"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:38:42 +00:00
parent bc8882783b
commit fdd73435cf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
68 changed files with 4871 additions and 4871 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20020205 NetScreen Response to ScreenOS Port Scan DoS Vulnerability",
"name": "20020201 RE: NetScreen ScreenOS 2.6 Subject to Trust Interface DoS",
"refsource": "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/254268"
"url": "http://marc.info/?l=bugtraq&m=101258887105690&w=2"
},
{
"name": "20020201 NetScreen ScreenOS 2.6 Subject to Trust Interface DoS",
@ -63,19 +63,19 @@
"url": "http://marc.info/?l=bugtraq&m=101258281818524&w=2"
},
{
"name" : "20020201 RE: NetScreen ScreenOS 2.6 Subject to Trust Interface DoS",
"name": "20020205 NetScreen Response to ScreenOS Port Scan DoS Vulnerability",
"refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101258887105690&w=2"
},
{
"name" : "4015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4015"
"url": "http://online.securityfocus.com/archive/1/254268"
},
{
"name": "netscreen-screenos-scan-dos(8057)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8057.php"
},
{
"name": "4015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4015"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "tinyfw-popup-gain-access(8324)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8324.php"
},
{
"name": "20020228 ... Tiny Personal Firewall ...",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "4207",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4207"
},
{
"name" : "tinyfw-popup-gain-access(8324)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8324.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS02-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-053"
"name": "5804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5804"
},
{
"name": "VU#723537",
@ -73,9 +73,9 @@
"url": "http://www.iss.net/security_center/static/10195.php"
},
{
"name" : "5804",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/5804"
"name": "MS02-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-053"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20020417 [SNS Advisory No.51] Compaq Tru64 UNIX libc Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2002/04/msg00219.html"
},
{
"name" : "http://www.lac.co.jp/security/english/snsadv_e/51_e.html",
"refsource" : "MISC",
"url" : "http://www.lac.co.jp/security/english/snsadv_e/51_e.html"
},
{
"name": "SSRT0771U",
"refsource": "COMPAQ",
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT-541.shtml"
},
{
"name" : "SSRT541",
"refsource" : "COMPAQ",
"url" : "http://ftp.support.compaq.com/patches/.new/html/SSRT-541.shtml"
},
{
"name": "4544",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4544"
},
{
"name": "SSRT541",
"refsource": "COMPAQ",
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT-541.shtml"
},
{
"name": "http://www.lac.co.jp/security/english/snsadv_e/51_e.html",
"refsource": "MISC",
"url": "http://www.lac.co.jp/security/english/snsadv_e/51_e.html"
},
{
"name": "20020417 [SNS Advisory No.51] Compaq Tru64 UNIX libc Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2002/04/msg00219.html"
},
{
"name": "libc-lang-locpath-bo(8863)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020621 solaris 9 sparc rcp",
"refsource" : "VULN-DEV",
"url" : "http://cert.uni-stuttgart.de/archive/vuln-dev/2002/06/msg00262.html"
},
{
"name": "5085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5085"
},
{
"name": "20020621 solaris 9 sparc rcp",
"refsource": "VULN-DEV",
"url": "http://cert.uni-stuttgart.de/archive/vuln-dev/2002/06/msg00262.html"
},
{
"name": "solaris-rcp-bo(9411)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "14224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14224"
},
{
"name": "DSA-677",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-677"
},
{
"name" : "1013163",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013163"
},
{
"name": "14217",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14217"
},
{
"name" : "14224",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14224"
"name": "1013163",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013163"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "Payprocart-usrdetails-xss(19955)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19955"
},
{
"name": "20050404 Authenticaion bypass, Directory transversal and XSS",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "14832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14832"
},
{
"name" : "Payprocart-usrdetails-xss(19955)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19955"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-1152",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-728",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-728"
},
{
"name" : "GLSA-200505-17",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200505-17.xml"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=90622",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=90622"
},
{
"name": "http://bugs.gentoo.org/attachment.cgi?id=58329&action=view",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/attachment.cgi?id=58329&action=view"
},
{
"name" : "15475",
"name": "15505",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/15475"
"url": "http://secunia.com/advisories/15505"
},
{
"name": "15478",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/15478"
},
{
"name" : "15505",
"name": "http://bugs.gentoo.org/show_bug.cgi?id=90622",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=90622"
},
{
"name": "DSA-728",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-728"
},
{
"name": "15475",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/15505"
"url": "http://secunia.com/advisories/15475"
},
{
"name": "GLSA-200505-17",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200505-17.xml"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "13597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13597"
},
{
"name": "15268",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15268"
},
{
"name": "13597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13597"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "13824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13824"
},
{
"name": "15538",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15538"
},
{
"name": "13824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13824"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090129 CVE Request -- (sort of urgent) gstreamer-plugins-good (repost) (more details about affected versions -- final version)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/01/29/3"
},
{
"name": "RHSA-2009:0269",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0269.html"
},
{
"name": "33830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33830"
},
{
"name": "oval:org.mitre.oval:def:9886",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9886"
},
{
"name" : "33830",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33830"
"name": "[oss-security] 20090129 CVE Request -- (sort of urgent) gstreamer-plugins-good (repost) (more details about affected versions -- final version)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/01/29/3"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://www.blackhat.com/presentations/bh-dc-09/Nguyen/BlackHat-DC-09-Nguyen-Face-not-your-password.pdf",
"refsource": "MISC",
"url": "http://www.blackhat.com/presentations/bh-dc-09/Nguyen/BlackHat-DC-09-Nguyen-Face-not-your-password.pdf"
},
{
"name": "20081208 [SVRT-07-08] Vulnerability in Face Recognition Authentication Mechanism of Lenovo-Asus-Toshiba Laptops",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498997"
},
{
"name": "32700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32700"
},
{
"name": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Nguyen",
"refsource": "MISC",
"url": "http://www.blackhat.com/html/bh-dc-09/bh-dc-09-archives.html#Nguyen"
},
{
"name" : "http://www.blackhat.com/presentations/bh-dc-09/Nguyen/BlackHat-DC-09-Nguyen-Face-not-your-password.pdf",
"refsource" : "MISC",
"url" : "http://www.blackhat.com/presentations/bh-dc-09/Nguyen/BlackHat-DC-09-Nguyen-Face-not-your-password.pdf"
},
{
"name": "http://security.bkis.vn/?p=292",
"refsource": "MISC",
"url": "http://security.bkis.vn/?p=292"
},
{
"name" : "32700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32700"
},
{
"name": "lenovo-plainimage-unauth-access(48961)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8209",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8209"
},
{
"name" : "34116",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34116"
},
{
"name": "ADV-2009-0732",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "kimwebsites-login-sql-injection(49259)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49259"
},
{
"name": "8209",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8209"
},
{
"name": "34116",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34116"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/406520",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/406520"
},
{
"name": "34172",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34172"
},
{
"name" : "52783",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/52783"
},
{
"name": "52784",
"refsource": "OSVDB",
"url": "http://osvdb.org/52784"
},
{
"name" : "34370",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34370"
},
{
"name": "cck-node-user-xss(49317)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49317"
},
{
"name": "http://drupal.org/node/406520",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/406520"
},
{
"name": "52783",
"refsource": "OSVDB",
"url": "http://osvdb.org/52783"
},
{
"name": "34370",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34370"
}
]
}

View File

@ -52,56 +52,46 @@
},
"references": {
"reference_data": [
{
"name" : "20090609 CVE-2009-1151: phpMyAdmin Remote Code Execution Proof of Concept",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504191/100/0/threaded"
},
{
"name" : "8921",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8921"
},
{
"name" : "http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/",
"refsource" : "MISC",
"url" : "http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/"
},
{
"name" : "http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/",
"refsource" : "MISC",
"url" : "http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/"
},
{
"name" : "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301",
"refsource" : "CONFIRM",
"url" : "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-3.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-3.php"
},
{
"name" : "DSA-1824",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1824"
},
{
"name": "GLSA-200906-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200906-03.xml"
},
{
"name" : "MDVSA-2009:115",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:115"
"name": "34642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34642"
},
{
"name": "http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/blog/cve-2009-1151-phpmyadmin-remote-code-execution-proof-of-concept/"
},
{
"name": "20090609 CVE-2009-1151: phpMyAdmin Remote Code Execution Proof of Concept",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504191/100/0/threaded"
},
{
"name": "DSA-1824",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1824"
},
{
"name": "SUSE-SR:2009:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html"
},
{
"name": "MDVSA-2009:115",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:115"
},
{
"name": "34236",
"refsource": "BID",
@ -113,9 +103,19 @@
"url": "http://secunia.com/advisories/34430"
},
{
"name" : "34642",
"name": "35635",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34642"
"url": "http://secunia.com/advisories/35635"
},
{
"name": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301",
"refsource": "CONFIRM",
"url": "http://phpmyadmin.svn.sourceforge.net/viewvc/phpmyadmin/branches/MAINT_2_11_9/phpMyAdmin/scripts/setup.php?r1=11514&r2=12301&pathrev=12301"
},
{
"name": "8921",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8921"
},
{
"name": "35585",
@ -123,9 +123,9 @@
"url": "http://secunia.com/advisories/35585"
},
{
"name" : "35635",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35635"
"name": "http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/",
"refsource": "MISC",
"url": "http://labs.neohapsis.com/2009/04/06/about-cve-2009-1151/"
}
]
}

View File

@ -52,11 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "34740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34740"
},
{
"name": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html",
"refsource": "CONFIRM",
"url": "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html"
},
{
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953",
"refsource": "CONFIRM",
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953"
},
{
"name": "35734",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35734"
},
{
"name": "TA09-133B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133B.html"
},
{
"name": "8570",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8570"
},
{
"name": "ADV-2009-1189",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1189"
},
{
"name": "reader-spellcustom-code-execution(50146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50146"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-06.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-06.html"
},
{
"name": "SUSE-SR:2009:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name": "http://blogs.adobe.com/psirt/2009/04/update_on_adobe_reader_issue.html",
"refsource": "MISC",
@ -68,30 +113,15 @@
"url": "http://packetstorm.linuxsecurity.com/0904-exploits/spell.txt"
},
{
"name" : "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html",
"refsource" : "CONFIRM",
"url" : "http://blogs.adobe.com/psirt/2009/05/adobe_reader_issue_update.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-06.html"
},
{
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953",
"refsource" : "CONFIRM",
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=926953"
"name": "54129",
"refsource": "OSVDB",
"url": "http://osvdb.org/54129"
},
{
"name": "GLSA-200907-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name" : "RHSA-2009:0478",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0478.html"
},
{
"name": "259028",
"refsource": "SUNALERT",
@ -102,85 +132,55 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00001.html"
},
{
"name" : "SUSE-SR:2009:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
},
{
"name" : "TA09-133B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133B.html"
},
{
"name" : "VU#970180",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/970180"
},
{
"name" : "34740",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34740"
},
{
"name" : "54129",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54129"
},
{
"name" : "1022139",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022139"
},
{
"name": "34924",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34924"
},
{
"name" : "35096",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35096"
},
{
"name" : "35055",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35055"
},
{
"name" : "35152",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35152"
},
{
"name" : "35358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35358"
},
{
"name" : "35416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35416"
},
{
"name" : "35734",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35734"
},
{
"name" : "ADV-2009-1189",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1189"
},
{
"name": "ADV-2009-1317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1317"
},
{
"name" : "reader-spellcustom-code-execution(50146)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50146"
"name": "1022139",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022139"
},
{
"name": "35358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35358"
},
{
"name": "35055",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35055"
},
{
"name": "VU#970180",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/970180"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name": "RHSA-2009:0478",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0478.html"
},
{
"name": "35096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35096"
},
{
"name": "35152",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35152"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-1577",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090505 Old cscope buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/05/05/1"
},
{
"name" : "[oss-security] 20090506 Re: Old cscope buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/05/06/10"
},
{
"name": "[oss-security] 20090506 Re: Old cscope buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/05/06/9"
},
{
"name" : "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&r2=1.19",
"refsource" : "CONFIRM",
"url" : "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&r2=1.19"
},
{
"name" : "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19",
"refsource" : "CONFIRM",
"url" : "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19"
},
{
"name" : "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch",
"refsource" : "CONFIRM",
"url" : "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=189666",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=189666"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=499174",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=499174"
},
{
"name" : "GLSA-200905-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200905-02.xml"
},
{
"name" : "RHSA-2009:1101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1101.html"
},
{
"name": "oval:org.mitre.oval:def:9837",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9837"
},
{
"name" : "35213",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35213"
"name": "RHSA-2009:1101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html"
},
{
"name": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch",
"refsource": "CONFIRM",
"url": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch"
},
{
"name": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19",
"refsource": "CONFIRM",
"url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19"
},
{
"name": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&r2=1.19",
"refsource": "CONFIRM",
"url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18&r2=1.19"
},
{
"name": "[oss-security] 20090505 Old cscope buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/05/05/1"
},
{
"name": "GLSA-200905-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-02.xml"
},
{
"name": "cscope-findc-bo(50366)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50366"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=499174",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=499174"
},
{
"name": "35213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35213"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=189666",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=189666"
},
{
"name": "[oss-security] 20090506 Re: Old cscope buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/05/06/10"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "34822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34822"
},
{
"name": "34993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34993"
},
{
"name": "32bit-cwd-banner-bo(50337)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50337"
},
{
"name": "ADV-2009-1263",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1263"
},
{
"name": "8611",
"refsource": "EXPLOIT-DB",
@ -62,30 +82,10 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8614"
},
{
"name" : "34822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34822"
},
{
"name": "54219",
"refsource": "OSVDB",
"url": "http://osvdb.org/54219"
