"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:43:27 +00:00
parent 3a8d9b3b67
commit e0f08cedbd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3517 additions and 3517 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "MS02-001",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-001"
},
{
"name": "3997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3997"
},
{
"name": "win-sid-gain-privileges(8023)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8023"
},
{
"name": "oval:org.mitre.oval:def:159",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A159"
},
{
"name": "MS02-001",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-001"
},
{
"name": "oval:org.mitre.oval:def:64",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A64"
},
{
"name" : "win-sid-gain-privileges(8023)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8023"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020416 Buffer Overrun in Talentsoft's Web+ (3) (#NISR17042002B)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0210.html"
"name": "4530",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4530"
},
{
"name": "webplus-long-cookie-bop(8861)",
@ -63,9 +63,9 @@
"url": "http://www.iss.net/security_center/static/8861.php"
},
{
"name" : "4530",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4530"
"name": "20020416 Buffer Overrun in Talentsoft's Web+ (3) (#NISR17042002B)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0210.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/advisories/4764"
},
{
"name" : "6356",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6356"
"name": "hp-xnptd-dos(10836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10836"
},
{
"name": "oval:org.mitre.oval:def:4959",
@ -68,9 +68,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4959"
},
{
"name" : "hp-xnptd-dos(10836)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10836"
"name": "6356",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6356"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
"refsource" : "MISC",
"url" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
},
{
"name": "13124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13124"
},
{
"name": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
"refsource": "MISC",
"url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0238",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.shmoo.com/idn/homograph.txt",
"refsource": "MISC",
"url": "http://www.shmoo.com/idn/homograph.txt"
},
{
"name": "multiple-browsers-idn-spoof(19236)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
},
{
"name": "20050206 state of homograph attacks",
"refsource": "FULLDISC",
@ -62,11 +72,6 @@
"refsource": "MISC",
"url": "http://www.shmoo.com/idn"
},
{
"name" : "http://www.shmoo.com/idn/homograph.txt",
"refsource" : "MISC",
"url" : "http://www.shmoo.com/idn/homograph.txt"
},
{
"name": "https://bugzilla.redhat.com/beta/show_bug.cgi?id=147399",
"refsource": "CONFIRM",
@ -76,11 +81,6 @@
"name": "12461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12461"
},
{
"name" : "multiple-browsers-idn-spoof(19236)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19236"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-0528",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1041",
"STATE": "PUBLIC"
},
@ -52,31 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[bk-commits-head] 20050319 [PATCH] Fix crash while reading /proc/net/route",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=bk-commits-head&m=111186506706769&w=2"
},
{
"name" : "FLSA:157459-3",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name": "RHSA-2005:366",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-366.html"
},
{
"name" : "SUSE-SA:2005:068",
"refsource" : "SUSE",
"url" : "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "13267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13267"
},
{
"name": "[bk-commits-head] 20050319 [PATCH] Fix crash while reading /proc/net/route",
"refsource": "MLIST",
"url": "http://marc.info/?l=bk-commits-head&m=111186506706769&w=2"
},
{
"name": "SUSE-SA:2005:068",
"refsource": "SUSE",
"url": "http://www.securityfocus.com/archive/1/419522/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:9487",
"refsource": "OVAL",
@ -86,6 +81,11 @@
"name": "17918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17918"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "13310",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13310"
},
{
"name": "20050420 Canonicalization and directory traversal in iSeries FTP security products",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://www.venera.com/downloads/Canonicalization_problems_in_iSeries_FTP_security.pdf"
},
{
"name" : "13310",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13310"
},
{
"name": "multiple-vendor-security-bypass(20260)",
"refsource": "XF",

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "7877",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7877"
"name": "33654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33654"
},
{
"name": "33461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33461"
},
{
"name": "7877",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7877"
},
{
"name": "51625",
"refsource": "OSVDB",
