"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:24:34 +00:00
parent fa9a125fb6
commit e49231c39b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 4085 additions and 4085 deletions

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://deicide.siyahsapka.org/exploits/proz_ex2.c",
"refsource" : "MISC",
"url" : "http://deicide.siyahsapka.org/exploits/proz_ex2.c"
},
{ {
"name": "http://www.securiteam.com/exploits/5WP082KEUW.html", "name": "http://www.securiteam.com/exploits/5WP082KEUW.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.securiteam.com/exploits/5WP082KEUW.html" "url": "http://www.securiteam.com/exploits/5WP082KEUW.html"
}, },
{
"name" : "DSA-719",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-719"
},
{ {
"name": "12635", "name": "12635",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12635" "url": "http://www.securityfocus.com/bid/12635"
},
{
"name": "http://deicide.siyahsapka.org/exploits/proz_ex2.c",
"refsource": "MISC",
"url": "http://deicide.siyahsapka.org/exploits/proz_ex2.c"
},
{
"name": "DSA-719",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-719"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "13289",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13289"
},
{ {
"name": "20050224 In-game cl_guid crash in Soldier of Fortune II 1.03", "name": "20050224 In-game cl_guid crash in Soldier of Fortune II 1.03",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/sof2guidboom-adv.txt" "url": "http://aluigi.altervista.org/adv/sof2guidboom-adv.txt"
}, },
{
"name" : "12650",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12650"
},
{ {
"name": "1013291", "name": "1013291",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013291" "url": "http://securitytracker.com/id?1013291"
}, },
{ {
"name" : "13289", "name": "12650",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/13289" "url": "http://www.securityfocus.com/bid/12650"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bugzilla.org/security/2.18.1/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/2.18.1/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=293159"
}, },
{
"name": "http://www.bugzilla.org/security/2.18.1/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/2.18.1/"
},
{ {
"name": "1014428", "name": "1014428",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.proftpd.org/docs/RELEASE_NOTES-1.3.0rc2",
"refsource" : "CONFIRM",
"url" : "http://www.proftpd.org/docs/RELEASE_NOTES-1.3.0rc2"
},
{
"name" : "DSA-795",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-795"
},
{ {
"name": "OpenPKG-SA-2005.020", "name": "OpenPKG-SA-2005.020",
"refsource": "OPENPKG", "refsource": "OPENPKG",
"url": "http://marc.info/?l=bugtraq&m=112604373503912&w=2" "url": "http://marc.info/?l=bugtraq&m=112604373503912&w=2"
}, },
{
"name" : "14380",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14380"
},
{ {
"name": "14381", "name": "14381",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14381" "url": "http://www.securityfocus.com/bid/14381"
}, },
{
"name": "14380",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14380"
},
{
"name": "DSA-795",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-795"
},
{ {
"name": "16181", "name": "16181",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16181" "url": "http://secunia.com/advisories/16181"
},
{
"name": "http://www.proftpd.org/docs/RELEASE_NOTES-1.3.0rc2",
"refsource": "CONFIRM",
"url": "http://www.proftpd.org/docs/RELEASE_NOTES-1.3.0rc2"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14425",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14425"
},
{ {
"name": "20050730 Kayako liveResponse Multiple Vulnerabilities", "name": "20050730 Kayako liveResponse Multiple Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112274359718863&w=2" "url": "http://marc.info/?l=bugtraq&m=112274359718863&w=2"
}, },
{
"name": "16286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16286"
},
{ {
"name": "http://www.gulftech.org/?node=research&article_id=00092-07302005", "name": "http://www.gulftech.org/?node=research&article_id=00092-07302005",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00092-07302005" "url": "http://www.gulftech.org/?node=research&article_id=00092-07302005"
}, },
{
"name" : "14425",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14425"
},
{ {
"name": "18398", "name": "18398",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/18398" "url": "http://www.osvdb.org/18398"
},
{
"name" : "16286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16286"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050905 UNB 1.5.3 cross site scripting", "name": "ADV-2005-1665",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://marc.info/?l=bugtraq&m=112605049014473&w=2" "url": "http://www.vupen.com/english/advisories/2005/1665"
},
{
"name" : "http://packetstormsecurity.org/0509-exploits/unb153.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0509-exploits/unb153.html"
}, },
{ {
"name": "14748", "name": "14748",
@ -68,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/14748" "url": "http://www.securityfocus.com/bid/14748"
}, },