},
{
"name" : "34993",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34993"
},
{
"name" : "ADV-2009-1263",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1263"
},
{
"name" : "32bit-cwd-banner-bo(50337)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50337"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2567",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.mobiledefense.com/2012/05/mobile-defense-finds-two-security-vulnerabilities-in-xelex-mobiletrack/",
"refsource" : "MISC",
"url" : "http://blog.mobiledefense.com/2012/05/mobile-defense-finds-two-security-vulnerabilities-in-xelex-mobiletrack/"
},
{
"name": "VU#464683",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/464683"
},
{
"name": "49268",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49268"
},
{
"name": "53634",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53634"
},
{
"name" : "49268",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49268"
"name": "http://blog.mobiledefense.com/2012/05/mobile-defense-finds-two-security-vulnerabilities-in-xelex-mobiletrack/",
"refsource": "MISC",
"url": "http://blog.mobiledefense.com/2012/05/mobile-defense-finds-two-security-vulnerabilities-in-xelex-mobiletrack/"
},
{
"name": "mobiletrack-ftp-info-disclosure(75783)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2606",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8TJKAF",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8TJKAF"
},
{
"name": "https://na3.salesforce.com/sfc/#version?id=06850000000JDx3",
"refsource": "CONFIRM",
"url": "https://na3.salesforce.com/sfc/#version?id=06850000000JDx3"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8TJKAF",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8TJKAF"
},
{
"name": "VU#709939",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2668",
"STATE": "PUBLIC"
},
@ -52,55 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120605 CVE request: openldap does not honor TLSCipherSuite configuration option",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/05/4"
},
{
"name" : "[oss-security] 20120605 Re: CVE request: openldap does not honor TLSCipherSuite configuration option",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/06/06/1"
},
{
"name": "[oss-security] 20120606 Re: CVE request: openldap does not honor TLSCipherSuite configuration option",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/06/2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=825875",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=825875"
},
{
"name" : "http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=2c2bb2e",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=2c2bb2e"
},
{
"name" : "http://www.openldap.org/its/index.cgi?findid=7285",
"refsource" : "CONFIRM",
"url" : "http://www.openldap.org/its/index.cgi?findid=7285"
},
{
"name": "GLSA-201406-36",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-36.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=676309"
},
{
"name": "RHSA-2012:1151",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1151.html"
},
{
"name" : "53823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53823"
"name": "http://www.openldap.org/its/index.cgi?findid=7285",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/its/index.cgi?findid=7285"
},
{
"name": "[oss-security] 20120605 CVE request: openldap does not honor TLSCipherSuite configuration option",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/05/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=825875",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=825875"
},
{
"name": "[oss-security] 20120605 Re: CVE request: openldap does not honor TLSCipherSuite configuration option",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/06/1"
},
{
"name": "openldap-nss-weak-security(76099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76099"
},
{
"name": "1027127",
@ -108,9 +103,14 @@
"url": "http://www.securitytracker.com/id?1027127"
},
{
"name" : "openldap-nss-weak-security(76099)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76099"
"name": "http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=2c2bb2e",
"refsource": "CONFIRM",
"url": "http://www.openldap.org/devel/gitweb.cgi?p=openldap.git;a=commitdiff;h=2c2bb2e"
},
{
"name": "53823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53823"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3211",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "56049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56049"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3655",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3750",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20121101 APPLE-SA-2012-11-01-1 iOS 6.0.1",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html"
"name": "56363",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56363"
},
{
"name": "http://support.apple.com/kb/HT5567",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5567"
},
{
"name": "appleios-passcode-sec-bypass(79747)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79747"
},
{
"name": "APPLE-SA-2012-11-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00000.html"
},
{
"name" : "56363",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56363"
},
{
"name" : "appleios-passcode-sec-bypass(79747)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79747"
"name": "20121101 APPLE-SA-2012-11-01-1 iOS 6.0.1",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-11/0012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3949",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20120926 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-sip"
},
{
"name": "20120926 Cisco Unified Communications Manager Session Initiation Protocol Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-cucm"
},
{
"name" : "55697",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55697"
"name": "50774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50774"
},
{
"name": "85816",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/85816"
},
{
"name" : "50774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50774"
"name": "20120926 Cisco IOS Software Session Initiation Protocol Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120926-sip"
},
{
"name": "55697",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55697"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "wangkongbao-acloglogin-directory-traversal(76682)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76682"
},
{
"name": "83636",
"refsource": "OSVDB",
"url": "http://osvdb.org/83636"
},
{
"name": "19526",
"refsource": "EXPLOIT-DB",
@ -62,20 +72,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54267"