"url": "http://osvdb.org/51625"
},
{
"name" : "33654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33654"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=12371",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=12371"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4ec110281379826c5cf6ed14735e47027c3c5765",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4ec110281379826c5cf6ed14735e47027c3c5765"
"name": "oval:org.mitre.oval:def:8526",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8526"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.19",
@ -73,9 +63,24 @@
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.19"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7",
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=12371",
"refsource": "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7"
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=12371"
},
{
"name": "ADV-2009-0509",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0509"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "RHSA-2009:1243",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
@ -87,30 +92,30 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1749"
},
{
"name" : "RHSA-2009:1243",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
},
{
"name": "USN-751-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-751-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4ec110281379826c5cf6ed14735e47027c3c5765",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4ec110281379826c5cf6ed14735e47027c3c5765"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "52203",
"refsource": "OSVDB",
"url": "http://osvdb.org/52203"
},
{
"name" : "oval:org.mitre.oval:def:10683",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10683"
},
{
"name" : "oval:org.mitre.oval:def:8526",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8526"
"name": "36562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36562"
},
{
"name": "34394",
@ -118,24 +123,19 @@
"url": "http://secunia.com/advisories/34394"
},
{
"name" : "37471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37471"
},
{
"name" : "36562",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36562"
},
{
"name" : "ADV-2009-0509",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0509"
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "oval:org.mitre.oval:def:10683",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10683"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1190",
"STATE": "PUBLIC"
},
@ -63,24 +63,24 @@
"url": "http://www.packetstormsecurity.org/hitb06/DAY_1_-_Marc_Schoenefeld_-_Pentesting_Java_J2EE.pdf"
},
{
"name" : "http://www.springsource.com/securityadvisory",
"refsource" : "CONFIRM",
"url" : "http://www.springsource.com/securityadvisory"
"name": "springframework-data-dos(50083)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50083"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=497161",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497161"
},
{
"name": "http://www.springsource.com/securityadvisory",
"refsource": "CONFIRM",
"url": "http://www.springsource.com/securityadvisory"
},
{
"name": "34892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34892"
},
{
"name" : "springframework-data-dos(50083)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50083"
}
]
}

View File

@ -53,74 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090408 CVE-2009-1265 kernel: af_rose/x25: Sanity check the maximum user frame size",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/04/08/2"
},
{
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=10423",
"refsource" : "MISC",
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=10423"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9"
},
{
"name" : "DSA-1787",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1787"
},
{
"name" : "DSA-1794",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1794"
},
{
"name" : "DSA-1800",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1800"
},
{
"name" : "MDVSA-2009:119",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
"name": "35390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35390"
},
{
"name": "MDVSA-2009:135",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
},
{
"name": "53630",
"refsource": "OSVDB",
"url": "http://osvdb.org/53630"
},
{
"name": "SUSE-SA:2009:028",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
},
{
"name" : "SUSE-SA:2009:030",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
},
{
"name" : "SUSE-SA:2009:031",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name": "SUSE-SA:2009:032",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html"
},
{
"name" : "USN-793-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-793-1"
"name": "35656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35656"
},
{
"name" : "34654",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34654"
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=10423",
"refsource": "MISC",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=10423"
},
{
"name": "DSA-1794",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1794"
},
{
"name": "53571",
@ -128,9 +98,44 @@
"url": "http://osvdb.org/53571"
},
{
"name" : "53630",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53630"