{ {
"name" : "ADV-2005-1665", "name": "http://packetstormsecurity.org/0509-exploits/unb153.html",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2005/1665" "url": "http://packetstormsecurity.org/0509-exploits/unb153.html"
}, },
{ {
"name": "19239", "name": "19239",
@ -86,6 +81,11 @@
"name": "unclassified-newsboard-xss(22172)", "name": "unclassified-newsboard-xss(22172)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22172" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22172"
},
{
"name": "20050905 UNB 1.5.3 cross site scripting",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112605049014473&w=2"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050928 PHP-Fusion v6.00.109 SQL Injection / admin|users credentials", "name": "16994",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=112793982604963&w=2" "url": "http://secunia.com/advisories/16994"
}, },
{ {
"name": "http://rgod.altervista.org/phpfusion600109.html", "name": "http://rgod.altervista.org/phpfusion600109.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://rgod.altervista.org/phpfusion600109.html" "url": "http://rgod.altervista.org/phpfusion600109.html"
}, },
{
"name": "20050928 PHP-Fusion v6.00.109 SQL Injection / admin|users credentials",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112793982604963&w=2"
},
{ {
"name": "http://www.php-fusion.co.uk/news.php?readmore=259", "name": "http://www.php-fusion.co.uk/news.php?readmore=259",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.php-fusion.co.uk/news.php?readmore=259" "url": "http://www.php-fusion.co.uk/news.php?readmore=259"
},
{
"name" : "16994",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16994"
} }
] ]
} }

View File

@ -52,11 +52,76 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "MDKSA-2005:235",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name": "18684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18684"
},
{
"name": "18056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18056"
},
{
"name": "18977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18977"
},
{
"name": "MDKSA-2005:220",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name": "MDKSA-2006:044",
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name": "15528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15528"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "FLSA:157459-4",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name": "USN-219-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name": "RHSA-2006:0190",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{ {
"name": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=e684f066dff5628bb61ad1912de6e8058b5b4c7d", "name": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=e684f066dff5628bb61ad1912de6e8058b5b4c7d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=e684f066dff5628bb61ad1912de6e8058b5b4c7d" "url": "http://www.kernel.org/git/?p=linux/kernel/git/marcelo/linux-2.4.git;a=commit;h=e684f066dff5628bb61ad1912de6e8058b5b4c7d"
}, },
{
"name": "MDKSA-2005:218",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name": "17826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17826"
},
{ {
"name": "http://lkml.org/lkml/2005/6/23/249", "name": "http://lkml.org/lkml/2005/6/23/249",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,89 +133,24 @@
"url": "http://lkml.org/lkml/2005/6/24/173" "url": "http://lkml.org/lkml/2005/6/24/173"
}, },
{ {
"name" : "DSA-922", "name": "oval:org.mitre.oval:def:11723",
"refsource" : "DEBIAN", "refsource": "OVAL",
"url" : "http://www.debian.org/security/2005/dsa-922" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11723"
}, },
{ {
"name": "FLSA:157459-3", "name": "FLSA:157459-3",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
}, },
{
"name" : "FLSA:157459-4",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
},
{
"name" : "MDKSA-2005:218",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:218"
},
{
"name" : "MDKSA-2005:219",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name" : "MDKSA-2005:220",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:220"
},
{
"name" : "MDKSA-2005:235",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:235"
},
{
"name" : "MDKSA-2006:044",
"refsource" : "MANDRIVA",
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:044"
},
{
"name" : "RHSA-2006:0190",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0190.html"
},
{ {
"name": "RHSA-2005:663", "name": "RHSA-2005:663",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
}, },
{ {
"name" : "USN-219-1", "name": "MDKSA-2005:219",
"refsource" : "UBUNTU", "refsource": "MANDRAKE",
"url" : "https://usn.ubuntu.com/219-1/" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:219"
},
{
"name" : "15528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15528"
},
{
"name" : "oval:org.mitre.oval:def:11723",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11723"
},
{
"name" : "18056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18056"
},
{
"name" : "18684",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18684"
},
{
"name" : "18977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18977"
},
{
"name" : "17826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17826"
} }
] ]
} }

View File

@ -62,16 +62,16 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
}, },
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "15134", "name": "15134",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134" "url": "http://www.securityfocus.com/bid/15134"
}, },
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "17250", "name": "17250",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17715",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17715"
},
{ {
"name": "http://pridels0.blogspot.com/2005/11/searchfeed-search-engine-xss-vuln.html", "name": "http://pridels0.blogspot.com/2005/11/searchfeed-search-engine-xss-vuln.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/searchfeed-search-engine-xss-vuln.html" "url": "http://pridels0.blogspot.com/2005/11/searchfeed-search-engine-xss-vuln.html"
}, },
{
"name": "searchfeed-search-xss(23348)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23348"
},
{ {
"name": "15612", "name": "15612",
"refsource": "BID", "refsource": "BID",
@ -71,16 +81,6 @@
"name": "21144", "name": "21144",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21144" "url": "http://www.osvdb.org/21144"
},
{
"name" : "17715",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17715"
},
{
"name" : "searchfeed-search-xss(23348)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23348"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://liz0.3yr.net/phpuploadcenter.txt",
"refsource" : "MISC",
"url" : "http://liz0.3yr.net/phpuploadcenter.txt"
},
{ {
"name": "http://www.blogcu.com/Liz0ziM/126975", "name": "http://www.blogcu.com/Liz0ziM/126975",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.blogcu.com/Liz0ziM/126975" "url": "http://www.blogcu.com/Liz0ziM/126975"
}, },
{ {
"name" : "15621", "name": "http://liz0.3yr.net/phpuploadcenter.txt",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/15621" "url": "http://liz0.3yr.net/phpuploadcenter.txt"
}, },
{ {
"name": "15626", "name": "15626",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15626" "url": "http://www.securityfocus.com/bid/15626"
}, },
{
"name": "15621",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15621"
},
{ {
"name": "phpupload-index-directory-traversal(24696)", "name": "phpupload-index-directory-traversal(24696)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-3994", "ID": "CVE-2005-3994",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051222 XSS&Sql injection attack in PHP-Fusion 6.00.3 Released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/420109/100/0/threaded"
},
{
"name" : "15931",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15931"
},
{ {
"name": "ADV-2005-3063", "name": "ADV-2005-3063",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3063" "url": "http://www.vupen.com/english/advisories/2005/3063"
}, },
{
"name" : "22048",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22048"
},
{ {
"name": "22050", "name": "22050",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22050" "url": "http://www.osvdb.org/22050"
}, },
{ {
"name" : "18190", "name": "22048",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/18190/" "url": "http://www.osvdb.org/22048"
}, },
{ {
"name": "272", "name": "272",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/272" "url": "http://securityreason.com/securityalert/272"
},
{
"name": "15931",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15931"
},
{
"name": "18190",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18190/"
},
{
"name": "20051222 XSS&Sql injection attack in PHP-Fusion 6.00.3 Released",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/420109/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "18175",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18175/"
},
{
"name": "15977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15977/"
},
{ {
"name": "20051220 IRM 014: Sygate Protection Agent 5.0 vulnerability - A low privileged user can disable the security agent", "name": "20051220 IRM 014: Sygate Protection Agent 5.0 vulnerability - A low privileged user can disable the security agent",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://www.irmplc.com/advisory014.htm", "name": "http://www.irmplc.com/advisory014.htm",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.irmplc.com/advisory014.htm" "url": "http://www.irmplc.com/advisory014.htm"
},
{
"name" : "15977",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15977/"
},
{
"name" : "18175",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18175/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0231", "ID": "CVE-2009-0231",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090714 Microsoft Embedded OpenType Font Engine (T2EMBED.DLL) Heap Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=811"
},
{ {
"name": "MS09-029", "name": "MS09-029",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-029" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-029"
}, },
{
"name" : "TA09-195A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
},
{
"name" : "55842",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55842"
},
{ {
"name": "oval:org.mitre.oval:def:5457", "name": "oval:org.mitre.oval:def:5457",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5457" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5457"
}, },
{ {
"name" : "1022543", "name": "55842",
"refsource" : "SECTRACK", "refsource": "OSVDB",
"url" : "http://www.securitytracker.com/id?1022543" "url": "http://osvdb.org/55842"
},
{
"name": "20090714 Microsoft Embedded OpenType Font Engine (T2EMBED.DLL) Heap Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=811"
}, },
{ {
"name": "ADV-2009-1887", "name": "ADV-2009-1887",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1887" "url": "http://www.vupen.com/english/advisories/2009/1887"
},
{
"name": "1022543",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022543"
},
{
"name": "TA09-195A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-195A.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-2000", "ID": "CVE-2009-2000",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html", "name": "37027",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html" "url": "http://secunia.com/advisories/37027"
},
{
"name": "1023057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023057"
}, },
{ {
"name": "TA09-294A", "name": "TA09-294A",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/36756" "url": "http://www.securityfocus.com/bid/36756"
}, },
{ {
"name" : "1023057", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1023057" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "37027",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37027"
} }
] ]
} }

View File

@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20090910 Re: OpenOffice.org CVE-2009-2139", "name": "MDVSA-2010:105",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://marc.info/?l=oss-security&m=125258116800739&w=2" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
}, },
{ {
"name" : "[oss-security] 20090911 Re: OpenOffice.org CVE-2009-2139", "name": "MDVSA-2010:091",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://marc.info/?l=oss-security&m=125265261125765&w=2" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
},
{
"name" : "[oss-security] 20090922 Re: [oss-security] OpenOffice.org CVE-2009-2139",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125363445702917&w=2"
},
{
"name" : "[oss-security] 20091026 Re: CVE-2009-3239 is a duplicate of CVE-2009-2139 and CVE-2009-2140",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/10/26/2"
}, },
{ {
"name": "http://cgit.freedesktop.org/ooo-build/ooo-build/commit/?id=49b4e38571912a7d28c4044e5b2bd57e51c77d55", "name": "http://cgit.freedesktop.org/ooo-build/ooo-build/commit/?id=49b4e38571912a7d28c4044e5b2bd57e51c77d55",
@ -82,16 +72,6 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
}, },
{
"name" : "MDVSA-2010:091",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
},
{
"name" : "MDVSA-2010:105",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
},
{ {
"name": "SUSE-SR:2009:015", "name": "SUSE-SR:2009:015",
"refsource": "SUSE", "refsource": "SUSE",
@ -102,6 +82,26 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1880" "url": "http://www.debian.org/security/2009/dsa-1880"
}, },
{
"name": "[oss-security] 20090922 Re: [oss-security] OpenOffice.org CVE-2009-2139",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125363445702917&w=2"
},
{
"name": "[oss-security] 20090910 Re: OpenOffice.org CVE-2009-2139",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125258116800739&w=2"
},
{
"name": "[oss-security] 20091026 Re: CVE-2009-3239 is a duplicate of CVE-2009-2139 and CVE-2009-2140",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/10/26/2"
},
{
"name": "[oss-security] 20090911 Re: OpenOffice.org CVE-2009-2139",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125265261125765&w=2"
},
{ {
"name": "36291", "name": "36291",
"refsource": "BID", "refsource": "BID",

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT3937", "name": "36956",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://support.apple.com/kb/HT3937" "url": "http://www.securityfocus.com/bid/36956"
},
{
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
}, },
{ {
"name": "APPLE-SA-2009-11-09-1", "name": "APPLE-SA-2009-11-09-1",
@ -68,14 +73,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:300" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:300"
}, },
{ {
"name" : "36956", "name": "http://support.apple.com/kb/HT3937",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/36956" "url": "http://support.apple.com/kb/HT3937"
},
{
"name" : "ADV-2009-3184",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3184"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9382",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9382"
},
{ {
"name": "mpegencoder-m3u-bo(52857)", "name": "mpegencoder-m3u-bo(52857)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52857" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52857"
},
{
"name": "9382",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9382"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[xapian-discuss] 20090909 Cross-site scripting issue in Omega", "name": "36317",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://lists.xapian.org/pipermail/xapian-discuss/2009-September/007115.html" "url": "http://www.securityfocus.com/bid/36317"
},
{
"name": "36693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36693"
}, },
{ {
"name": "http://svn.xapian.org/*checkout*/tags/1.0.16/xapian-applications/omega/NEWS", "name": "http://svn.xapian.org/*checkout*/tags/1.0.16/xapian-applications/omega/NEWS",
@ -63,14 +68,9 @@
"url": "http://svn.xapian.org/*checkout*/tags/1.0.16/xapian-applications/omega/NEWS" "url": "http://svn.xapian.org/*checkout*/tags/1.0.16/xapian-applications/omega/NEWS"
}, },
{ {
"name" : "DSA-1882", "name": "[xapian-discuss] 20090909 Cross-site scripting issue in Omega",
"refsource" : "DEBIAN", "refsource": "MLIST",
"url" : "http://www.debian.org/security/2009/dsa-1882" "url": "http://lists.xapian.org/pipermail/xapian-discuss/2009-September/007115.html"
},
{
"name" : "36317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36317"
}, },
{ {
"name": "36674", "name": "36674",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/36674" "url": "http://secunia.com/advisories/36674"
}, },
{ {
"name" : "36693", "name": "DSA-1882",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/36693" "url": "http://www.debian.org/security/2009/dsa-1882"
} }
] ]
} }

View File

@ -58,20 +58,20 @@
"url": "http://www.opera.com/docs/changelogs/freebsd/1000/" "url": "http://www.opera.com/docs/changelogs/freebsd/1000/"
}, },
{ {
"name" : "http://www.opera.com/docs/changelogs/linux/1000/", "name": "oval:org.mitre.oval:def:6444",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.opera.com/docs/changelogs/linux/1000/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6444"
},
{
"name" : "http://www.opera.com/docs/changelogs/mac/1000/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1000/"
}, },
{ {
"name": "http://www.opera.com/docs/changelogs/solaris/1000/", "name": "http://www.opera.com/docs/changelogs/solaris/1000/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/solaris/1000/" "url": "http://www.opera.com/docs/changelogs/solaris/1000/"
}, },
{
"name": "http://www.opera.com/docs/changelogs/linux/1000/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/linux/1000/"
},
{ {
"name": "http://www.opera.com/docs/changelogs/windows/1000/", "name": "http://www.opera.com/docs/changelogs/windows/1000/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,9 +83,9 @@
"url": "http://www.opera.com/support/kb/view/934/" "url": "http://www.opera.com/support/kb/view/934/"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6444", "name": "http://www.opera.com/docs/changelogs/mac/1000/",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6444" "url": "http://www.opera.com/docs/changelogs/mac/1000/"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "57192",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/57192"
},
{ {
"name": "http://drupal.org/node/554326", "name": "http://drupal.org/node/554326",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/554326" "url": "http://drupal.org/node/554326"
}, },
{
"name" : "http://drupal.org/node/554328",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/554328"
},
{ {
"name": "http://drupal.org/node/554448", "name": "http://drupal.org/node/554448",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/554448" "url": "http://drupal.org/node/554448"
}, },
{ {
"name" : "57192", "name": "printeremailpdf-drupal-unspecified-xss(52593)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/57192" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52593"
}, },
{ {
"name": "36395", "name": "36395",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/36395" "url": "http://secunia.com/advisories/36395"
}, },
{ {
"name" : "printeremailpdf-drupal-unspecified-xss(52593)", "name": "http://drupal.org/node/554328",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52593" "url": "http://drupal.org/node/554328"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9730",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9730"
},
{ {
"name": "36806", "name": "36806",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36806" "url": "http://secunia.com/advisories/36806"
},
{
"name": "9730",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9730"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "IC61195",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC61195"
},
{ {
"name": "36538", "name": "36538",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36538" "url": "http://www.securityfocus.com/bid/36538"
}, },
{
"name": "IC61195",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC61195"
},
{ {
"name": "1022955", "name": "1022955",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,100 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "http://support.apple.com/kb/HT3969",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3969"
},
{