},
{
"name" : "83636",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83636"
},
{
"name": "49776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49776"
},
{
"name" : "wangkongbao-acloglogin-directory-traversal(76682)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76682"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-4155",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-16.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name": "oval:org.mitre.oval:def:15590",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15590"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4485",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2012/10/04/6"
},
{
"name" : "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/07/1"
},
{
"name" : "http://drupal.org/node/1700578",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1700578"
"name": "http://drupalcode.org/project/galleryformatter.git/commitdiff/b0392a1",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/galleryformatter.git/commitdiff/b0392a1"
},
{
"name": "http://drupal.org/node/1699744",
@ -73,14 +68,19 @@
"url": "http://drupal.org/node/1699744"
},
{
"name" : "http://drupalcode.org/project/galleryformatter.git/commitdiff/b0392a1",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/galleryformatter.git/commitdiff/b0392a1"
"name": "http://drupal.org/node/1700578",
"refsource": "MISC",
"url": "http://drupal.org/node/1700578"
},
{
"name": "54674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54674"
},
{
"name": "[oss-security] 20121007 Re: CVE Request for Drupal Contributed Modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/07/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6105",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130121 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/01/21/1"
"name": "https://moodle.org/mod/forum/discuss.php?d=220166",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=220166"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37467",
@ -63,9 +63,9 @@
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37467"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=220166",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=220166"
"name": "[oss-security] 20130121 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/01/21/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-6270",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5747",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{
"name": "APPLE-SA-2015-08-13-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "76340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76340"
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "1033276",

View File

@ -552,15 +552,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#24834813",
"refsource" : "JVN",
"url" : "https://jvn.jp/en/jp/JVN24834813/index.html"
},
{
"name": "JVNDB-2017-000094",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000094"
},
{
"name": "JVN#24834813",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN24834813/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-2580",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580"
},
{
"name": "96712",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96712"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2580"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038999",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038999"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170726-anidos",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "99973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99973"
},
{
"name" : "1038999",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038999"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20180611 Buffer Overflow in pppd EAP-TLS implementation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/06/11/1"
},
{
"name": "USN-3810-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3810-1/"
},
{
"name": "[oss-security] 20180611 Buffer Overflow in pppd EAP-TLS implementation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/06/11/1"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://labs.threatpress.com/mass-pages-posts-creator/",
"refsource" : "MISC",
"url" : "http://labs.threatpress.com/mass-pages-posts-creator/"
},
{
"name": "https://wordpress.org/plugins/mass-pagesposts-creator/#developers",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/mass-pagesposts-creator/#developers"
},
{
"name": "http://labs.threatpress.com/mass-pages-posts-creator/",
"refsource": "MISC",
"url": "http://labs.threatpress.com/mass-pages-posts-creator/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/PHPOffice/Common/pull/23",
"refsource" : "MISC",
"url" : "https://github.com/PHPOffice/Common/pull/23"
},
{
"name": "https://github.com/PHPOffice/Common/releases/tag/0.2.9",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/PHPOffice/PHPWord/issues/1421",
"refsource": "MISC",
"url": "https://github.com/PHPOffice/PHPWord/issues/1421"
},
{
"name": "https://github.com/PHPOffice/Common/pull/23",
"refsource": "MISC",
"url": "https://github.com/PHPOffice/Common/pull/23"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20180802 Re: Stored XSS vulnerabilities in Tiki <= 18.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2018/08/02/2"
"name": "https://sourceforge.net/p/tikiwiki/code/66990",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/tikiwiki/code/66990"
},
{
"name": "[oss-security] 20180802 Stored XSS vulnerabilities in Tiki <= 18.1",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2018/08/02/1"
},
{
"name" : "https://sourceforge.net/p/tikiwiki/code/66990",
"refsource" : "CONFIRM",
"url" : "https://sourceforge.net/p/tikiwiki/code/66990"
"name": "[oss-security] 20180802 Re: Stored XSS vulnerabilities in Tiki <= 18.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/08/02/2"
}
]
}

View File

@ -67,15 +67,15 @@
},
"references": {
"reference_data": [
{
"name" : "20181107 Cisco Small Business Switches Privileged Access Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc"
},
{
"name": "105873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105873"
},
{
"name": "20181107 Cisco Small Business Switches Privileged Access Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-sbsw-privacc"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8325",
"STATE": "PUBLIC"
},
@ -55,11 +55,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325"
},
{
"name": "104651",
"refsource": "BID",
@ -69,6 +64,11 @@
"name": "1041255",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041255"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8325"
}
]
}