"name": "SUSE-SA:2009:030",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
},
{
"name": "35185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35185"
},
{
"name": "35011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35011"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9"
},
{
"name": "34654",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34654"
},
{
"name": "[oss-security] 20090408 CVE-2009-1265 kernel: af_rose/x25: Sanity check the maximum user frame size",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/04/08/2"
},
{
"name": "SUSE-SA:2009:031",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"name": "USN-793-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-793-1"
},
{
"name": "53631",
@ -143,29 +148,9 @@
"url": "http://secunia.com/advisories/34981"
},
{
"name" : "35011",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35011"
},
{
"name" : "35121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35121"
},
{
"name" : "35185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35185"
},
{
"name" : "35390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35390"
},
{
"name" : "35394",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35394"
"name": "DSA-1800",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1800"
},
{
"name": "35387",
@ -173,9 +158,24 @@
"url": "http://secunia.com/advisories/35387"
},
{
"name" : "35656",
"name": "DSA-1787",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1787"
},
{
"name": "MDVSA-2009:119",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
},
{
"name": "35121",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35656"
"url": "http://secunia.com/advisories/35121"
},
{
"name": "35394",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35394"
}
]
}

View File

@ -52,21 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
},
{
"name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2009-1621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
},
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "55005",
"refsource": "OSVDB",
"url": "http://osvdb.org/55005"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "37746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37746"
},
{
"name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE",
@ -83,9 +113,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "35260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35260"
"name": "35379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379"
},
{
"name": "35322",
@ -93,39 +123,9 @@
"url": "http://www.securityfocus.com/bid/35322"
},
{
"name" : "55005",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55005"
},
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "37746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37746"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2009-1522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name" : "ADV-2009-1621",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "8781",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8781"
},
{
"name": "8812",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8812"
},
{
"name" : "http://bugs.splitbrain.org/index.php?do=details&task_id=1700",
"refsource" : "CONFIRM",
"url" : "http://bugs.splitbrain.org/index.php?do=details&task_id=1700"
},
{
"name" : "http://dev.splitbrain.org/darcsweb/darcsweb.cgi?r=dokuwiki;a=commitdiff;h=20090526145030-7ad00-c0483e021f47898c8597f3bfbdd26c637f891d86.gz",
"refsource" : "CONFIRM",
"url" : "http://dev.splitbrain.org/darcsweb/darcsweb.cgi?r=dokuwiki;a=commitdiff;h=20090526145030-7ad00-c0483e021f47898c8597f3bfbdd26c637f891d86.gz"
},
{
"name": "35095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35095"
},
{
"name": "http://bugs.splitbrain.org/index.php?do=details&task_id=1700",
"refsource": "CONFIRM",
"url": "http://bugs.splitbrain.org/index.php?do=details&task_id=1700"
},
{
"name": "35218",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35218"
},
{
"name": "8781",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8781"
},
{
"name": "http://dev.splitbrain.org/darcsweb/darcsweb.cgi?r=dokuwiki;a=commitdiff;h=20090526145030-7ad00-c0483e021f47898c8597f3bfbdd26c637f891d86.gz",
"refsource": "CONFIRM",
"url": "http://dev.splitbrain.org/darcsweb/darcsweb.cgi?r=dokuwiki;a=commitdiff;h=20090526145030-7ad00-c0483e021f47898c8597f3bfbdd26c637f891d86.gz"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1980",
"STATE": "PUBLIC"
},
@ -53,30 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "35686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35686"
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "55898",
"refsource": "OSVDB",
"url": "http://osvdb.org/55898"
},
{
"name" : "1022562",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022562"
},
{
"name" : "35776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35776"
},
{
"name": "ADV-2009-1900",
"refsource": "VUPEN",
@ -86,6 +71,21 @@
"name": "oracle-ebs-aol-unspecified(51763)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51763"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "35686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35686"
},
{
