mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0da95b1766
commit
fe9fa1c3f6
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020109 xchat IRC session hijacking vulnerability (versions 1.4.1, 1.4.2)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101060676210255&w=2"
|
||||
"name": "xchat-ctcp-ping-command(7856)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7856"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-099",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-099"
|
||||
"name": "CLA-2002:453",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000453"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:005",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://online.securityfocus.com/advisories/3806"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:453",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000453"
|
||||
},
|
||||
{
|
||||
"name" : "xchat-ctcp-ping-command(7856)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7856"
|
||||
},
|
||||
{
|
||||
"name": "3830",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3830"
|
||||
},
|
||||
{
|
||||
"name": "20020109 xchat IRC session hijacking vulnerability (versions 1.4.1, 1.4.2)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101060676210255&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-099",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020429 eSecurityOnline Security Advisory 2408 - CIDER SHADOW CGI",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0400.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.esecurityonline.com/advisories/eSO2408.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.esecurityonline.com/advisories/eSO2408.asp"
|
||||
},
|
||||
{
|
||||
"name": "shadow-cgi-execute-commands(8953)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8953.php"
|
||||
},
|
||||
{
|
||||
"name": "4625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4625"
|
||||
},
|
||||
{
|
||||
"name" : "shadow-cgi-execute-commands(8953)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8953.php"
|
||||
"name": "20020429 eSecurityOnline Security Advisory 2408 - CIDER SHADOW CGI",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0400.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020416 FileSeek cgi script advisory",
|
||||
"refsource" : "VULN-DEV",
|
||||
"url" : "http://archives.neohapsis.com/archives/vuln-dev/2002-q2/0132.html"
|
||||
},
|
||||
{
|
||||
"name": "fileseek-cgi-directory-traversal(8858)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8858.php"
|
||||
},
|
||||
{
|
||||
"name": "20020416 FileSeek cgi script advisory",
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2002-q2/0132.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020606 [VulnWatch] KPMG-2002019: BlackICE Agent not Firewalling After Standby",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0090.html"
|
||||
},
|
||||
{
|
||||
"name": "20020606 KPMG-2002019: BlackICE Agent not Firewalling After Standby",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/275710"
|
||||
},
|
||||
{
|
||||
"name": "20020606 [VulnWatch] KPMG-2002019: BlackICE Agent not Firewalling After Standby",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0090.html"
|
||||
},
|
||||
{
|
||||
"name": "4950",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020419 Another Faq-O-Matic XSS Vuln?",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0287.html"
|
||||
"name": "faqomatic-cgi-file-css(8906)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8906.php"
|
||||
},
|
||||
{
|
||||
"name": "4565",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/4565"
|
||||
},
|
||||
{
|
||||
"name" : "faqomatic-cgi-file-css(8906)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/8906.php"
|
||||
"name": "20020419 Another Faq-O-Matic XSS Vuln?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0287.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.safehack.com/Advisory/sh_XPDOS500.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.safehack.com/Advisory/sh_XPDOS500.txt"
|
||||
},
|
||||
{
|
||||
"name": "winxp-udp-dos(8207)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8207.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.safehack.com/Advisory/sh_XPDOS500.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.safehack.com/Advisory/sh_XPDOS500.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5432",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5432"
|
||||
},
|
||||
{
|
||||
"name": "20020807 Eudora attachment spoof",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.eudora.com/download/eudora/windows/5.2/RelNotes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eudora.com/download/eudora/windows/5.2/RelNotes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "5432",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-0169",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050508 Browser Based File Manager Administration Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0134.html"
|
||||
},
|
||||
{
|
||||
"name": "13547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13547"
|
||||
},
|
||||
{
|
||||
"name" : "16544",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16544"
|
||||
},
|
||||
{
|
||||
"name": "browser-based-file-mgr-sql-injection(20504)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20504"
|
||||
},
|
||||
{
|
||||
"name": "20050508 Browser Based File Manager Administration Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-05/0134.html"
|
||||
},
|
||||
{
|
||||
"name": "16544",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16544"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050601 HP Radia Notify Daemon: Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034387.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.grok.org.uk/advisories/radexecd.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.grok.org.uk/advisories/radexecd.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA01143",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034394.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT5962",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034394.html"
|
||||
"name": "1014089",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014089"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0681",
|
||||
@ -78,14 +63,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0681"
|
||||
},
|
||||
{
|
||||
"name" : "1014089",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014089"
|
||||
"name": "HPSBMA01143",
|
||||
"refsource": "HP",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034394.html"
|
||||
},
|
||||
{
|
||||
"name": "20050601 HP Radia Notify Daemon: Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034387.html"
|
||||
},
|
||||
{
|
||||
"name": "15567",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15567"
|
||||
},
|
||||
{
|
||||
"name": "http://www.grok.org.uk/advisories/radexecd.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.grok.org.uk/advisories/radexecd.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT5962",
|
||||
"refsource": "HP",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034394.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7961",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7961"
|
||||
},
|
||||
{
|
||||
"name": "33590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33590"
|
||||
},
|
||||
{
|
||||
"name": "7961",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,150 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090306 [SECURITY] CVE-2009-0781 XSS in Apache Tomcat examples web application",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501538/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2207",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11352",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11356",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11374",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02579",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100203",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02860",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101146",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02535",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02762",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100029",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100825",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:138",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138"