"name" : "http://support.apple.com/kb/HT3970",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3970"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name" : "APPLE-SA-2009-12-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2009-12-03-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "HPSBMU02703",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "SSRT100242",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{ {
"name": "HPSBUX02503", "name": "HPSBUX02503",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2" "url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
}, },
{
"name" : "SSRT100019",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "RHSA-2009:1694",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name" : "270474",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name" : "SUSE-SA:2009:058",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{ {
"name": "36881", "name": "36881",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36881" "url": "http://www.securityfocus.com/bid/36881"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6970", "name": "http://support.apple.com/kb/HT3970",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970" "url": "http://support.apple.com/kb/HT3970"
}, },
{ {
"name" : "oval:org.mitre.oval:def:8396", "name": "HPSBMU02799",
"refsource" : "OVAL", "refsource": "HP",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396" "url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name": "http://support.apple.com/kb/HT3969",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3969"
}, },
{ {
"name": "oval:org.mitre.oval:def:9602", "name": "oval:org.mitre.oval:def:9602",
@ -153,14 +83,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11746", "name": "HPSBMU02703",
"refsource" : "OVAL", "refsource": "HP",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746" "url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
}, },
{ {
"name" : "1023132", "name": "GLSA-200911-02",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://securitytracker.com/id?1023132" "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "RHSA-2009:1694",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
},
{
"name": "APPLE-SA-2009-12-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name": "oval:org.mitre.oval:def:8396",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396"
}, },
{ {
"name": "37231", "name": "37231",
@ -168,29 +113,84 @@
"url": "http://secunia.com/advisories/37231" "url": "http://secunia.com/advisories/37231"
}, },
{ {
"name" : "37239", "name": "SSRT100019",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/37239" "url": "http://marc.info/?l=bugtraq&m=126566824131534&w=2"
}, },
{ {
"name" : "37386", "name": "1023132",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/37386" "url": "http://securitytracker.com/id?1023132"
},
{
"name": "SSRT100242",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131593453929393&w=2"
},
{
"name": "SUSE-SA:2009:058",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
},
{
"name": "270474",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
},
{
"name": "ADV-2009-3131",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3131"
},
{
"name": "APPLE-SA-2009-12-03-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "oval:org.mitre.oval:def:6970",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970"
}, },
{ {
"name": "37581", "name": "37581",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37581" "url": "http://secunia.com/advisories/37581"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{ {
"name": "37841", "name": "37841",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37841" "url": "http://secunia.com/advisories/37841"
}, },
{ {
"name" : "ADV-2009-3131", "name": "oval:org.mitre.oval:def:11746",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2009/3131" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746"
},
{
"name": "37239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37239"
},
{
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
} }
] ]
} }

View File

@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/604920",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604920"
},
{
"name" : "http://drupal.org/node/604922",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604922"
},
{
"name" : "http://drupal.org/node/604942",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604942"
},
{ {
"name": "36708", "name": "36708",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36708" "url": "http://www.securityfocus.com/bid/36708"
}, },
{
"name" : "58946",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58946"
},
{ {
"name": "37021", "name": "37021",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -87,6 +67,26 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2923" "url": "http://www.vupen.com/english/advisories/2009/2923"
}, },
{
"name": "http://drupal.org/node/604920",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604920"
},
{
"name": "http://drupal.org/node/604942",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604942"
},
{
"name": "http://drupal.org/node/604922",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604922"
},
{
"name": "58946",
"refsource": "OSVDB",
"url": "http://osvdb.org/58946"
},
{ {
"name": "drupal-webform-cache-info-disclosure(53797)", "name": "drupal-webform-cache-info-disclosure(53797)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2012-2814", "ID": "CVE-2012-2814",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[libexif-devel] 20120712 libexif project security advisory July 12, 2012", "name": "54437",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://sourceforge.net/mailarchive/message.php?msg_id=29534027" "url": "http://www.securityfocus.com/bid/54437"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
}, },
{ {
"name": "DSA-2559", "name": "DSA-2559",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2559" "url": "http://www.debian.org/security/2012/dsa-2559"
}, },
{
"name": "SUSE-SU-2012:0903",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00015.html"
},
{
"name": "[libexif-devel] 20120712 libexif project security advisory July 12, 2012",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_id=29534027"
},
{
"name": "49988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49988"
},
{ {
"name": "RHSA-2012:1255", "name": "RHSA-2012:1255",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1255.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-1255.html"
}, },
{ {
"name" : "SUSE-SU-2012:0902", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00014.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "SUSE-SU-2012:0903",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00015.html"
}, },
{ {
"name": "USN-1513-1", "name": "USN-1513-1",
@ -88,14 +93,9 @@
"url": "http://www.ubuntu.com/usn/USN-1513-1" "url": "http://www.ubuntu.com/usn/USN-1513-1"
}, },
{ {
"name" : "54437", "name": "SUSE-SU-2012:0902",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/54437" "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00014.html"
},
{
"name" : "49988",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49988"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0246", "ID": "CVE-2015-0246",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0269", "ID": "CVE-2015-0269",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://contao.org/en/news/contao-3_2_19.html" "url": "https://contao.org/en/news/contao-3_2_19.html"
}, },
{
"name" : "https://contao.org/en/news/contao-3_4_4.html",
"refsource" : "CONFIRM",
"url" : "https://contao.org/en/news/contao-3_4_4.html"
},
{ {
"name": "https://contao.org/en/news/directory-traversal-vulnerability-cve-2015-0269.html", "name": "https://contao.org/en/news/directory-traversal-vulnerability-cve-2015-0269.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://contao.org/en/news/directory-traversal-vulnerability-cve-2015-0269.html" "url": "https://contao.org/en/news/directory-traversal-vulnerability-cve-2015-0269.html"
},
{
"name": "https://contao.org/en/news/contao-3_4_4.html",
"refsource": "CONFIRM",
"url": "https://contao.org/en/news/contao-3_4_4.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0432", "ID": "CVE-2015-0432",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2015:0118",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
},
{
"name": "DSA-3135",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3135"
},
{
"name": "RHSA-2015:0116",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
},
{
"name": "USN-2480-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2480-1"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -63,39 +83,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html", "name": "SUSE-SU-2015:0743",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name" : "DSA-3135",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3135"
},
{
"name" : "FEDORA-2015-1162",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
},
{
"name" : "GLSA-201504-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-05"
},
{
"name" : "RHSA-2015:0116",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
},
{
"name" : "RHSA-2015:0117",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
},
{
"name" : "RHSA-2015:0118",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
}, },
{ {
"name": "RHSA-2015:1628", "name": "RHSA-2015:1628",
@ -103,44 +93,54 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
}, },
{ {
"name" : "SUSE-SU-2015:0743", "name": "62732",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html" "url": "http://secunia.com/advisories/62732"
}, },
{ {
"name" : "USN-2480-1", "name": "RHSA-2015:0117",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2480-1" "url": "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
}, },
{ {
"name" : "72217", "name": "oracle-cpujan2015-cve20150432(100187)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/72217" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100187"
}, },
{ {
"name": "1031581", "name": "1031581",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031581" "url": "http://www.securitytracker.com/id/1031581"
}, },
{
"name": "GLSA-201504-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-05"
},
{ {