"name": "1022562",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022562"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5145",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.launchpad.net/zope2/+bug/490514",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/zope2/+bug/490514"
},
{
"name": "72792",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72792/info"
},
{
"name": "[oss-security] 20150302 Re: XSS In Zope",
"refsource": "MLIST",
@ -62,25 +72,15 @@
"refsource": "MISC",
"url": "http://cve.killedkenny.io/cve/CVE-2009-5145"
},
{
"name" : "https://security-tracker.debian.org/tracker/CVE-2009-5145/",
"refsource" : "MISC",
"url" : "https://security-tracker.debian.org/tracker/CVE-2009-5145/"
},
{
"name" : "https://bugs.launchpad.net/zope2/+bug/490514",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/zope2/+bug/490514"
},
{
"name": "https://github.com/zopefoundation/Zope/commit/2abdf14620f146857dc8e3ffd2b6a754884c331d",
"refsource": "CONFIRM",
"url": "https://github.com/zopefoundation/Zope/commit/2abdf14620f146857dc8e3ffd2b6a754884c331d"
},
{
"name" : "72792",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72792/info"
"name": "https://security-tracker.debian.org/tracker/CVE-2009-5145/",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2009-5145/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-2014",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2119",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-netdev] 20120416 [PATCH 3/6] macvtap: zerocopy: validate vector length before pinning user pages",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-netdev&m=133455718001608&w=2"
},
{
"name" : "[oss-security] 20120419 Re: CVE request -- kernel: macvtap: zerocopy: vector length is not validated before pinning user pages",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/14"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b92946e2919134ebe2a4083e4302236295ea2a73",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b92946e2919134ebe2a4083e4302236295ea2a73"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
},
{
"name" : "https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73"
},
{
"name" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=4aae94d1c7b32316911c86176c0ed4f8ed62da73",
"refsource" : "CONFIRM",
"url" : "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=4aae94d1c7b32316911c86176c0ed4f8ed62da73"
},
{
"name": "RHSA-2012:0743",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
"name": "https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b92946e2919134ebe2a4083e4302236295ea2a73"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b92946e2919134ebe2a4083e4302236295ea2a73",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b92946e2919134ebe2a4083e4302236295ea2a73"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=814278"
},
{
"name": "[linux-netdev] 20120416 [PATCH 3/6] macvtap: zerocopy: validate vector length before pinning user pages",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-netdev&m=133455718001608&w=2"
},
{
"name": "USN-1529-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1529-1"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=4aae94d1c7b32316911c86176c0ed4f8ed62da73",
"refsource": "CONFIRM",
"url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=4aae94d1c7b32316911c86176c0ed4f8ed62da73"
},
{
"name": "[oss-security] 20120419 Re: CVE request -- kernel: macvtap: zerocopy: vector length is not validated before pinning user pages",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/14"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2977",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3184",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-4105",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20131011 Cisco Unified Computing System Fabric Interconnect Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4105"
},
{
"name": "62980",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "98437",
"refsource": "OSVDB",
"url": "http://osvdb.org/98437"
},
{
"name": "20131011 Cisco Unified Computing System Fabric Interconnect Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4105"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6177",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-6352",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "sterling-connectdirect-dos(80701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80701"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21623608",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "QC20158",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1QC20158"
},
{
"name" : "sterling-connectdirect-dos(80701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/80701"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "MISC",
"url": "http://www.madirish.net/550"
},
{
"name" : "https://drupal.org/node/1782686",
"refsource" : "MISC",
"url" : "https://drupal.org/node/1782686"
},
{
"name": "https://drupal.org/node/1782286",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/1782286"
},
{
"name": "inf08-vocabularynames-xss(78575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78575"
},
{
"name": "85422",
"refsource": "OSVDB",
"url": "http://osvdb.org/85422"
},
{
"name": "https://drupal.org/node/1782686",
"refsource": "MISC",
"url": "https://drupal.org/node/1782686"
},
{
"name": "50557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50557"
},
{
"name" : "inf08-vocabularynames-xss(78575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78575"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
},
{
"name" : "https://www.drupal.org/node/2507581",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2507581"
},
{
"name": "https://www.drupal.org/node/2489890",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "75275",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75275"
},
{
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
},
{
"name": "https://www.drupal.org/node/2507581",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2507581"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-2051",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://puppet.com/security/cve/cve-2017-2290",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2017-2290"
},
{
"name": "96583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96583"
},
{
"name": "https://puppet.com/security/cve/cve-2017-2290",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2017-2290"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1037669",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037669"
},
{
"name": "https://support.apple.com/HT207484",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "95724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95724"
},
{
"name" : "1037669",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037669"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://virgil-cj.blogspot.com/2018/05/0day-legacy-ivr-lets-phreak.html",
"name": "https://twitter.com/mishradhiraj_/status/1001664440759091207",
"refsource": "MISC",
"url" : "http://virgil-cj.blogspot.com/2018/05/0day-legacy-ivr-lets-phreak.html"
"url": "https://twitter.com/mishradhiraj_/status/1001664440759091207"
},
{
"name": "https://datarift.blogspot.com/2018/05/CVE-2018-11518-abusing-ivr-systems.html",
"refsource": "MISC",
"url": "https://datarift.blogspot.com/2018/05/CVE-2018-11518-abusing-ivr-systems.html"
},
{
"name": "http://virgil-cj.blogspot.com/2018/05/0day-legacy-ivr-lets-phreak.html",
"refsource": "MISC",
"url": "http://virgil-cj.blogspot.com/2018/05/0day-legacy-ivr-lets-phreak.html"
},
{
"name": "https://twitter.com/mishradhiraj_/status/1001664204485652482",
"refsource": "MISC",
"url": "https://twitter.com/mishradhiraj_/status/1001664204485652482"
},
{
"name" : "https://twitter.com/mishradhiraj_/status/1001664440759091207",
"refsource" : "MISC",
"url" : "https://twitter.com/mishradhiraj_/status/1001664440759091207"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.nccgroup.trust/us/our-research/technical-advisory-code-execution-by-viewing-resource-files-in-.net-reflector/?research=Technical+advisories",
"refsource" : "MISC",
"url" : "https://www.nccgroup.trust/us/our-research/technical-advisory-code-execution-by-viewing-resource-files-in-.net-reflector/?research=Technical+advisories"
"name": "https://documentation.red-gate.com/sa6/release-notes-and-other-versions/smartassembly-6-12-release-notes",
"refsource": "CONFIRM",
"url": "https://documentation.red-gate.com/sa6/release-notes-and-other-versions/smartassembly-6-12-release-notes"
},
{
"name": "https://documentation.red-gate.com/ref10/release-notes-and-other-versions/net-reflector-10-0-release-notes",
@ -63,9 +63,9 @@
"url": "https://documentation.red-gate.com/ref10/release-notes-and-other-versions/net-reflector-10-0-release-notes"
},
{
"name" : "https://documentation.red-gate.com/sa6/release-notes-and-other-versions/smartassembly-6-12-release-notes",
"refsource" : "CONFIRM",
"url" : "https://documentation.red-gate.com/sa6/release-notes-and-other-versions/smartassembly-6-12-release-notes"
"name": "https://www.nccgroup.trust/us/our-research/technical-advisory-code-execution-by-viewing-resource-files-in-.net-reflector/?research=Technical+advisories",
"refsource": "MISC",
"url": "https://www.nccgroup.trust/us/our-research/technical-advisory-code-execution-by-viewing-resource-files-in-.net-reflector/?research=Technical+advisories"
}
]
}

View File

@ -67,11 +67,6 @@
},
"references": {
"reference_data": [
{
"name" : "20181031 Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos"
},
{
"name": "105768",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1042129",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042129"
},
{
"name": "20181031 Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181031-asaftd-sip-dos"
}
]
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44495",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44495/"
},
{
"name": "https://github.com/Kyhvedn/CVE_Description/blob/master/Cobub_Razor_0.8.0_physical_path_leakage.md",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/cobub/razor/issues/162",
"refsource": "MISC",
"url": "https://github.com/cobub/razor/issues/162"
},
{
"name": "44495",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44495/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44488",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44488/"
},
{
"name": "http://sadfud.me/explotos/deviceip.txt",
"refsource": "MISC",
"url": "http://sadfud.me/explotos/deviceip.txt"
},
{
"name": "44488",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44488/"
}
]
}