"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:26:40 +00:00
parent 162e465caa
commit 06975b2a3f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4056 additions and 4056 deletions

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "19990217 snap utility for AIX.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=91936783009385&w=2"
},
{ {
"name": "19990220 Re: snap utility for AIX.", "name": "19990220 Re: snap utility for AIX.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,6 +61,11 @@
"name": "375", "name": "375",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/375" "url": "http://www.securityfocus.com/bid/375"
},
{
"name": "19990217 snap utility for AIX.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91936783009385&w=2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050802 [NOBYTES.COM: #8] Naxtor Shopping Cart 1.0 - Information Disclosure & Possible SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112301600608192&w=2"
},
{ {
"name": "14456", "name": "14456",
"refsource": "BID", "refsource": "BID",
@ -68,14 +63,19 @@
"url": "http://securitytracker.com/id?1014613" "url": "http://securitytracker.com/id?1014613"
}, },
{ {
"name" : "16262", "name": "20050802 [NOBYTES.COM: #8] Naxtor Shopping Cart 1.0 - Information Disclosure & Possible SQL Injection",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/16262" "url": "http://marc.info/?l=bugtraq&m=112301600608192&w=2"
}, },
{ {
"name": "naxtorshoppingcart-path-disclosure(21677)", "name": "naxtorshoppingcart-path-disclosure(21677)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21677" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21677"
},
{
"name": "16262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16262"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2991", "ID": "CVE-2005-2991",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050916 ncompress insecure temporary file creation", "name": "12",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://marc.info/?l=bugtraq&m=112689772732098&w=2" "url": "http://securityreason.com/securityalert/12"
}, },
{ {
"name": "20050916 ncompress insecure temporary file creation", "name": "20050916 ncompress insecure temporary file creation",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=112688098630314&w=2" "url": "http://marc.info/?l=full-disclosure&m=112688098630314&w=2"
}, },
{
"name": "20050916 ncompress insecure temporary file creation",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112689772732098&w=2"
},
{ {
"name": "http://www.zataz.net/adviso/ncompress-09052005.txt", "name": "http://www.zataz.net/adviso/ncompress-09052005.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.zataz.net/adviso/ncompress-09052005.txt" "url": "http://www.zataz.net/adviso/ncompress-09052005.txt"
},
{
"name" : "12",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/12"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/phpesp/phpESP/docs/CHANGES?rev=.&content-type=text/plain",
"refsource" : "CONFIRM",
"url" : "http://cvs.sourceforge.net/viewcvs.py/phpesp/phpESP/docs/CHANGES?rev=.&content-type=text/plain"
},
{
"name" : "15232",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15232"
},
{ {
"name": "ADV-2005-2237", "name": "ADV-2005-2237",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2237" "url": "http://www.vupen.com/english/advisories/2005/2237"
}, },
{
"name": "http://cvs.sourceforge.net/viewcvs.py/phpesp/phpESP/docs/CHANGES?rev=.&content-type=text/plain",
"refsource": "CONFIRM",
"url": "http://cvs.sourceforge.net/viewcvs.py/phpesp/phpESP/docs/CHANGES?rev=.&content-type=text/plain"
},
{ {
"name": "20357", "name": "20357",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20357" "url": "http://www.osvdb.org/20357"
}, },
{
"name" : "17333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17333"
},
{ {
"name": "phpesp-unknown-xss(22904)", "name": "phpesp-unknown-xss(22904)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22904" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22904"
},
{
"name": "15232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15232"
},
{
"name": "17333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17333"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051025 Re: [Full-disclosure] phpBB 2.0.17 (and other BB systems as well) Cookie disclosure exploit.",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0519.html"
},
{
"name" : "15286",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15286"
},
{ {
"name": "17393", "name": "17393",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "105", "name": "105",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/105" "url": "http://securityreason.com/securityalert/105"
},
{
"name": "15286",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15286"
},
{
"name": "20051025 Re: [Full-disclosure] phpBB 2.0.17 (and other BB systems as well) Cookie disclosure exploit.",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0519.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer", "name": "21547",
"refsource" : "FULLDISC", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html" "url": "http://www.osvdb.org/21547"
}, },
{ {
"name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer", "name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2005/2820" "url": "http://www.vupen.com/english/advisories/2005/2820"
}, },
{ {
"name" : "21547", "name": "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource" : "OSVDB", "refsource": "FULLDISC",
"url" : "http://www.osvdb.org/21547" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html"
}, },
{ {
"name": "17943", "name": "17943",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html"
},
{ {
"name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer", "name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,21 +62,26 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://metasploit.com/research/vulns/lyris_listmanager/" "url": "http://metasploit.com/research/vulns/lyris_listmanager/"
}, },
{
"name" : "15787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15787"
},
{ {
"name": "ADV-2005-2820", "name": "ADV-2005-2820",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2820" "url": "http://www.vupen.com/english/advisories/2005/2820"
}, },
{
"name": "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html"
},
{ {
"name": "21549", "name": "21549",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21549" "url": "http://www.osvdb.org/21549"
}, },
{
"name": "15787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15787"
},
{ {
"name": "17943", "name": "17943",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051224 Dev web management system <= 1.5 SQL injection / cross site scripting", "name": "22041",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/420253/100/0/threaded" "url": "http://www.osvdb.org/22041"
},
{
"name": "22042",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22042"
}, },
{ {
"name": "http://rgod.altervista.org/dev_15_sql_xpl.html", "name": "http://rgod.altervista.org/dev_15_sql_xpl.html",
@ -68,24 +73,9 @@
"url": "http://www.securityfocus.com/bid/16063" "url": "http://www.securityfocus.com/bid/16063"
}, },
{ {
"name" : "22040", "name": "dev-openforum-sql-injection(23898)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/22040" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23898"
},
{
"name" : "22041",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22041"
},
{
"name" : "22042",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22042"
},
{
"name" : "1015410",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015410"
}, },
{ {
"name": "18239", "name": "18239",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/18239" "url": "http://secunia.com/advisories/18239"
}, },
{ {
"name" : "dev-openforum-sql-injection(23898)", "name": "1015410",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23898" "url": "http://securitytracker.com/id?1015410"
},
{
"name": "22040",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22040"
},
{
"name": "20051224 Dev web management system <= 1.5 SQL injection / cross site scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/420253/100/0/threaded"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051231 MyBB 1.0 SQL injection in uploading file",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/420573/100/0/threaded"
},
{
"name" : "16097",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16097"
},
{ {
"name": "ADV-2006-0012", "name": "ADV-2006-0012",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0012" "url": "http://www.vupen.com/english/advisories/2006/0012"
}, },
{
"name": "20051231 MyBB 1.0 SQL injection in uploading file",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/420573/100/0/threaded"
},
{ {
"name": "22159", "name": "22159",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22159" "url": "http://www.osvdb.org/22159"
}, },
{
"name": "311",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/311"
},
{ {
"name": "18281", "name": "18281",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18281" "url": "http://secunia.com/advisories/18281"
}, },
{ {
"name" : "311", "name": "16097",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/311" "url": "http://www.securityfocus.com/bid/16097"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2514", "ID": "CVE-2009-2514",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
},
{ {
"name": "36267", "name": "36267",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36267" "url": "http://www.securityfocus.com/bid/36267"
}, },
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
},
{ {
"name": "36583", "name": "36583",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9099",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9099"
},
{ {
"name": "http://packetstormsecurity.org/0907-exploits/universecms-sql.txt", "name": "http://packetstormsecurity.org/0907-exploits/universecms-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/universecms-sql.txt" "url": "http://packetstormsecurity.org/0907-exploits/universecms-sql.txt"
}, },
{ {
"name" : "55761", "name": "9099",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://www.osvdb.org/55761" "url": "http://www.exploit-db.com/exploits/9099"
}, },
{ {
"name": "35737", "name": "35737",
@ -76,6 +71,11 @@
"name": "universecms-vnews-sql-injection(51621)", "name": "universecms-vnews-sql-injection(51621)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51621" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51621"
},
{
"name": "55761",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55761"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-4003", "ID": "CVE-2009-4003",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20100120 Secunia Research: Adobe Shockwave Player 3D Model Two Integer Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509058/100/0/threaded"
},
{
"name" : "20100120 Secunia Research: Adobe Shockwave Player Four Integer Overflow Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509055/100/0/threaded"
},
{ {
"name": "20100120 Secunia Research: Adobe Shockwave Player Integer Overflow Vulnerability", "name": "20100120 Secunia Research: Adobe Shockwave Player Integer Overflow Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509053/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/509053/100/0/threaded"
}, },
{
"name" : "http://secunia.com/secunia_research/2009-62/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2009-62/"
},
{ {
