"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:44:57 +00:00
parent ddc0e6c352
commit 0c41c59a89
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 2615 additions and 2615 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "19961219 Exploit for ppp bug (FreeBSD 2.1.0).", "name": "6085",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=87602167420332&w=2" "url": "http://www.osvdb.org/6085"
}, },
{ {
"name": "FreeBSD-SA-96:20", "name": "FreeBSD-SA-96:20",
@ -68,9 +68,9 @@
"url": "http://www.iss.net/security_center/static/7465.php" "url": "http://www.iss.net/security_center/static/7465.php"
}, },
{ {
"name" : "6085", "name": "19961219 Exploit for ppp bug (FreeBSD 2.1.0).",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/6085" "url": "http://marc.info/?l=bugtraq&m=87602167420332&w=2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001102 HPUX cu -l option buffer overflow vulnerabilit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/142792"
},
{ {
"name": "1886", "name": "1886",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "hp-cu-bo(5460)", "name": "hp-cu-bo(5460)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5460"
},
{
"name": "20001102 HPUX cu -l option buffer overflow vulnerabilit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/142792"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050713 Advisory: Oracle Forms Insecure Temporary File Handling",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112129398711846&w=2"
},
{ {
"name": "http://www.red-database-security.com/advisory/oracle_forms_unsecure_temp_file_handling.html", "name": "http://www.red-database-security.com/advisory/oracle_forms_unsecure_temp_file_handling.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_forms_unsecure_temp_file_handling.html" "url": "http://www.red-database-security.com/advisory/oracle_forms_unsecure_temp_file_handling.html"
}, },
{ {
"name" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html", "name": "20050713 Advisory: Oracle Forms Insecure Temporary File Handling",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html" "url": "http://marc.info/?l=bugtraq&m=112129398711846&w=2"
}, },
{ {
"name": "15991", "name": "15991",
@ -76,6 +71,11 @@
"name": "formsbuilder-temp-file-info-disclosure(21347)", "name": "formsbuilder-temp-file-info-disclosure(21347)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21347" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21347"
},
{
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujul2005.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2005-2342", "ID": "CVE-2005-2342",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,25 +62,25 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/392920" "url": "http://www.kb.cert.org/vuls/id/392920"
}, },
{
"name" : "16100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16100"
},
{
"name" : "ADV-2006-0011",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0011"
},
{ {
"name": "1015427", "name": "1015427",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015427" "url": "http://securitytracker.com/id?1015427"
}, },
{
"name": "16100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16100"
},
{ {
"name": "18277", "name": "18277",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18277" "url": "http://secunia.com/advisories/18277"
},
{
"name": "ADV-2006-0011",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0011"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2367", "ID": "CVE-2005-2367",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,66 +52,66 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050805 Multiple Vendor Ethereal AFP Protocol Dissector Format String Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=289&type=vulnerabilities"
},
{ {
"name": "http://www.ethereal.com/appnotes/enpa-sa-00020.html", "name": "http://www.ethereal.com/appnotes/enpa-sa-00020.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html" "url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html"
}, },
{
"name" : "DSA-853",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-853"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name" : "GLSA-200507-27",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml"
},
{
"name" : "MDKSA-2005:131",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131"
},
{
"name" : "RHSA-2005:687",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-687.html"
},
{
"name" : "SUSE-SR:2005:019",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
},
{ {
"name": "SUSE-SR:2005:018", "name": "SUSE-SR:2005:018",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html" "url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
}, },
{ {
"name" : "14399", "name": "GLSA-200507-27",
"refsource" : "BID", "refsource": "GENTOO",
"url" : "http://www.securityfocus.com/bid/14399" "url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml"
},
{
"name": "SUSE-SR:2005:019",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:10765", "name": "oval:org.mitre.oval:def:10765",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10765"
}, },
{
"name": "RHSA-2005:687",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-687.html"
},
{
"name": "DSA-853",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-853"
},
{
"name": "20050805 Multiple Vendor Ethereal AFP Protocol Dissector Format String Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=289&type=vulnerabilities"
},
{ {
"name": "16225", "name": "16225",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16225/" "url": "http://secunia.com/advisories/16225/"
}, },
{
"name": "MDKSA-2005:131",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:131"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "14399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14399"
},
{ {
"name": "17102", "name": "17102",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html", "name": "flyspray-index-xss(22889)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889"
}, },
{ {
"name": "http://flyspray.rocks.cc/bts/task/703", "name": "http://flyspray.rocks.cc/bts/task/703",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://flyspray.rocks.cc/bts/task/703" "url": "http://flyspray.rocks.cc/bts/task/703"
}, },
{
"name" : "DSA-953",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-953"
},
{ {
"name": "15209", "name": "15209",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15209" "url": "http://www.securityfocus.com/bid/15209"
}, },
{
"name" : "20326",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20326"
},
{
"name" : "17316",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17316"
},
{ {
"name": "18606", "name": "18606",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18606" "url": "http://secunia.com/advisories/18606"
}, },
{ {
"name" : "flyspray-index-xss(22889)", "name": "DSA-953",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22889" "url": "http://www.debian.org/security/2006/dsa-953"
},
{
"name": "17316",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17316"
},
{
"name": "20326",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20326"
},
{
"name": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/10/flyspray-bug-killer-multiple-variable.html"
} }
] ]
} }

View File

@ -62,16 +62,16 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
}, },
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "15134", "name": "15134",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134" "url": "http://www.securityfocus.com/bid/15134"
}, },
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "17250", "name": "17250",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2007-3314",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3314"
},
{
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/25864.pl",
"refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/25864.pl"
},
{ {
"name": "4467", "name": "4467",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -63,19 +73,9 @@
"url": "http://www.maxdev.com/Article641.phtml" "url": "http://www.maxdev.com/Article641.phtml"
}, },
{ {
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/25864.pl", "name": "mdpro-refererheader-sql-injection(36871)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/25864.pl" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36871"
},
{
"name" : "25864",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25864"
},
{
"name" : "ADV-2007-3314",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3314"
}, },
{ {
"name": "38556", "name": "38556",
@ -83,9 +83,9 @@
"url": "http://osvdb.org/38556" "url": "http://osvdb.org/38556"
}, },
{ {
"name" : "mdpro-refererheader-sql-injection(36871)", "name": "25864",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36871" "url": "http://www.securityfocus.com/bid/25864"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-5616", "ID": "CVE-2007-5616",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.kb.cert.org/vuls/id/WDON-7AMRRF",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/WDON-7AMRRF"
},
{
"name" : "VU#921339",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/921339"
},
{ {
"name": "27191", "name": "27191",
"refsource": "BID", "refsource": "BID",
@ -82,10 +72,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28247" "url": "http://secunia.com/advisories/28247"
}, },
{
"name": "VU#921339",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/921339"
},
{ {
"name": "ssh-tectia-sshsigner-privilege-escalation(39569)", "name": "ssh-tectia-sshsigner-privilege-escalation(39569)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39569" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39569"
},
{
"name": "http://www.kb.cert.org/vuls/id/WDON-7AMRRF",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/WDON-7AMRRF"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071025 Flatnuke3 Remote Cookie Manipoulation / Privilege Escalation", "name": "flatnuke3-myforum-privilege-escalation(37385)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/482774/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37385"
}, },
{ {
"name": "4562", "name": "4562",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/43637" "url": "http://osvdb.org/43637"
}, },
{ {
"name" : "flatnuke3-myforum-privilege-escalation(37385)", "name": "20071025 Flatnuke3 Remote Cookie Manipoulation / Privilege Escalation",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37385" "url": "http://www.securityfocus.com/archive/1/482774/100/0/threaded"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
}, },
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{ {
"name": "PK79275", "name": "PK79275",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK79275" "url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK79275"
}, },
{
"name": "was-webservices-weak-security(52078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52078"
},
{ {
"name": "34461", "name": "34461",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34461" "url": "http://secunia.com/advisories/34461"
}, },
{ {
"name" : "was-webservices-weak-security(52078)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52078" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9055" "url": "http://www.exploit-db.com/exploits/9055"
}, },
{
"name" : "http://packetstormsecurity.org/0906-exploits/punbbaffiliations-blindsql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0906-exploits/punbbaffiliations-blindsql.txt"
},
{ {
"name": "http://packetstormsecurity.org/0906-exploits/punbbaffiliationsin-blindsql.txt", "name": "http://packetstormsecurity.org/0906-exploits/punbbaffiliationsin-blindsql.txt",
"refsource": "MISC", "refsource": "MISC",
@ -72,6 +67,11 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/55478" "url": "http://www.osvdb.org/55478"
}, },
{
"name": "http://packetstormsecurity.org/0906-exploits/punbbaffiliations-blindsql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0906-exploits/punbbaffiliations-blindsql.txt"
},
{ {
"name": "35654", "name": "35654",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0384", "ID": "CVE-2015-0384",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}, },
{
"name": "oracle-cpujan2015-cve20150384(100134)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100134"
},
{ {
"name": "72221", "name": "72221",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "1031578", "name": "1031578",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031578" "url": "http://www.securitytracker.com/id/1031578"
},
{
"name" : "oracle-cpujan2015-cve20150384(100134)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100134"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0470", "ID": "CVE-2015-0470",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "DSA-3234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3234"
},
{ {
"name": "DSA-3235", "name": "DSA-3235",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3235" "url": "http://www.debian.org/security/2015/dsa-3235"
}, },
{
"name": "74149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74149"
},
{ {
"name": "DSA-3316", "name": "DSA-3316",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3316" "url": "http://www.debian.org/security/2015/dsa-3316"
}, },
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "1032120",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032120"
},
{ {
"name": "GLSA-201603-11", "name": "GLSA-201603-11",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11" "url": "https://security.gentoo.org/glsa/201603-11"
}, },
{
"name": "openSUSE-SU-2015:0773",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name": "DSA-3234",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3234"
},
{ {
"name": "RHSA-2015:0809", "name": "RHSA-2015:0809",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -86,21 +101,6 @@
"name": "RHSA-2015:0854", "name": "RHSA-2015:0854",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name" : "openSUSE-SU-2015:0773",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name" : "74149",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74149"
},
{
"name" : "1032120",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032120"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20151029 Re: Heap overflow and endless loop in exfatfsck / exfat-utils",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/29/13"
},
{
"name" : "https://blog.fuzzing-project.org/25-Heap-overflow-and-endless-loop-in-exfatfsck-exfat-utils.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/25-Heap-overflow-and-endless-loop-in-exfatfsck-exfat-utils.html"
},
{ {
"name": "https://github.com/relan/exfat/commit/2e86ae5f81da11f11673d0546efb525af02b7786", "name": "https://github.com/relan/exfat/commit/2e86ae5f81da11f11673d0546efb525af02b7786",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/relan/exfat/commit/2e86ae5f81da11f11673d0546efb525af02b7786" "url": "https://github.com/relan/exfat/commit/2e86ae5f81da11f11673d0546efb525af02b7786"
}, },
{
"name" : "https://github.com/relan/exfat/issues/5",
"refsource" : "CONFIRM",
"url" : "https://github.com/relan/exfat/issues/5"
},
{ {
"name": "GLSA-201612-31", "name": "GLSA-201612-31",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-31" "url": "https://security.gentoo.org/glsa/201612-31"
}, },
{
"name": "https://blog.fuzzing-project.org/25-Heap-overflow-and-endless-loop-in-exfatfsck-exfat-utils.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/25-Heap-overflow-and-endless-loop-in-exfatfsck-exfat-utils.html"
},
{
"name": "https://github.com/relan/exfat/issues/5",
"refsource": "CONFIRM",
"url": "https://github.com/relan/exfat/issues/5"
},
{ {
"name": "77307", "name": "77307",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77307" "url": "http://www.securityfocus.com/bid/77307"
},
{
"name": "[oss-security] 20151029 Re: Heap overflow and endless loop in exfatfsck / exfat-utils",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/29/13"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3516",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3516"
},
{
"name": "79382",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79382"
},
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2015-49.html", "name": "http://www.wireshark.org/security/wnpa-sec-2015-49.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-49.html" "url": "http://www.wireshark.org/security/wnpa-sec-2015-49.html"
}, },
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829"
},
{ {
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829"
},
{
"name" : "DSA-3516",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3516"
}, },
{ {
"name": "GLSA-201604-05", "name": "GLSA-201604-05",
@ -83,9 +83,9 @@
"url": "https://security.gentoo.org/glsa/201604-05" "url": "https://security.gentoo.org/glsa/201604-05"
}, },
{ {
"name" : "79382", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/79382" "url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
}, },
{ {
"name": "1034551", "name": "1034551",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5591", "ID": "CVE-2016-5591",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{ {
"name": "93703", "name": "93703",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93703" "url": "http://www.securityfocus.com/bid/93703"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{ {
"name": "1037038", "name": "1037038",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-20T20:44:32.983547", "DATE_ASSIGNED": "2018-07-20T20:44:32.983547",
"DATE_REQUESTED": "2018-07-17T03:46:58", "DATE_REQUESTED": "2018-07-17T03:46:58",
"ID": "CVE-2018-1999017", "ID": "CVE-2018-1999017",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Pydio", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "8.2.0 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Pydio" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Server-Side Request Forgery (SSRF)" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2092", "ID": "CVE-2018-2092",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -61,15 +61,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{ {
"name": "103900", "name": "103900",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103900" "url": "http://www.securityfocus.com/bid/103900"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6143", "ID": "CVE-2018-6143",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://crbug.com/843022", "name": "104309",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://crbug.com/843022" "url": "http://www.securityfocus.com/bid/104309"
}, },
{ {
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html", "name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
@ -64,9 +64,14 @@
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html" "url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
}, },
{ {
"name" : "DSA-4237", "name": "1041014",
"refsource" : "DEBIAN", "refsource": "SECTRACK",
"url" : "https://www.debian.org/security/2018/dsa-4237" "url": "http://www.securitytracker.com/id/1041014"
},
{
"name": "https://crbug.com/843022",
"refsource": "MISC",
"url": "https://crbug.com/843022"
}, },
{ {
"name": "RHSA-2018:1815", "name": "RHSA-2018:1815",
@ -74,14 +79,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1815" "url": "https://access.redhat.com/errata/RHSA-2018:1815"
}, },
{ {
"name" : "104309", "name": "DSA-4237",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/104309" "url": "https://www.debian.org/security/2018/dsa-4237"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/ether/etherpad-lite/commit/626e58cc5af1db3691b41fca7b06c28ea43141b1",
"refsource" : "CONFIRM",
"url" : "https://github.com/ether/etherpad-lite/commit/626e58cc5af1db3691b41fca7b06c28ea43141b1"
},
{ {
"name": "https://github.com/ether/etherpad-lite/releases/tag/1.6.3", "name": "https://github.com/ether/etherpad-lite/releases/tag/1.6.3",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/ether/etherpad-lite/releases/tag/1.6.3" "url": "https://github.com/ether/etherpad-lite/releases/tag/1.6.3"
},
{
"name": "https://github.com/ether/etherpad-lite/commit/626e58cc5af1db3691b41fca7b06c28ea43141b1",
"refsource": "CONFIRM",
"url": "https://github.com/ether/etherpad-lite/commit/626e58cc5af1db3691b41fca7b06c28ea43141b1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0581", "ID": "CVE-2019-0581",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },