"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:51:38 +00:00
parent ce337eb65a
commit 0c9b8baada
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4397 additions and 4397 deletions

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "19980905 BASH buffer overflow, LiNUX x86 exploit", "name": "8345",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/10542" "url": "http://www.osvdb.org/8345"
},
{
"name": "linux-bash-bo(3414)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3414"
}, },
{ {
"name": "19970821 Buffer overflow in /bin/bash", "name": "19970821 Buffer overflow in /bin/bash",
@ -68,14 +73,9 @@
"url": "http://www.debian.org/security/1998/19980909" "url": "http://www.debian.org/security/1998/19980909"
}, },
{ {
"name" : "linux-bash-bo(3414)", "name": "19980905 BASH buffer overflow, LiNUX x86 exploit",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3414" "url": "http://www.securityfocus.com/archive/1/10542"
},
{
"name" : "8345",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/8345"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1992-11.html" "url": "http://www.cert.org/advisories/CA-1992-11.html"
}, },
{
"name" : "00116",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/116"
},
{ {
"name": "sun-env(3152)", "name": "sun-env(3152)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3152" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3152"
},
{
"name": "00116",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/116"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "19961103 Re: Untitled", "name": "HPSBUX9704-057",
"refsource" : "BUGTRAQ", "refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=87602167420102&w=2" "url": "http://www.codetalker.com/advisories/vendor/hp/hpsbux9704-057.html"
},
{
"name": "hp-ppl(7438)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7438.php"
}, },
{ {
"name": "19961104 ppl bugs", "name": "19961104 ppl bugs",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602167420103&w=2" "url": "http://marc.info/?l=bugtraq&m=87602167420103&w=2"
}, },
{
"name" : "HPSBUX9704-057",
"refsource" : "HP",
"url" : "http://www.codetalker.com/advisories/vendor/hp/hpsbux9704-057.html"
},
{ {
"name": "H-32", "name": "H-32",
"refsource": "CIAC", "refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/h-32.shtml" "url": "http://ciac.llnl.gov/ciac/bulletins/h-32.shtml"
}, },
{ {
"name" : "hp-ppl(7438)", "name": "19961103 Re: Untitled",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/7438.php" "url": "http://marc.info/?l=bugtraq&m=87602167420102&w=2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20000229 Infosec.20000229.axisstorpointcd.a", "name": "19",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=41256894.00492503.00@mailgw.backupcentralen.se" "url": "http://www.osvdb.org/19"
}, },
{ {
"name": "1025", "name": "1025",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1025" "url": "http://www.securityfocus.com/bid/1025"
}, },
{ {
"name" : "19", "name": "20000229 Infosec.20000229.axisstorpointcd.a",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/19" "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=41256894.00492503.00@mailgw.backupcentralen.se"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20001122 CyberPatrol - poor credit card protection",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0323.html"
},
{ {
"name": "1977", "name": "1977",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1977" "url": "http://www.securityfocus.com/bid/1977"
},
{
"name": "20001122 CyberPatrol - poor credit card protection",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0323.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050706 eRoom Multiple Security Issues",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112069267700034&w=2"
},
{ {
"name": "15940", "name": "15940",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15940" "url": "http://secunia.com/advisories/15940"
},
{
"name": "20050706 eRoom Multiple Security Issues",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112069267700034&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2549", "ID": "CVE-2005-2549",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050810 Evolution multiple remote format string bugs", "name": "SUSE-SA:2005:054",
"refsource" : "BUGTRAQ", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/archive/1/407789" "url": "http://www.novell.com/linux/security/advisories/2005_54_evolution.html"
}, },
{ {
"name" : "20050810 Evolution multiple remote format string bugs", "name": "14532",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://marc.info/?l=full-disclosure&m=112368237712032&w=2" "url": "http://www.securityfocus.com/bid/14532"
}, },
{ {
"name" : "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html", "name": "RHSA-2005:267",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-267.html"
},
{
"name": "19380",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19380"
}, },
{ {
"name": "DSA-1016", "name": "DSA-1016",
@ -83,24 +88,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:141" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:141"
}, },
{ {
"name" : "RHSA-2005:267", "name": "16394",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-267.html" "url": "http://secunia.com/advisories/16394"
},
{
"name" : "SUSE-SA:2005:054",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_54_evolution.html"
},
{
"name" : "USN-166-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/166-1/"
},
{
"name" : "14532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14532"
}, },
{ {
"name": "oval:org.mitre.oval:def:9553", "name": "oval:org.mitre.oval:def:9553",
@ -108,14 +98,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9553" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9553"
}, },
{ {
"name" : "16394", "name": "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/16394" "url": "http://www.sitic.se/eng/advisories_and_recommendations/sa05-001.html"
}, },
{ {
"name" : "19380", "name": "20050810 Evolution multiple remote format string bugs",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/19380" "url": "http://www.securityfocus.com/archive/1/407789"
},
{
"name": "20050810 Evolution multiple remote format string bugs",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=112368237712032&w=2"
},
{
"name": "USN-166-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/166-1/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.phpjunkyard.com/extras/hesk_0931_patch.zip", "name": "ADV-2005-1792",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.phpjunkyard.com/extras/hesk_0931_patch.zip" "url": "http://www.vupen.com/english/advisories/2005/1792"
}, },
{ {
"name": "20050920 Hesk Session ID Validation Vulnerability", "name": "20050920 Hesk Session ID Validation Vulnerability",
@ -67,15 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14879" "url": "http://www.securityfocus.com/bid/14879"
}, },
{
"name" : "ADV-2005-1792",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1792"
},
{ {
"name": "16859", "name": "16859",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16859" "url": "http://secunia.com/advisories/16859"
},
{
"name": "http://www.phpjunkyard.com/extras/hesk_0931_patch.zip",
"refsource": "CONFIRM",
"url": "http://www.phpjunkyard.com/extras/hesk_0931_patch.zip"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113261573023912&w=2"
},
{
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
},
{ {
"name": "15520", "name": "15520",
"refsource": "BID", "refsource": "BID",
@ -73,14 +63,24 @@
"url": "http://www.osvdb.org/21019" "url": "http://www.osvdb.org/21019"
}, },
{ {
"name" : "17597", "name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/17597/" "url": "http://marc.info/?l=bugtraq&m=113261573023912&w=2"
}, },
{ {
"name": "gadu-gadu-gg-uri-dos(23153)", "name": "gadu-gadu-gg-uri-dos(23153)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23153" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23153"
},
{
"name": "17597",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17597/"
},
{
"name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
} }
] ]
} }

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17792",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17792"
},
{
"name": "218",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/218"
},
{ {
"name": "20051129 ASP-Rider Default.asp SQL Injection", "name": "20051129 ASP-Rider Default.asp SQL Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418088/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/418088/100/0/threaded"
}, },
{
"name": "asp-rider-default-sql-injection(23300)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23300"
},
{ {
"name": "15617", "name": "15617",
"refsource": "BID", "refsource": "BID",
@ -71,21 +86,6 @@
"name": "21248", "name": "21248",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21248" "url": "http://www.osvdb.org/21248"
},
{
"name" : "17792",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17792"
},
{
"name" : "218",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/218"
},
{
"name" : "asp-rider-default-sql-injection(23300)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23300"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2005-4178", "ID": "CVE-2005-4178",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[dropbear] 20051211 Dropbear 0.47 (and security fix)", "name": "18142",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2005q4/000312.html" "url": "http://secunia.com/advisories/18142"
},
{
"name" : "http://matt.ucc.asn.au/dropbear/dropbear.html",
"refsource" : "MISC",
"url" : "http://matt.ucc.asn.au/dropbear/dropbear.html"
},
{
"name" : "DSA-923",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-923"
},
{
"name" : "GLSA-200512-13",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-13.xml"
}, },
{ {
"name": "15923", "name": "15923",
@ -78,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/15923/" "url": "http://www.securityfocus.com/bid/15923/"
}, },
{ {
"name" : "ADV-2005-2962", "name": "[dropbear] 20051211 Dropbear 0.47 (and security fix)",
"refsource" : "VUPEN", "refsource": "MLIST",
"url" : "http://www.vupen.com/english/advisories/2005/2962" "url": "http://lists.ucc.gu.uwa.edu.au/pipermail/dropbear/2005q4/000312.html"
},
{
"name" : "18108",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18108"
}, },
{ {
"name": "18109", "name": "18109",
@ -93,9 +73,29 @@
"url": "http://secunia.com/advisories/18109" "url": "http://secunia.com/advisories/18109"
}, },
{ {
"name" : "18142", "name": "GLSA-200512-13",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-13.xml"
},
{
"name": "DSA-923",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-923"
},
{
"name": "18108",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18142" "url": "http://secunia.com/advisories/18108"
},
{
"name": "http://matt.ucc.asn.au/dropbear/dropbear.html",
"refsource": "MISC",
"url": "http://matt.ucc.asn.au/dropbear/dropbear.html"
},
{
"name": "ADV-2005-2962",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2962"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051231 MyBB XSS cross-site scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/420569/100/0/threaded"
},
{
"name" : "16096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16096"
},
{ {
"name": "ADV-2006-0012", "name": "ADV-2006-0012",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0012" "url": "http://www.vupen.com/english/advisories/2006/0012"
}, },
{ {
"name" : "21601", "name": "20051231 MyBB XSS cross-site scripting",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/21601" "url": "http://www.securityfocus.com/archive/1/420569/100/0/threaded"
}, },
{ {
"name": "18281", "name": "18281",
@ -81,6 +71,16 @@
"name": "310", "name": "310",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/310" "url": "http://securityreason.com/securityalert/310"
},
{
"name": "21601",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21601"
},
{
"name": "16096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16096"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.blackberry.com/btsc/articles/669/KB04075_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "http://www.blackberry.com/btsc/articles/669/KB04075_f.SAL_Public.html"
},
{
"name": "blackberry-decompression-bo(35241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35241"
},
{
"name": "ADV-2007-2419",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2419"
},
{ {
"name": "http://blog2.lemondeinformatique.fr/management_du_si/2006/05/notre_ami_imad_.html", "name": "http://blog2.lemondeinformatique.fr/management_du_si/2006/05/notre_ami_imad_.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,21 +76,6 @@
"name": "http://www.lemonde.fr/web/article/0,1-0@2-3208,36-777732,0.html", "name": "http://www.lemonde.fr/web/article/0,1-0@2-3208,36-777732,0.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.lemonde.fr/web/article/0,1-0@2-3208,36-777732,0.html" "url": "http://www.lemonde.fr/web/article/0,1-0@2-3208,36-777732,0.html"
},
{
"name" : "http://www.blackberry.com/btsc/articles/669/KB04075_f.SAL_Public.html",
"refsource" : "CONFIRM",
"url" : "http://www.blackberry.com/btsc/articles/669/KB04075_f.SAL_Public.html"
},
{
"name" : "ADV-2007-2419",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2419"
},
{
"name" : "blackberry-decompression-bo(35241)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35241"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/extensions/repository/view/ve_guestbook/2.7.2/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/extensions/repository/view/ve_guestbook/2.7.2/"
},
{ {
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-009/", "name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-009/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-009/" "url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-009/"
}, },
{
"name" : "35397",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35397"
},
{ {
"name": "55122", "name": "55122",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/55122" "url": "http://osvdb.org/55122"
}, },
{
"name": "http://typo3.org/extensions/repository/view/ve_guestbook/2.7.2/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/ve_guestbook/2.7.2/"
},
{
"name": "35397",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35397"
},
{ {
"name": "35483", "name": "35483",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4298",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4298"
},
{ {
"name": "APPLE-SA-2010-12-16-1", "name": "APPLE-SA-2010-12-16-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html"
}, },
{
"name": "http://support.apple.com/kb/HT4298",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4298"
},
{ {
"name": "1024907", "name": "1024907",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2405", "ID": "CVE-2009-2405",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,75 +57,75 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://jira.jboss.org/jira/browse/JBAS-7105" "url": "https://jira.jboss.org/jira/browse/JBAS-7105"
}, },
{
"name" : "https://jira.jboss.org/jira/browse/JBPAPP-2274",
"refsource" : "MISC",
"url" : "https://jira.jboss.org/jira/browse/JBPAPP-2274"
},
{
"name" : "https://jira.jboss.org/jira/browse/JBPAPP-2284",
"refsource" : "MISC",
"url" : "https://jira.jboss.org/jira/browse/JBPAPP-2284"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=510023",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
},
{
"name" : "RHSA-2009:1636",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
},
{
"name" : "RHSA-2009:1637",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
},
{
"name" : "RHSA-2009:1649",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
},
{
"name" : "RHSA-2009:1650",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
},
{ {
"name": "37276", "name": "37276",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37276" "url": "http://www.securityfocus.com/bid/37276"
}, },
{
"name" : "60898",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/60898"
},
{
"name" : "60899",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/60899"
},
{ {
"name": "1023315", "name": "1023315",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023315" "url": "http://securitytracker.com/id?1023315"
}, },
{ {
"name" : "35680", "name": "60899",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/35680" "url": "http://www.osvdb.org/60899"
},
{
"name": "RHSA-2009:1637",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
},
{
"name": "https://jira.jboss.org/jira/browse/JBPAPP-2284",
"refsource": "MISC",
"url": "https://jira.jboss.org/jira/browse/JBPAPP-2284"
}, },
{ {
"name": "37671", "name": "37671",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37671" "url": "http://secunia.com/advisories/37671"
}, },
{
"name": "RHSA-2009:1636",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
},
{
"name": "RHSA-2009:1649",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
},
{
"name": "60898",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/60898"
},
{ {
"name": "jboss-createsnapshot-xss(54700)", "name": "jboss-createsnapshot-xss(54700)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54700" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54700"
},
{
"name": "https://jira.jboss.org/jira/browse/JBPAPP-2274",
"refsource": "MISC",
"url": "https://jira.jboss.org/jira/browse/JBPAPP-2274"
},
{
"name": "35680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35680"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=510023",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=510023"
},
{
"name": "RHSA-2009:1650",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2416", "ID": "CVE-2009-2416",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "name": "USN-815-1",
"refsource" : "BUGTRAQ", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded" "url": "http://www.ubuntu.com/usn/USN-815-1"
}, },
{ {
"name" : "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion", "name": "FEDORA-2009-8491",
"refsource" : "MLIST", "refsource": "FEDORA",
"url" : "http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
}, },
{ {
"name" : "http://www.cert.fi/en/reports/2009/vulnerability2009085.html", "name": "36631",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.cert.fi/en/reports/2009/vulnerability2009085.html" "url": "http://secunia.com/advisories/36631"
}, },
{ {
"name" : "http://www.codenomicon.com/labs/xml/", "name": "oval:org.mitre.oval:def:9262",
"refsource" : "MISC", "refsource": "OVAL",
"url" : "http://www.codenomicon.com/labs/xml/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
}, },
{ {
"name": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html", "name": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
@ -82,115 +82,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515205"
}, },
{
"name" : "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "http://support.apple.com/kb/HT3949",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3949"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
},
{ {
"name": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html", "name": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html" "url": "http://www.openoffice.org/security/cves/CVE-2009-2414-2416.html"
}, },
{
"name" : "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{ {
"name": "APPLE-SA-2009-11-11-1", "name": "APPLE-SA-2009-11-11-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
}, },
{ {
"name" : "APPLE-SA-2010-06-21-1", "name": "ADV-2009-3217",
"refsource" : "APPLE", "refsource": "VUPEN",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html" "url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name" : "DSA-1859",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1859"
},
{
"name" : "FEDORA-2009-8491",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00537.html"
},
{
"name" : "FEDORA-2009-8498",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"name" : "FEDORA-2009-8580",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"name" : "SUSE-SR:2009:015",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name" : "USN-815-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-815-1"
},
{
"name" : "36010",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36010"
},
{
"name" : "oval:org.mitre.oval:def:7783",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{
"name" : "oval:org.mitre.oval:def:9262",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9262"
},
{
"name" : "36338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36338"
},
{
"name" : "36207",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36207"
},
{
"name" : "36417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36417"
}, },
{ {
"name": "37471", "name": "37471",
@ -198,39 +103,134 @@
"url": "http://secunia.com/advisories/37471" "url": "http://secunia.com/advisories/37471"
}, },
{ {
"name" : "37346", "name": "http://support.apple.com/kb/HT4225",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37346" "url": "http://support.apple.com/kb/HT4225"
},
{
"name" : "35036",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35036"
},
{
"name" : "36631",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36631"
}, },
{ {
"name": "ADV-2009-2420", "name": "ADV-2009-2420",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2420" "url": "http://www.vupen.com/english/advisories/2009/2420"
}, },
{
"name": "FEDORA-2009-8580",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00642.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "36417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36417"
},
{
"name": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html",
"refsource": "MISC",
"url": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html"
},
{
"name": "http://www.codenomicon.com/labs/xml/",
"refsource": "MISC",
"url": "http://www.codenomicon.com/labs/xml/"
},
{
"name": "SUSE-SR:2009:015",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT3949",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "[debian-bugs-dist] 20090810 Bug#540865: libxml2: CVE-2009-2414, CVE-2009-2416 pointer-user-after-free and stack overflow because of function recursion",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg678527.html"
},
{
"name": "36010",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36010"
},
{
"name": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2009/08/stable-update-security-fixes.html"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/libxml2/commit/?id=489f9671e71cc44a97b23111b3126ac8a1e21a59"
},
{
"name": "35036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35036"
},
{
"name": "36338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36338"
},
{
"name": "FEDORA-2009-8498",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00547.html"
},
{
"name": "oval:org.mitre.oval:def:7783",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7783"
},
{ {
"name": "ADV-2009-3184", "name": "ADV-2009-3184",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184" "url": "http://www.vupen.com/english/advisories/2009/3184"
}, },
{
"name": "DSA-1859",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1859"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "37346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37346"
},
{ {
"name": "ADV-2009-3316", "name": "ADV-2009-3316",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316" "url": "http://www.vupen.com/english/advisories/2009/3316"
}, },
{ {
"name" : "ADV-2009-3217", "name": "http://support.apple.com/kb/HT3937",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2009/3217" "url": "http://support.apple.com/kb/HT3937"
},
{
"name": "36207",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36207"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2525", "ID": "CVE-2009-2525",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS09-051",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-051"
},
{ {
"name": "TA09-286A", "name": "TA09-286A",
"refsource": "CERT", "refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:6484", "name": "oval:org.mitre.oval:def:6484",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6484" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6484"
},
{
"name": "MS09-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-051"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9327",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9327"
},
{ {
"name": "35910", "name": "35910",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35910" "url": "http://www.securityfocus.com/bid/35910"
},
{
"name": "9327",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9327"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{ {
"name": "36956", "name": "36956",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "ADV-2009-3184", "name": "ADV-2009-3184",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184" "url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.geeklog.jp/article.php/20090820020302431",
"refsource" : "MISC",
"url" : "http://www.geeklog.jp/article.php/20090820020302431"
},
{ {
"name": "JVN#20478978", "name": "JVN#20478978",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN20478978/index.html" "url": "http://jvn.jp/en/jp/JVN20478978/index.html"
}, },
{ {
"name" : "JVNDB-2009-000055", "name": "http://www.geeklog.jp/article.php/20090820020302431",
"refsource" : "JVNDB", "refsource": "MISC",
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000055.html" "url": "http://www.geeklog.jp/article.php/20090820020302431"
}, },
{ {
"name": "36404", "name": "36404",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36404" "url": "http://secunia.com/advisories/36404"
}, },
{
"name": "JVNDB-2009-000055",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000055.html"
},
{ {
"name": "36413", "name": "36413",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2009-4002", "ID": "CVE-2009-4002",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "37870",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37870"
},
{ {
"name": "20100120 Secunia Research: Adobe Shockwave Player 3D Model Buffer Overflow", "name": "20100120 Secunia Research: Adobe Shockwave Player 3D Model Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509062/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/509062/100/0/threaded"
}, },
{
"name": "37888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37888"
},
{
"name": "shockwave-3d-bo(55758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55758"
},
{
"name": "1023481",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023481"
},
{
"name": "oval:org.mitre.oval:def:8311",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8311"
},
{
"name": "ADV-2010-0171",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0171"
},
{ {
"name": "http://secunia.com/secunia_research/2009-61/", "name": "http://secunia.com/secunia_research/2009-61/",
"refsource": "MISC", "refsource": "MISC",
@ -66,36 +96,6 @@
"name": "http://www.adobe.com/support/security/bulletins/apsb10-03.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-03.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-03.html" "url": "http://www.adobe.com/support/security/bulletins/apsb10-03.html"
},
{
"name" : "37870",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37870"
},
{
"name" : "oval:org.mitre.oval:def:8311",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8311"
},
{
"name" : "1023481",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023481"
},
{
"name" : "37888",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37888"
},
{
"name" : "ADV-2010-0171",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0171"
},
{
"name" : "shockwave-3d-bo(55758)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55758"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://drupal.org/node/520372", "name": "submittedby-unspecified-xss(51788)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://drupal.org/node/520372" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51788"
}, },
{ {
"name": "35708", "name": "35708",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/35708" "url": "http://www.securityfocus.com/bid/35708"
}, },
{ {
"name" : "submittedby-unspecified-xss(51788)", "name": "http://drupal.org/node/520372",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51788" "url": "http://drupal.org/node/520372"
} }
] ]
} }

View File

@ -57,6 +57,26 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503855/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/503855/100/0/threaded"
}, },
{
"name": "adpeeps-fields-xss(50824)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50824"
},
{
"name": "http://forum.intern0t.net/exploits-vulnerabilities-pocs/1049-intern0t-adpeeps-8-5d1-cross-site-scripting-html-injection-vulnerabilities.html",
"refsource": "MISC",
"url": "http://forum.intern0t.net/exploits-vulnerabilities-pocs/1049-intern0t-adpeeps-8-5d1-cross-site-scripting-html-injection-vulnerabilities.html"
},
{
"name": "adpeeps-index-xss(50823)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50823"
},
{
"name": "54790",
"refsource": "OSVDB",
"url": "http://osvdb.org/54790"
},
{ {
"name": "20090528 Re: [InterN0T] AdPeeps 8.5d1 - XSS and HTML Injection Vulnerabilities", "name": "20090528 Re: [InterN0T] AdPeeps 8.5d1 - XSS and HTML Injection Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,30 +87,10 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8818" "url": "http://www.exploit-db.com/exploits/8818"
}, },
{
"name" : "http://forum.intern0t.net/exploits-vulnerabilities-pocs/1049-intern0t-adpeeps-8-5d1-cross-site-scripting-html-injection-vulnerabilities.html",
"refsource" : "MISC",
"url" : "http://forum.intern0t.net/exploits-vulnerabilities-pocs/1049-intern0t-adpeeps-8-5d1-cross-site-scripting-html-injection-vulnerabilities.html"
},
{
"name" : "54790",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54790"
},
{ {
"name": "35262", "name": "35262",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35262" "url": "http://secunia.com/advisories/35262"
},
{
"name" : "adpeeps-fields-xss(50824)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50824"
},
{
"name" : "adpeeps-index-xss(50823)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50823"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0480", "ID": "CVE-2015-0480",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,189 +53,189 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "name": "RHSA-2015:0857",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
},
{
"name" : "DSA-3234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3234"
}, },
{ {
"name": "DSA-3235", "name": "DSA-3235",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3235" "url": "http://www.debian.org/security/2015/dsa-3235"
}, },
{
"name" : "DSA-3316",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3316"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "MDVSA-2015:212",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name" : "RHSA-2015:0806",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
},
{
"name" : "RHSA-2015:0807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name" : "RHSA-2015:0808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name" : "RHSA-2015:0809",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name" : "RHSA-2015:1006",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
},
{ {
"name": "RHSA-2015:1007", "name": "RHSA-2015:1007",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
}, },
{
"name" : "RHSA-2015:1020",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name" : "RHSA-2015:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name" : "RHSA-2015:1091",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
},
{
"name" : "RHSA-2015:0854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name" : "RHSA-2015:0857",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "RHSA-2015:0858",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name" : "openSUSE-SU-2015:0773",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2015:0774",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name" : "SUSE-SU-2015:0833",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "SUSE-SU-2015:2166",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{ {
"name": "SUSE-SU-2015:2182", "name": "SUSE-SU-2015:2182",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
}, },
{
"name": "RHSA-2015:0806",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
},
{
"name": "RHSA-2015:1006",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
},
{ {
"name": "SUSE-SU-2015:2192", "name": "SUSE-SU-2015:2192",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
}, },
{ {
"name" : "SUSE-SU-2015:2216", "name": "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name": "SUSE-SU-2015:0833",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
}, },
{ {
"name" : "SUSE-SU-2015:1085", "name": "MDVSA-2015:212",
"refsource" : "SUSE", "refsource": "MANDRIVA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name" : "SUSE-SU-2015:1086",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
},
{
"name" : "SUSE-SU-2015:1138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
},
{
"name" : "SUSE-SU-2015:1161",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
},
{
"name" : "USN-2573-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2573-1"
},
{
"name" : "USN-2574-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2574-1"
}, },
{ {
"name": "74104", "name": "74104",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74104" "url": "http://www.securityfocus.com/bid/74104"
}, },
{
"name": "RHSA-2015:1091",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
},
{
"name": "DSA-3316",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3316"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "SUSE-SU-2015:2166",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{ {
"name": "1032120", "name": "1032120",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032120" "url": "http://www.securitytracker.com/id/1032120"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
},
{
"name": "openSUSE-SU-2015:0773",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name": "SUSE-SU-2015:1138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
},
{
"name": "DSA-3234",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3234"
},
{
"name": "USN-2573-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2573-1"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name": "RHSA-2015:0807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name": "SUSE-SU-2015:1086",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "SUSE-SU-2015:1085",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
},
{
"name": "RHSA-2015:0858",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name": "RHSA-2015:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name": "RHSA-2015:0808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name": "USN-2574-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2574-1"
},
{
"name": "RHSA-2015:0809",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name": "openSUSE-SU-2015:0774",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name": "SUSE-SU-2015:1161",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
},
{
"name": "RHSA-2015:0854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-0514", "ID": "CVE-2015-0514",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150120 ESA-2015-004: EMC M&R (Watch4Net) Multiple Vulnerabilities", "name": "https://www.securify.nl/advisory/SFY20141101/emc_m_r__watch4net__data_storage_collector_credentials_are_not_properly_protected.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-01/0092.html" "url": "https://www.securify.nl/advisory/SFY20141101/emc_m_r__watch4net__data_storage_collector_credentials_are_not_properly_protected.html"
},
{
"name": "1031567",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031567"
}, },
{ {
"name": "20150318 EMC M&R (Watch4net) data storage collector credentials are not properly protected", "name": "20150318 EMC M&R (Watch4net) data storage collector credentials are not properly protected",
@ -68,14 +73,9 @@
"url": "http://seclists.org/fulldisclosure/2015/Mar/112" "url": "http://seclists.org/fulldisclosure/2015/Mar/112"
}, },
{ {
"name" : "https://www.securify.nl/advisory/SFY20141101/emc_m_r__watch4net__data_storage_collector_credentials_are_not_properly_protected.html", "name": "20150120 ESA-2015-004: EMC M&R (Watch4Net) Multiple Vulnerabilities",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "https://www.securify.nl/advisory/SFY20141101/emc_m_r__watch4net__data_storage_collector_credentials_are_not_properly_protected.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2015-01/0092.html"
},
{
"name" : "http://packetstormsecurity.com/files/130910/EMC-M-R-Watch4net-Insecure-Credential-Storage.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130910/EMC-M-R-Watch4net-Insecure-Credential-Storage.html"
}, },
{ {
"name": "72257", "name": "72257",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/72257" "url": "http://www.securityfocus.com/bid/72257"
}, },
{ {
"name" : "1031567", "name": "http://packetstormsecurity.com/files/130910/EMC-M-R-Watch4net-Insecure-Credential-Storage.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1031567" "url": "http://packetstormsecurity.com/files/130910/EMC-M-R-Watch4net-Insecure-Credential-Storage.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0593", "ID": "CVE-2015-0593",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0593" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0593"
}, },
{
"name" : "72549",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72549"
},
{ {
"name": "ciscoios-cve20150593-dos(100757)", "name": "ciscoios-cve20150593-dos(100757)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100757" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100757"
},
{
"name": "72549",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72549"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0608", "ID": "CVE-2015-0608",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37421",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37421"
},
{ {
"name": "20150210 Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability", "name": "20150210 Cisco IOS Measurement, Aggregation, and Correlation Engine Denial of Service Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/72566" "url": "http://www.securityfocus.com/bid/72566"
}, },
{ {
"name" : "1031731", "name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37421",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1031731" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37421"
}, },
{ {
"name": "ciscoios-cve20150608-dos(100808)", "name": "ciscoios-cve20150608-dos(100808)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100808" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100808"
},
{
"name": "1031731",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031731"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1859", "ID": "CVE-2015-1859",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[Announce] 20150413 Qt Project Security Advisory - Multiple Vulnerabilities in Qt Image Format Handling",
"refsource" : "MLIST",
"url" : "http://lists.qt-project.org/pipermail/announce/2015-April/000067.html"
},
{ {
"name": "FEDORA-2015-6114", "name": "FEDORA-2015-6114",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html"
}, },
{
"name": "74307",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74307"
},
{ {
"name": "FEDORA-2015-6123", "name": "FEDORA-2015-6123",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html"
}, },
{ {
"name" : "FEDORA-2015-6252", "name": "74310",
"refsource" : "FEDORA", "refsource": "BID",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html" "url": "http://www.securityfocus.com/bid/74310"
},
{
"name": "GLSA-201603-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-10"
}, },
{ {
"name": "FEDORA-2015-6315", "name": "FEDORA-2015-6315",
@ -82,25 +87,20 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html"
}, },
{
"name" : "GLSA-201603-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-10"
},
{ {
"name": "USN-2626-1", "name": "USN-2626-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2626-1" "url": "http://www.ubuntu.com/usn/USN-2626-1"
}, },
{ {
"name" : "74307", "name": "[Announce] 20150413 Qt Project Security Advisory - Multiple Vulnerabilities in Qt Image Format Handling",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/74307" "url": "http://lists.qt-project.org/pipermail/announce/2015-April/000067.html"
}, },
{ {
"name" : "74310", "name": "FEDORA-2015-6252",
"refsource" : "BID", "refsource": "FEDORA",
"url" : "http://www.securityfocus.com/bid/74310" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.htbridge.com/advisory/HTB23262", "name": "openSUSE-SU-2016:1524",
"refsource" : "MISC", "refsource": "SUSE",
"url" : "https://www.htbridge.com/advisory/HTB23262" "url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
}, },
{ {
"name": "http://git.php.net/?p=php-src.git;a=commit;h=1cbd25ca15383394ffa9ee8601c5de4c0f2f90e1", "name": "http://git.php.net/?p=php-src.git;a=commit;h=1cbd25ca15383394ffa9ee8601c5de4c0f2f90e1",
@ -67,15 +67,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php" "url": "http://php.net/ChangeLog-5.php"
}, },
{
"name": "https://www.htbridge.com/advisory/HTB23262",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23262"
},
{ {
"name": "https://bugs.php.net/bug.php?id=69737", "name": "https://bugs.php.net/bug.php?id=69737",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69737" "url": "https://bugs.php.net/bug.php?id=69737"
},
{
"name" : "openSUSE-SU-2016:1524",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00027.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4288", "ID": "CVE-2015-4288",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{ {
"name": "https://www.drupal.org/node/2459337", "name": "https://www.drupal.org/node/2459337",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2474135" "url": "https://www.drupal.org/node/2474135"
}, },
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{ {
"name": "https://www.drupal.org/node/2474139", "name": "https://www.drupal.org/node/2474139",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4501", "ID": "CVE-2015-4501",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,64 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html", "name": "SUSE-SU-2015:1680",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1165706",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1165706"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186657",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186657"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name": "SUSE-SU-2015:2081", "name": "SUSE-SU-2015:2081",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
}, },
{
"name" : "openSUSE-SU-2015:1658",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1680",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{ {
"name": "openSUSE-SU-2015:1681", "name": "openSUSE-SU-2015:1681",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
}, },
{
"name" : "SUSE-SU-2015:1703",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{ {
"name": "USN-2743-4", "name": "USN-2743-4",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-4" "url": "http://www.ubuntu.com/usn/USN-2743-4"
}, },
{ {
"name" : "USN-2743-1", "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2743-1" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{ {
"name" : "USN-2743-2", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2743-2" "url": "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html"
}, },
{ {
"name": "USN-2743-3", "name": "USN-2743-3",
@ -118,14 +88,44 @@
"url": "http://www.ubuntu.com/usn/USN-2743-3" "url": "http://www.ubuntu.com/usn/USN-2743-3"
}, },
{ {
"name" : "76816", "name": "USN-2743-2",
"refsource" : "BID", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/bid/76816" "url": "http://www.ubuntu.com/usn/USN-2743-2"
}, },
{ {
"name": "1033640", "name": "1033640",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033640" "url": "http://www.securitytracker.com/id/1033640"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1165706",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1165706"
},
{
"name": "76816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76816"
},
{
"name": "SUSE-SU-2015:1703",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "USN-2743-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186657",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186657"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1033471",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033471"
},
{ {
"name": "http://adrianhayter.com/exploits.php", "name": "http://adrianhayter.com/exploits.php",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://blog.mybb.com/2015/05/27/mybb-1-8-5-1-6-17-merge-system-1-8-5-release/", "name": "http://blog.mybb.com/2015/05/27/mybb-1-8-5-1-6-17-merge-system-1-8-5-release/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.mybb.com/2015/05/27/mybb-1-8-5-1-6-17-merge-system-1-8-5-release/" "url": "http://blog.mybb.com/2015/05/27/mybb-1-8-5-1-6-17-merge-system-1-8-5-release/"
},
{
"name" : "1033471",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033471"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.vapid.dhs.org/advisory.php?v=127",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisory.php?v=127"
},
{ {
"name": "[oss-security] 20150623 Arbitrary File download in wordpress plugin wp-instance-rename v1.0", "name": "[oss-security] 20150623 Arbitrary File download in wordpress plugin wp-instance-rename v1.0",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/23/5" "url": "http://www.openwall.com/lists/oss-security/2015/06/23/5"
}, },
{
"name": "75394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75394"
},
{ {
"name": "http://packetstormsecurity.com/files/132460/WordPress-WP-Instance-Rename-1.0-File-Download.html", "name": "http://packetstormsecurity.com/files/132460/WordPress-WP-Instance-Rename-1.0-File-Download.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132460/WordPress-WP-Instance-Rename-1.0-File-Download.html" "url": "http://packetstormsecurity.com/files/132460/WordPress-WP-Instance-Rename-1.0-File-Download.html"
}, },
{
"name" : "http://www.vapid.dhs.org/advisory.php?v=127",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisory.php?v=127"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/8055", "name": "https://wpvulndb.com/vulnerabilities/8055",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8055" "url": "https://wpvulndb.com/vulnerabilities/8055"
},
{
"name" : "75394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75394"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5543", "ID": "CVE-2015-5543",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2336", "ID": "CVE-2018-2336",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -66,9 +66,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update", "name": "RHSA-2018:0351",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html" "url": "https://access.redhat.com/errata/RHSA-2018:0351"
}, },
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
@ -81,19 +81,9 @@
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/" "url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
}, },
{ {
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "name": "USN-3614-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" "url": "https://usn.ubuntu.com/3614-1/"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
},
{
"name" : "DSA-4144",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4144"
}, },
{ {
"name": "DSA-4166", "name": "DSA-4166",
@ -106,39 +96,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0095" "url": "https://access.redhat.com/errata/RHSA-2018:0095"
}, },
{ {
"name" : "RHSA-2018:0099", "name": "DSA-4144",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "https://access.redhat.com/errata/RHSA-2018:0099" "url": "https://www.debian.org/security/2018/dsa-4144"
},
{
"name" : "RHSA-2018:0100",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
},
{
"name" : "RHSA-2018:0115",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
},
{
"name" : "RHSA-2018:0349",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
},
{
"name" : "RHSA-2018:0351",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
},
{
"name" : "RHSA-2018:0352",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"name" : "RHSA-2018:0458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
}, },
{ {
"name": "RHSA-2018:0521", "name": "RHSA-2018:0521",
@ -146,34 +106,74 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0521" "url": "https://access.redhat.com/errata/RHSA-2018:0521"
}, },
{ {
"name" : "RHSA-2018:1463", "name": "RHSA-2018:0352",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1463" "url": "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"name": "RHSA-2018:0115",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
}, },
{ {
"name": "RHSA-2018:1812", "name": "RHSA-2018:1812",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1812" "url": "https://access.redhat.com/errata/RHSA-2018:1812"
}, },
{
"name" : "USN-3613-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3613-1/"
},
{
"name" : "USN-3614-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3614-1/"
},
{ {
"name": "102605", "name": "102605",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102605" "url": "http://www.securityfocus.com/bid/102605"
}, },
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
},
{
"name": "RHSA-2018:0099",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
},
{
"name": "RHSA-2018:1463",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
},
{
"name": "RHSA-2018:0458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
},
{
"name": "RHSA-2018:0349",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
},
{ {
"name": "1040203", "name": "1040203",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040203" "url": "http://www.securitytracker.com/id/1040203"
},
{
"name": "USN-3613-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3613-1/"
},
{
"name": "RHSA-2018:0100",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
} }
] ]
} }