"name": "http://secunia.com/secunia_research/2009-63/", "name": "http://secunia.com/secunia_research/2009-63/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-63/" "url": "http://secunia.com/secunia_research/2009-63/"
}, },
{ {
"name" : "http://secunia.com/secunia_research/2010-1/", "name": "37888",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://secunia.com/secunia_research/2010-1/" "url": "http://secunia.com/advisories/37888"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-03.html"
},
{
"name" : "37872",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37872"
},
{
"name" : "oval:org.mitre.oval:def:8538",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8538"
}, },
{ {
"name": "1023481", "name": "1023481",
@ -103,15 +73,45 @@
"url": "http://securitytracker.com/id?1023481" "url": "http://securitytracker.com/id?1023481"
}, },
{ {
"name" : "37888", "name": "oval:org.mitre.oval:def:8538",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/37888" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8538"
},
{
"name": "http://secunia.com/secunia_research/2010-1/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2010-1/"
},
{
"name": "20100120 Secunia Research: Adobe Shockwave Player Four Integer Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509055/100/0/threaded"
},
{
"name": "37872",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37872"
},
{
"name": "http://secunia.com/secunia_research/2009-62/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2009-62/"
}, },
{ {
"name": "ADV-2010-0171", "name": "ADV-2010-0171",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0171" "url": "http://www.vupen.com/english/advisories/2010/0171"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-03.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-03.html"
},
{
"name": "20100120 Secunia Research: Adobe Shockwave Player 3D Model Two Integer Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509058/100/0/threaded"
},
{ {
"name": "shockwave-shockwave-bo(55759)", "name": "shockwave-shockwave-bo(55759)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.intevydis.com/blog/?p=87",
"refsource" : "MISC",
"url" : "http://www.intevydis.com/blog/?p=87"
},
{ {
"name": "36258", "name": "36258",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36258" "url": "http://www.securityfocus.com/bid/36258"
},
{
"name": "http://www.intevydis.com/blog/?p=87",
"refsource": "MISC",
"url": "http://www.intevydis.com/blog/?p=87"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://freetexthost.com/abydoz3jwu" "url": "http://freetexthost.com/abydoz3jwu"
}, },
{
"name" : "http://pocoftheday.blogspot.com/2009/12/ideal-administration-2009-v97-local.html",
"refsource" : "MISC",
"url" : "http://pocoftheday.blogspot.com/2009/12/ideal-administration-2009-v97-local.html"
},
{ {
"name": "37572", "name": "37572",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37572" "url": "http://secunia.com/advisories/37572"
},
{
"name": "http://pocoftheday.blogspot.com/2009/12/ideal-administration-2009-v97-local.html",
"refsource": "MISC",
"url": "http://pocoftheday.blogspot.com/2009/12/ideal-administration-2009-v97-local.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "phpcommunity-classforum-sql-injection(49151)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49151"
},
{ {
"name": "20090307 phpCommunity 2 2.1.8 Multiple Vulnerabilities (SQL Injection / Directory Traversal / XSS)", "name": "20090307 phpCommunity 2 2.1.8 Multiple Vulnerabilities (SQL Injection / Directory Traversal / XSS)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "8185", "name": "8185",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8185" "url": "http://www.exploit-db.com/exploits/8185"
},
{
"name" : "phpcommunity-classforum-sql-injection(49151)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49151"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4897", "ID": "CVE-2009-4897",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.ghostscript.com/show_bug.cgi?id=690523",
"refsource" : "CONFIRM",
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=690523"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=613792",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=613792"
},
{ {
"name": "GLSA-201412-17", "name": "GLSA-201412-17",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -73,9 +63,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134"
}, },
{ {
"name" : "MDVSA-2010:135", "name": "66277",
"refsource" : "MANDRIVA", "refsource": "OSVDB",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135" "url": "http://www.osvdb.org/66277"
},
{
"name": "ghostscript-iscan-bo(60380)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380"
}, },
{ {
"name": "USN-961-1", "name": "USN-961-1",
@ -83,14 +78,9 @@
"url": "http://www.ubuntu.com/usn/USN-961-1" "url": "http://www.ubuntu.com/usn/USN-961-1"
}, },
{ {
"name" : "41593", "name": "MDVSA-2010:135",
"refsource" : "BID", "refsource": "MANDRIVA",
"url" : "http://www.securityfocus.com/bid/41593" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135"
},
{
"name" : "66277",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/66277"
}, },
{ {
"name": "40580", "name": "40580",
@ -98,9 +88,19 @@
"url": "http://secunia.com/advisories/40580" "url": "http://secunia.com/advisories/40580"
}, },
{ {
"name" : "ghostscript-iscan-bo(60380)", "name": "41593",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60380" "url": "http://www.securityfocus.com/bid/41593"
},
{
"name": "http://bugs.ghostscript.com/show_bug.cgi?id=690523",
"refsource": "CONFIRM",
"url": "http://bugs.ghostscript.com/show_bug.cgi?id=690523"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=613792",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=613792"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0070", "ID": "CVE-2015-0070",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS15-009", "name": "1031723",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009" "url": "http://www.securitytracker.com/id/1031723"
}, },
{ {
"name": "72480", "name": "72480",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/72480" "url": "http://www.securityfocus.com/bid/72480"
}, },
{ {
"name" : "1031723", "name": "MS15-009",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1031723" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0278", "ID": "CVE-2015-0278",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://advisories.mageia.org/MGASA-2015-0186.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0186.html"
},
{
"name" : "https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c",
"refsource" : "CONFIRM",
"url" : "https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c"
},
{
"name" : "https://github.com/libuv/libuv/pull/215",
"refsource" : "CONFIRM",
"url" : "https://github.com/libuv/libuv/pull/215"
},
{ {
"name": "https://groups.google.com/forum/#!msg/libuv/0JZxwLMtsMI/jraczskYWWQJ", "name": "https://groups.google.com/forum/#!msg/libuv/0JZxwLMtsMI/jraczskYWWQJ",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://groups.google.com/forum/#!msg/libuv/0JZxwLMtsMI/jraczskYWWQJ" "url": "https://groups.google.com/forum/#!msg/libuv/0JZxwLMtsMI/jraczskYWWQJ"
}, },
{
"name": "MDVSA-2015:228",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:228"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0186.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0186.html"
},
{ {
"name": "FEDORA-2015-2313", "name": "FEDORA-2015-2313",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150526.html" "url": "https://lists.fedoraproject.org/pipermail/package-announce/2015-February/150526.html"
}, },
{
"name": "https://github.com/libuv/libuv/pull/215",
"refsource": "CONFIRM",
"url": "https://github.com/libuv/libuv/pull/215"
},
{
"name": "https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c",
"refsource": "CONFIRM",
"url": "https://github.com/libuv/libuv/commit/66ab38918c911bcff025562cf06237d7fedaba0c"
},
{ {
"name": "GLSA-201611-10", "name": "GLSA-201611-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-10" "url": "https://security.gentoo.org/glsa/201611-10"
},
{
"name" : "MDVSA-2015:228",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:228"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0376", "ID": "CVE-2015-0376",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0722", "ID": "CVE-2015-0722",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0753", "ID": "CVE-2015-0753",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150527 Cisco Unified Email Interaction Manager and Cisco Unified Web Interaction Manager SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39013"
},
{ {
"name": "1032422", "name": "1032422",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032422" "url": "http://www.securitytracker.com/id/1032422"
},
{
"name": "20150527 Cisco Unified Email Interaction Manager and Cisco Unified Web Interaction Manager SQL Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39013"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0754", "ID": "CVE-2015-0754",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1146", "ID": "CVE-2015-1146",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "73982", "name": "73982",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032048", "name": "1032048",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048" "url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129992/simeditor-overflow.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129992/simeditor-overflow.txt"
},
{ {
"name": "https://osandamalith.wordpress.com/2015/01/16/sim-editor-stack-based-buffer-overflow/", "name": "https://osandamalith.wordpress.com/2015/01/16/sim-editor-stack-based-buffer-overflow/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://osandamalith.wordpress.com/2015/01/16/sim-editor-stack-based-buffer-overflow/" "url": "https://osandamalith.wordpress.com/2015/01/16/sim-editor-stack-based-buffer-overflow/"
}, },
{
"name": "http://packetstormsecurity.com/files/129992/simeditor-overflow.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129992/simeditor-overflow.txt"
},
{ {
"name": "https://www.youtube.com/watch?v=tljbFpYtDTk", "name": "https://www.youtube.com/watch?v=tljbFpYtDTk",
"refsource": "MISC", "refsource": "MISC",

View File

@ -58,9 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/7" "url": "http://www.openwall.com/lists/oss-security/2015/02/12/7"
}, },
{ {
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775681", "name": "https://github.com/kamailio/kamailio/issues/48",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775681" "url": "https://github.com/kamailio/kamailio/issues/48"
}, },
{ {
"name": "https://github.com/kamailio/kamailio/blob/4.3.0/ChangeLog#L2038", "name": "https://github.com/kamailio/kamailio/blob/4.3.0/ChangeLog#L2038",
@ -73,9 +73,9 @@
"url": "https://github.com/kamailio/kamailio/commit/06177b12936146d48378cc5f6c6e1b157ebd519b" "url": "https://github.com/kamailio/kamailio/commit/06177b12936146d48378cc5f6c6e1b157ebd519b"
}, },
{ {
"name" : "https://github.com/kamailio/kamailio/issues/48", "name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775681",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/kamailio/kamailio/issues/48" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775681"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4209", "ID": "CVE-2015-4209",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4734", "ID": "CVE-2015-4734",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{ {
"name": "RHSA-2016:1430", "name": "RHSA-2016:1430",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -87,60 +102,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
}, },
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{ {
"name": "RHSA-2015:2509", "name": "RHSA-2015:2509",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
}, },
{ {
"name" : "RHSA-2015:1919", "name": "1033884",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html" "url": "http://www.securitytracker.com/id/1033884"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name": "SUSE-SU-2015:2166", "name": "SUSE-SU-2015:2166",
@ -148,39 +118,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
}, },
{ {
"name" : "SUSE-SU-2015:2168", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{ {
"name" : "SUSE-SU-2015:2182", "name": "openSUSE-SU-2016:0270",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name" : "SUSE-SU-2015:2192", "name": "RHSA-2015:1919",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
}, },
{ {
"name" : "SUSE-SU-2015:2216", "name": "GLSA-201603-11",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" "url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
}, },
{ {
"name": "openSUSE-SU-2015:1902", "name": "openSUSE-SU-2015:1902",
@ -188,29 +143,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1905", "name": "RHSA-2015:1920",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1906", "name": "GLSA-201603-14",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html" "url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "openSUSE-SU-2015:1971",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name" : "USN-2827-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2827-1"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
}, },
{ {
"name": "77192", "name": "77192",
@ -218,9 +158,69 @@
"url": "http://www.securityfocus.com/bid/77192" "url": "http://www.securityfocus.com/bid/77192"
}, },
{ {
"name" : "1033884", "name": "SUSE-SU-2015:2216",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1033884" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5178", "ID": "CVE-2015-5178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1250552", "name": "RHSA-2015:1905",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1250552" "url": "http://rhn.redhat.com/errata/RHSA-2015-1905.html"
}, },
{ {
"name": "RHSA-2015:1904", "name": "RHSA-2015:1904",
@ -63,29 +63,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1904.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1904.html"
}, },
{ {
"name" : "RHSA-2015:1905", "name": "RHSA-2015:1908",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1905.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1908.html"
},
{
"name" : "RHSA-2015:1906",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1906.html"
}, },
{ {
"name": "RHSA-2015:1907", "name": "RHSA-2015:1907",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1907.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1907.html"
}, },
{
"name" : "RHSA-2015:1908",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1908.html"
},
{ {
"name": "1033859", "name": "1033859",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033859" "url": "http://www.securitytracker.com/id/1033859"
},
{
"name": "RHSA-2015:1906",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1906.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1250552",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1250552"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5779", "ID": "CVE-2015-5779",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{ {
"name": "https://support.apple.com/HT205046", "name": "https://support.apple.com/HT205046",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205046" "url": "https://support.apple.com/HT205046"
}, },
{
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE", "refsource": "APPLE",
@ -73,9 +73,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html"
}, },
{ {
"name" : "76340", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76340" "url": "https://support.apple.com/kb/HT205031"
}, },
{ {
"name": "1033276", "name": "1033276",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-20T20:44:32.971688", "DATE_ASSIGNED": "2018-07-20T20:44:32.971688",
"DATE_REQUESTED": "2018-07-11T08:16:35", "DATE_REQUESTED": "2018-07-11T08:16:35",
"ID": "CVE-2018-1999008", "ID": "CVE-2018-1999008",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "October CMS", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "prior to build 437" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "October CMS" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }

View File

@ -69,11 +69,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2601492",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2601492"
},
{ {
"name": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/", "name": "https://blogs.sap.com/2018/05/08/sap-security-patch-day-may-2018/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,6 +78,11 @@
"name": "104112", "name": "104112",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104112" "url": "http://www.securityfocus.com/bid/104112"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2601492",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2601492"
} }
] ]
}, },

View File

@ -57,21 +57,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name" : "RHSA-2018:0586",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0586"
},
{ {
"name": "RHSA-2018:0587", "name": "RHSA-2018:0587",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -82,11 +67,26 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3537-1/" "url": "https://usn.ubuntu.com/3537-1/"
}, },
{
"name": "RHSA-2018:0586",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0586"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "102711", "name": "102711",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102711" "url": "http://www.securityfocus.com/bid/102711"
}, },
{
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{ {
"name": "1040216", "name": "1040216",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -86,15 +86,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "102639",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102639"
},
{ {
"name": "1040201", "name": "1040201",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040201" "url": "http://www.securitytracker.com/id/1040201"
},
{
"name": "102639",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102639"
} }
] ]
} }

View File

@ -61,56 +61,66 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
},
{
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
},
{
"name" : "DSA-4176",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4176"
},
{ {
"name": "DSA-4341", "name": "DSA-4341",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4341" "url": "https://www.debian.org/security/2018/dsa-4341"
}, },
{
"name": "1040698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040698"
},
{ {
"name": "RHSA-2018:1254", "name": "RHSA-2018:1254",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1254" "url": "https://access.redhat.com/errata/RHSA-2018:1254"
}, },
{ {
"name" : "RHSA-2018:2439", "name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:2439" "url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
}, },
{ {
"name": "RHSA-2018:2729", "name": "RHSA-2018:2729",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2729" "url": "https://access.redhat.com/errata/RHSA-2018:2729"
}, },
{
"name": "DSA-4176",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4176"
},
{
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
},
{ {
"name": "RHSA-2018:3655", "name": "RHSA-2018:3655",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655" "url": "https://access.redhat.com/errata/RHSA-2018:3655"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "103814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103814"
},
{
"name": "RHSA-2018:2439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
},
{ {
"name": "USN-3629-1", "name": "USN-3629-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -125,16 +135,6 @@
"name": "USN-3629-3", "name": "USN-3629-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3629-3/" "url": "https://usn.ubuntu.com/3629-3/"
},
{
"name" : "103814",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103814"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3819", "ID": "CVE-2018-3819",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7019", "ID": "CVE-2018-7019",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03805en_us", "name": "1041984",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03805en_us" "url": "http://www.securitytracker.com/id/1041984"
}, },
{ {
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03831en_us"
}, },
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03805en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03805en_us"
},
{ {
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03835en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03869en_us", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03869en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03869en_us" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03869en_us"
},
{
"name" : "1041984",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041984"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444"
},
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=157712b2f5f89b19ef2497ea89c5938eb29529da", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=157712b2f5f89b19ef2497ea89c5938eb29529da",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "103158", "name": "103158",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103158" "url": "http://www.securityfocus.com/bid/103158"
},
{
"name": "[debian-lts-announce] 20190115 [SECURITY] [DLA 1634-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00010.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14444"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20180309 CVE-2018-7858 Qemu: cirrus: OOB access when updating vga display", "name": "RHSA-2018:2162",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2018/03/09/1" "url": "https://access.redhat.com/errata/RHSA-2018:2162"
},
{
"name" : "[qemu-devel] 20180308 [PATCH] vga: fix region calculation",
"refsource" : "MLIST",
"url" : "https://lists.nongnu.org/archive/html/qemu-devel/2018-03/msg02174.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1553402", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1553402",
@ -72,25 +67,30 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1369" "url": "https://access.redhat.com/errata/RHSA-2018:1369"
}, },
{
"name" : "RHSA-2018:1416",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1416"
},
{
"name" : "RHSA-2018:2162",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2162"
},
{ {
"name": "USN-3649-1", "name": "USN-3649-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3649-1/" "url": "https://usn.ubuntu.com/3649-1/"
}, },
{
"name": "RHSA-2018:1416",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1416"
},
{ {
"name": "103350", "name": "103350",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103350" "url": "http://www.securityfocus.com/bid/103350"
},
{
"name": "[oss-security] 20180309 CVE-2018-7858 Qemu: cirrus: OOB access when updating vga display",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2018/03/09/1"
},
{
"name": "[qemu-devel] 20180308 [PATCH] vga: fix region calculation",
"refsource": "MLIST",
"url": "https://lists.nongnu.org/archive/html/qemu-devel/2018-03/msg02174.html"
} }
] ]
} }