|
||||
},
|
||||
{
|
||||
"name" : "263529",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11041",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11041"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6564",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6564"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19345",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19345"
|
||||
"name": "FEDORA-2009-11356",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name" : "35685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35685"
|
||||
"name": "DSA-2207",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name" : "35788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35788"
|
||||
"name": "HPSBUX02860",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-cal2-xss(49213)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49213"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
@ -203,29 +98,134 @@
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "42368",
|
||||
"name": "ADV-2010-3056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "35788",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42368"
|
||||
"url": "http://secunia.com/advisories/35788"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100029",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02762",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1856",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1856"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11041",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11041"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "42368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42368"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11374",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19345",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19345"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100825",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11352",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02579",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101146",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name": "263529",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100203",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-cal2-xss(49213)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49213"
|
||||
"name": "20090306 [SECURITY] CVE-2009-0781 XSS in Apache Tomcat examples web application",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501538/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,30 +58,45 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139498-04-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm"
|
||||
},
|
||||
{
|
||||
"name" : "254088",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1"
|
||||
"name": "1021810",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021810"
|
||||
},
|
||||
{
|
||||
"name": "34000",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34000"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0606",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0606"
|
||||
},
|
||||
{
|
||||
"name": "sun-solaris-cryptodriver-dos(49105)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-097.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0815",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0815"
|
||||
},
|
||||
{
|
||||
"name": "254088",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254088-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5641",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5641"
|
||||
},
|
||||
{
|
||||
"name" : "1021810",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021810"
|
||||
},
|
||||
{
|
||||
"name": "34149",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,21 +106,6 @@
|
||||
"name": "34455",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34455"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0606",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0606"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0815",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0815"
|
||||
},
|
||||
{
|
||||
"name" : "sun-solaris-cryptodriver-dos(49105)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
},
|
||||
{
|
||||
"name" : "PK77590",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK77590"
|
||||
},
|
||||
{
|
||||
"name" : "PK82988",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK82988"
|
||||
"name": "ADV-2009-0854",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0854"
|
||||
},
|
||||
{
|
||||
"name": "34259",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34259"
|
||||
},
|
||||
{
|
||||
"name" : "34461",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34461"
|
||||
},
|
||||
{
|
||||
"name": "34131",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34131"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0854",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0854"
|
||||
"name": "34461",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34461"
|
||||
},
|
||||
{
|
||||
"name": "PK77590",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK77590"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
},
|
||||
{
|
||||
"name": "PK82988",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK82988"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,156 +52,156 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090516 rPSA-2009-0084-1 kernel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2009/04/22/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59de2bebabc5027f93df999d59cc65df591c3e6e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59de2bebabc5027f93df999d59cc65df591c3e6e"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=497020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=497020"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1787",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1787"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1794",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1794"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1800",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1800"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:119",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:135",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:054",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:056",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-793-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-793-1"
|
||||
},
|
||||
{
|
||||
"name" : "34673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34673"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10567",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8003",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003"
|
||||
},
|
||||
{
|
||||
"name" : "34981",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34981"
|
||||
},
|
||||
{
|
||||
"name" : "35011",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35011"
|
||||
},
|
||||
{
|
||||
"name" : "35121",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35121"
|
||||
},
|
||||
{
|
||||
"name" : "35120",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35120"
|
||||
},
|
||||
{
|
||||
"name" : "35387",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35387"
|
||||
},
|
||||
{
|
||||
"name" : "37351",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37351"
|
||||
},
|
||||
{
|
||||
"name": "37471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37471"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "35656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35656"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1794",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1794"
|
||||
},
|
||||
{
|
||||
"name": "37351",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37351"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=497020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=497020"
|
||||
},
|
||||
{
|
||||
"name": "20090516 rPSA-2009-0084-1 kernel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:056",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2009/04/22/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3"
|
||||
},
|
||||
{
|
||||
"name": "35011",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35011"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34673"
|
||||
},
|
||||
{
|
||||
"name": "35120",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35120"
|
||||
},
|
||||
{
|
||||
"name": "USN-793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-793-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html"
|
||||
},
|
||||
{
|
||||
"name": "34981",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34981"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1800",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1800"
|
||||
},
|
||||
{
|
||||
"name": "35343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35343"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8003",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003"
|
||||
},
|
||||
{
|
||||
"name": "35387",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35387"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59de2bebabc5027f93df999d59cc65df591c3e6e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59de2bebabc5027f93df999d59cc65df591c3e6e"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1787",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1787"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:119",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
||||
},
|
||||
{
|
||||
"name": "35121",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35121"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:054",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/434836",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/434836"
|
||||
"name": "53702",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53702"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1060",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1060"
|
||||
},
|
||||
{
|
||||
"name": "34547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34547"
|
||||
},
|
||||
{
|
||||
"name" : "53702",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53702"
|
||||
},
|
||||
{
|
||||
"name": "34739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34739"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1060",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1060"
|
||||
"name": "http://drupal.org/node/434836",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/434836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35040",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35040"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/461674",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/461674"
|
||||
},
|
||||
{
|
||||
"name" : "34954",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34954"
|
||||
"name": "printeremailpdf-utf7-xss(50523)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50523"
|
||||
},
|
||||
{
|
||||
"name": "54427",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54427"
|
||||
},
|
||||
{
|
||||
"name" : "35040",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35040"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1320",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1320"
|
||||
},
|
||||
{
|
||||
"name" : "printeremailpdf-utf7-xss(50523)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50523"
|
||||
"name": "34954",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34954"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=816289",
|
||||
"name": "RHSA-2012:0743",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=816289"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc"
|
||||
},
|
||||
{
|
||||
"name": "53721",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53721"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/cc9b17ad29ecaa20bfe426a8d4dbfb94b13ff1cc"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1087",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1087.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0743",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0743.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1535-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://ubuntu.com/usn/usn-1529-1"
|
||||
},
|
||||
{
|
||||
"name" : "53721",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53721"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=816289",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=816289"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1087",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1087.html"
|
||||
},
|
||||
{
|
||||
"name": "50807",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2012-2253",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2591",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2591"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/mahara/+bug/1079498",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mahara.org/interaction/forum/topic.php?id=5076"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2591",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2591"
|
||||
},
|
||||
{
|
||||
"name": "51404",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2262",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2742",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "revelation-passwordlength-weak-security(76407)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76407"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120618 CVE Request -- Revelation: 1) Limits effective password length to 32 characters 2) Doesn't iterate the passphrase through SHA algorithm to derive the encryption key",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/18/1"
|
||||
},
|
||||
{
|
||||
"name": "54060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54060"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120618 Re: CVE Request -- Revelation: 1) Limits effective password length to 32 characters 2) Doesn't iterate the passphrase through SHA algorithm to derive the encryption key",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/18/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://knoxin.blogspot.co.uk/2012/06/revelation-password-manager-considered.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://knoxin.blogspot.co.uk/2012/06/revelation-password-manager-considered.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=421571",
|
||||
"refsource": "MISC",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://oss.codepoet.no/revelation/issue/61/file-format-magic-string-version-mismatch"
|
||||
},
|
||||
{
|
||||
"name" : "54060",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54060"
|
||||
},
|
||||
{
|
||||
"name" : "revelation-passwordlength-weak-security(76407)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76407"
|
||||
"name": "http://knoxin.blogspot.co.uk/2012/06/revelation-password-manager-considered.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://knoxin.blogspot.co.uk/2012/06/revelation-password-manager-considered.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=137778",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=137778"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1215",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
|
||||
"name": "oval:org.mitre.oval:def:15710",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15710"
|
||||
},
|
||||
{
|
||||
"name": "85034",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://osvdb.org/85034"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15710",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15710"
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/08/stable-channel-update_30.html"
|
||||
},
|
||||
{
|
||||
"name": "chrome-stale-buffer-code-exec(78178)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78178"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=137778",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=137778"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1215",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00030.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19018",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/19018"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-plugin-newsletter-remote-file-disclosure-vulnerability.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.opensyscom.fr/Actualites/wordpress-plugins-plugin-newsletter-remote-file-disclosure-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "49464",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "newsletter-preview-file-disclosure(76171)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76171"
|
||||
},
|
||||
{
|
||||
"name": "19018",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/19018"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opensyscom.fr/Actualites/wordpress-plugins-plugin-newsletter-remote-file-disclosure-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.opensyscom.fr/Actualites/wordpress-plugins-plugin-newsletter-remote-file-disclosure-vulnerability.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3647",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17516",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17516"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
"name": "apple-itunes-webkit-cve20123647(78518)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78518"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "55534",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://osvdb.org/85401"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17516",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17516"
|
||||
},
|
||||
{
|
||||
"name" : "apple-itunes-webkit-cve20123647(78518)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78518"
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-4164",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||
"name": "RHSA-2012:1203",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1203.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201209-01",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=139455789818399&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1203",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1203.html"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-19.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6366",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "21744",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/21744/"
|
||||
},
|
||||
{
|
||||
"name": "20121003 Novell Sentinel Log Manager <= 1.2.0.2 retention policy vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "https://www.netiq.com/documentation/novelllogmanager12/readme/data/log_manager1203_readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.netiq.com/documentation/novelllogmanager12/readme/data/log_manager1203_readme.html"
|
||||
},
|
||||
{
|
||||
"name": "21744",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/21744/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-2037",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97147"
|
||||
},
|
||||
{
|
||||
"name": "41803",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41803/"
|
||||
},
|
||||
{
|
||||
"name": "1038138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038138"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207600",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name" : "97147",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97147"
|
||||
},
|
||||
{
|
||||
"name" : "1038138",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038138"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "97301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97301"
|
||||
},
|
||||
{
|
||||
"name": "41804",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,25 +67,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207601"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207615"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207602"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207617",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207617"
|
||||
},
|
||||
{
|
||||
"name" : "97301",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97301"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-2623",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0406",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0406"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180813 [SECURITY] [DLA 1465-1] blender security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4248",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2018/May/32",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/May/32"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/arbitrary-file-upload-cross-site-scripting-in-mybiz-myprocurenet/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/arbitrary-file-upload-cross-site-scripting-in-mybiz-myprocurenet/"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2018/May/32",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/May/32"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/espruino/Espruino/issues/1420",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/espruino/Espruino/issues/1420"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/espruino/Espruino/commit/b6d362f6a1f2de0b3e7604848116efb509196bf4",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/espruino/Espruino/files/2015612/test.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/espruino/Espruino/files/2015612/test.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/espruino/Espruino/issues/1420",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/espruino/Espruino/issues/1420"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-712",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-712"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-712",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8446",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -196,6 +196,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041635",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041635"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8446",
|
||||
"refsource": "CONFIRM",
|
||||
@ -205,11 +210,6 @@
|
||||
"name": "105217",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105217"
|
||||
},
|
||||
{
|
||||
"name" : "1041635",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,25 +62,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45587",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45587/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8532"
|
||||
},
|
||||
{
|
||||
"name": "1041826",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041826"
|
||||
},
|
||||
{
|
||||
"name": "105475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105475"
|
||||
},
|
||||
{
|
||||
"name" : "1041826",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041826"
|
||||
"name": "45587",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45587/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,6 +56,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "104213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104213"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-137-01",
|
||||
"refsource": "MISC",
|
||||
@ -65,11 +70,6 @@
|
||||
"name": "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.medtronic.com/content/dam/medtronic-com/us-en/corporate/documents/Medtronic-NVision-8840_Security-Bulletin_FINAL.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "104213",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104213"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user