"name": "62728", "name": "62728",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62728" "url": "http://secunia.com/advisories/62728"
}, },
{
"name": "FEDORA-2015-1162",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
},
{ {
"name": "62730", "name": "62730",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62730" "url": "http://secunia.com/advisories/62730"
}, },
{ {
"name" : "62732", "name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62732" "url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}, },
{ {
"name" : "oracle-cpujan2015-cve20150432(100187)", "name": "72217",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100187" "url": "http://www.securityfocus.com/bid/72217"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-1001", "ID": "CVE-2015-1001",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1207", "ID": "CVE-2015-1207",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190206 [SECURITY] [DLA 1654-1] libav security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00005.html"
},
{ {
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=444539", "name": "https://bugs.chromium.org/p/chromium/issues/detail?id=444539",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=444539" "url": "https://bugs.chromium.org/p/chromium/issues/detail?id=444539"
}, },
{
"name": "[debian-lts-announce] 20190206 [SECURITY] [DLA 1654-1] libav security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00005.html"
},
{ {
"name": "https://gist.github.com/bittorrent3389/8fee7cdaa73d1d351ee9", "name": "https://gist.github.com/bittorrent3389/8fee7cdaa73d1d351ee9",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1622", "ID": "CVE-2015-1622",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
}, },
{
"name" : "72927",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72927"
},
{ {
"name": "1031888", "name": "1031888",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031888" "url": "http://www.securitytracker.com/id/1031888"
},
{
"name": "72927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72927"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4838", "ID": "CVE-2015-4838",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5327", "ID": "CVE-2015-5327",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6089", "ID": "CVE-2018-6089",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,35 +53,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/808838",
"refsource" : "MISC",
"url" : "https://crbug.com/808838"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{ {
"name": "GLSA-201804-22", "name": "GLSA-201804-22",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22" "url": "https://security.gentoo.org/glsa/201804-22"
}, },
{ {
"name" : "RHSA-2018:1195", "name": "https://crbug.com/808838",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195" "url": "https://crbug.com/808838"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}, },
{ {
"name": "103917", "name": "103917",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917" "url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7905", "ID": "CVE-2018-7905",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -61,16 +61,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/55d225af92887bfed0194400fd1b718622cca4140fc7318d982e25ca@%3Cusers.trafficserver.apache.org%3E" "url": "https://lists.apache.org/thread.html/55d225af92887bfed0194400fd1b718622cca4140fc7318d982e25ca@%3Cusers.trafficserver.apache.org%3E"
}, },
{
"name" : "https://github.com/apache/trafficserver/pull/3106",
"refsource" : "CONFIRM",
"url" : "https://github.com/apache/trafficserver/pull/3106"
},
{
"name" : "https://github.com/apache/trafficserver/pull/3124",
"refsource" : "CONFIRM",
"url" : "https://github.com/apache/trafficserver/pull/3124"
},
{ {
"name": "DSA-4282", "name": "DSA-4282",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -80,6 +70,16 @@
"name": "105187", "name": "105187",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105187" "url": "http://www.securityfocus.com/bid/105187"
},
{
"name": "https://github.com/apache/trafficserver/pull/3106",
"refsource": "CONFIRM",
"url": "https://github.com/apache/trafficserver/pull/3106"
},
{
"name": "https://github.com/apache/trafficserver/pull/3124",
"refsource": "CONFIRM",
"url": "https://github.com/apache/trafficserver/pull/3124"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8291", "ID": "CVE-2018-8291",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -153,16 +153,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45215",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45215/"
},
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291"
},
{ {
"name": "104637", "name": "104637",
"refsource": "BID", "refsource": "BID",
@ -177,6 +167,16 @@
"name": "1041258", "name": "1041258",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041258" "url": "http://www.securitytracker.com/id/1041258"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8291"
},
{
"name": "45215",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45215/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8653", "ID": "CVE-2018-8653",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },