",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/3f68ba07b1da811bf383b4b701b129bfcb2e4988"
"name": "RHSA-2013:1173",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
},
{
"name": "https://github.com/torvalds/linux/commit/792039c73cf176c8e39a6e8beef2c94ff46522ed",
@ -93,19 +93,19 @@
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.6.bz2"
},
{
"name" : "RHSA-2013:1173",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1173.html"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e15ca9a0ef9a86f0477530b0f44a725d67f889ee",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e15ca9a0ef9a86f0477530b0f44a725d67f889ee"
},
{
"name" : "USN-1805-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1805-1"
"name": "https://github.com/torvalds/linux/commit/3f68ba07b1da811bf383b4b701b129bfcb2e4988",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/3f68ba07b1da811bf383b4b701b129bfcb2e4988"
},
{
"name" : "USN-1808-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1808-1"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3f68ba07b1da811bf383b4b701b129bfcb2e4988",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3f68ba07b1da811bf383b4b701b129bfcb2e4988"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5767",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205265",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205265"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-30-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name": "76764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205265",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205265"
},
{
"name": "APPLE-SA-2015-09-30-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/mcollective-sshkey-security/blob/0.5.1/CHANGELOG.md"
},
{
"name" : "https://github.com/puppetlabs/mcollective-sshkey-security/commit/3388a3109f4fb1c69fa8505e991bf59ca20d19a2",
"refsource" : "CONFIRM",
"url" : "https://github.com/puppetlabs/mcollective-sshkey-security/commit/3388a3109f4fb1c69fa8505e991bf59ca20d19a2"
},
{
"name": "https://puppet.com/security/cve/cve-2017-2298",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2017-2298"
},
{
"name": "https://github.com/puppetlabs/mcollective-sshkey-security/commit/3388a3109f4fb1c69fa8505e991bf59ca20d19a2",
"refsource": "CONFIRM",
"url": "https://github.com/puppetlabs/mcollective-sshkey-security/commit/3388a3109f4fb1c69fa8505e991bf59ca20d19a2"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "41609",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41609/"
"name": "GLSA-201702-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-20"
},
{
"name": "95342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95342"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-02.html"
},
{
"name" : "GLSA-201702-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-20"
},
{
"name": "RHSA-2017:0057",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0057.html"
},
{
"name" : "95342",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95342"
"name": "41609",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41609/"
},
{
"name": "1037570",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ckeditor.com/blog/CKEditor-5-v10.0.1-released/",
"refsource" : "CONFIRM",
"url" : "https://ckeditor.com/blog/CKEditor-5-v10.0.1-released/"
},
{
"name": "https://github.com/ckeditor/ckeditor5-link/blob/master/CHANGELOG.md#1001-2018-05-22",
"refsource": "CONFIRM",
"url": "https://github.com/ckeditor/ckeditor5-link/blob/master/CHANGELOG.md#1001-2018-05-22"
},
{
"name": "https://ckeditor.com/blog/CKEditor-5-v10.0.1-released/",
"refsource": "CONFIRM",
"url": "https://ckeditor.com/blog/CKEditor-5-v10.0.1-released/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
"name": "104308",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104308"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615",
@ -63,9 +63,9 @@
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14615"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f177008b04a530640de835ca878892e58b826d58",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f177008b04a530640de835ca878892e58b826d58"
"name": "DSA-4217",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4217"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-25.html",
@ -73,14 +73,14 @@
"url": "https://www.wireshark.org/security/wnpa-sec-2018-25.html"
},
{
"name" : "DSA-4217",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4217"
"name": "[debian-lts-announce] 20180528 [SECURITY] [DLA 1388-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00019.html"
},
{
"name" : "104308",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104308"
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f177008b04a530640de835ca878892e58b826d58",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f177008b04a530640de835ca878892e58b826d58"
},
{
"name": "1041036",

View File

@ -60,6 +60,11 @@
},
"references": {
"reference_data": [
{
"name": "1041689",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041689"
},
{
"name": "20180919 Cisco Webex Network Recording Player Remote Code Execution Vulnerabilities",
"refsource": "CISCO",
@ -69,11 +74,6 @@
"name": "105374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105374"
},
{
"name" : "1041689",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041689"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8337",
"STATE": "PUBLIC"
},
@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337"
},
{
"name": "105250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105250"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8337"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8512",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8629",
"STATE": "PUBLIC"
},