"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:43:12 +00:00
parent aa3bb49410
commit 0da95b1766
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3149 additions and 3149 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19960913 tee see shell problems",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602167419868&w=2"
},
{
"name": "19960919 Vulnerability in expansion of PS1 in bash & tcsh",
"refsource": "BUGTRAQ",
"url": "http://www.dataguard.no/bugtraq/1996_3/0503.html"
},
{
"name": "19960913 tee see shell problems",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602167419868&w=2"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1035750",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035750"
},
{
"name": "[openssl-users] 20000529 64 bit problem in RSA_generate_key in 0.9.5a",
"refsource": "MLIST",
"url": "http://marc.info/?l=openssl-users&m=95961024500509"
},
{
"name" : "[oss-security] 20160504 broken RSA keys",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/05/04/17"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=db82b8f9bd432a59aea8e1014694e15fc457c2bb",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=db82b8f9bd432a59aea8e1014694e15fc457c2bb"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21995039",
"refsource": "CONFIRM",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/90109"
},
{
"name" : "1035750",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035750"
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=db82b8f9bd432a59aea8e1014694e15fc457c2bb",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=db82b8f9bd432a59aea8e1014694e15fc457c2bb"
},
{
"name": "[oss-security] 20160504 broken RSA keys",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/05/04/17"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MISC",
"url": "http://www.rgod.altervista.org/flatnuke.html"
},
{
"name" : "18550",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18550"
},
{
"name": "16330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16330"
},
{
"name": "18550",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18550"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050831 Ariba password exposure vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112552683829473&w=2"
},
{
"name": "20050901 Re: Ariba password exposure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112559982413287&w=2"
},
{
"name": "20050831 Ariba password exposure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112552683829473&w=2"
},
{
"name": "ariba-url-plaintext-password(22116)",
"refsource": "XF",

View File

@ -57,26 +57,26 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2005-090497.html"
},
{
"name" : "TA05-292A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "VU#890940",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/890940"
},
{
"name": "TA05-292A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name": "15134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134"
},
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "17250",
"refsource": "SECUNIA",

View File

@ -57,6 +57,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15415"
},
{
"name": "17536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17536"
},
{
"name": "ADV-2005-2416",
"refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "20818",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20818"
},
{
"name" : "17536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17536"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
"name": "macosx-libsystem-bo(25026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25026"
},
{
"name" : "APPLE-SA-2006-03-01",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
},
{
"name" : "TA06-062A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
"name": "19064",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19064"
},
{
"name": "16907",
@ -77,20 +72,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0791"
},
{
"name": "APPLE-SA-2006-03-01",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
},
{
"name": "TA06-062A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=303382",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=303382"
},
{
"name": "23644",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23644"
},
{
"name" : "19064",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19064"
},
{
"name" : "macosx-libsystem-bo(25026)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25026"
}
]
}

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051127 ZRCSA-200503 - ktools Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417906/100/0/threaded"
},
{
"name" : "http://www.zone-h.org/en/advisories/read/id=8480/",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/en/advisories/read/id=8480/"
},
{
"name" : "DSA-1083",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1083"
},
{
"name" : "DSA-1088",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1088"
},
{
"name" : "GLSA-200512-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200512-11.xml"
},
{
"name" : "GLSA-200608-27",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200608-27.xml"
},
{
"name" : "15600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15600"
},
{
"name" : "ADV-2005-2605",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2605"
},
{
"name" : "ADV-2006-2062",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2062"
},
{
"name" : "21161",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21161"
"name": "21684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21684"
},
{
"name": "17768",
@ -108,34 +63,79 @@
"url": "http://secunia.com/advisories/17768"
},
{
"name" : "18081",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18081"
},
{
"name" : "20329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20329"
"name": "ADV-2006-2062",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2062"
},
{
"name": "20368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20368"
},
{
"name": "GLSA-200608-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-27.xml"
},
{
"name": "GLSA-200512-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200512-11.xml"
},
{
"name": "DSA-1088",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1088"
},
{
"name": "15600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15600"
},
{
"name": "20446",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20446"
},
{
"name" : "21684",
"name": "http://www.zone-h.org/en/advisories/read/id=8480/",
"refsource": "MISC",
"url": "http://www.zone-h.org/en/advisories/read/id=8480/"
},
{
"name": "20329",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/21684"
"url": "http://secunia.com/advisories/20329"
},
{
"name": "ktools-kkstrtext-bo(23233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23233"
},
{
"name": "DSA-1083",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1083"
},
{
"name": "ADV-2005-2605",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2605"
},
{
"name": "20051127 ZRCSA-200503 - ktools Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417906/100/0/threaded"
},
{
"name": "21161",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21161"
},
{
"name": "18081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18081"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051128 Flaw in Syn Attack Protection on non-updated Microsoft OSes can lead to DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417952/100/0/threaded"
},
{
"name": "15613",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15613"
},
{
"name": "20051128 Flaw in Syn Attack Protection on non-updated Microsoft OSes can lead to DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417952/100/0/threaded"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://android.git.kernel.org/?p=platform/packages/apps/Camera.git;a=commit;h=e655d54160e5a56d4909f2459eeae9012e9f187f",
"refsource": "CONFIRM",
"url": "http://android.git.kernel.org/?p=platform/packages/apps/Camera.git;a=commit;h=e655d54160e5a56d4909f2459eeae9012e9f187f"
},
{
"name": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=7b7225c8fdbead25235c74811b30ff4ee690dc58",
"refsource": "CONFIRM",
"url": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=7b7225c8fdbead25235c74811b30ff4ee690dc58"
},
{
"name": "android-permission-security-bypass(51798)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51798"
},
{
"name": "20090716 [oCERT-2009-011] Android improper camera and audio permission verification",
"refsource": "BUGTRAQ",
@ -63,9 +78,9 @@
"url": "http://www.openwall.com/lists/oss-security/2009/07/16/4"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2009-011.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2009-011.html"
"name": "35717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35717"
},
{
"name": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=4d8adefd35efdea849611b8b02d61f9517e47760",
@ -73,24 +88,9 @@
"url": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=4d8adefd35efdea849611b8b02d61f9517e47760"
},
{
"name" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=7b7225c8fdbead25235c74811b30ff4ee690dc58",
"refsource" : "CONFIRM",
"url" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=7b7225c8fdbead25235c74811b30ff4ee690dc58"
},
{
"name" : "http://android.git.kernel.org/?p=platform/packages/apps/Camera.git;a=commit;h=e655d54160e5a56d4909f2459eeae9012e9f187f",
"refsource" : "CONFIRM",
"url" : "http://android.git.kernel.org/?p=platform/packages/apps/Camera.git;a=commit;h=e655d54160e5a56d4909f2459eeae9012e9f187f"
},
{
"name" : "35717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35717"
},
{
"name" : "android-permission-security-bypass(51798)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51798"
"name": "http://www.ocert.org/advisories/ocert-2009-011.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-011.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1"
"name": "sunray-utaudiod-code-execution(51741)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51741"
},
{
"name": "253889",
@ -67,15 +67,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/55979"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-127553-06-1"
},
{
"name": "ADV-2009-1915",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1915"
},
{
"name" : "sunray-utaudiod-code-execution(51741)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51741"
}
]
}

View File

@ -57,6 +57,31 @@
"refsource": "CONFIRM",
"url": "http://www.apache.org/dist/httpd/CHANGES_2.2.14"
},
{
"name": "1022988",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022988"
},
{
"name": "SSRT100782",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name": "36596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36596"
},
{
"name": "HPSBMU02753",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name": "apache-solaris-pollset-dos(53666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53666"
},
{
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=47645",
"refsource": "CONFIRM",
@ -67,35 +92,10 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name" : "HPSBMU02753",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name" : "SSRT100782",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "36596",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36596"
},
{
"name" : "1022988",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022988"
},
{
"name" : "apache-solaris-pollset-dos(53666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53666"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
"name": "36638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36638"
},
{
"name": "TA09-286B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
},
{
"name" : "36638",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36638"
},
{
"name" : "oval:org.mitre.oval:def:6554",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6554"
},
{
"name": "1023007",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023007"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
},
{
"name": "ADV-2009-2898",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2898"
},
{
"name": "oval:org.mitre.oval:def:6554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6554"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
},
{
"name": "36565",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36565"
},
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3550",
"STATE": "PUBLIC"
},
@ -52,56 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.10.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.10.html"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-07.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-08.html"
},
{
"name" : "DSA-1942",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1942"
},
{
"name": "36846",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36846"
},
{
"name" : "oval:org.mitre.oval:def:10103",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10103"
},
{
"name" : "oval:org.mitre.oval:def:6005",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6005"
},
{
"name" : "37175",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37175"
},
{
"name" : "37409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37409"
},
{
"name": "37477",
"refsource": "SECUNIA",
@ -112,10 +67,55 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3061"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.10.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.10.html"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.3.html"
},
{
"name": "wireshark-dcerpcnt-dos(54017)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54017"
},
{
"name": "37409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37409"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2009-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-07.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2009-08.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-08.html"
},
{
"name": "oval:org.mitre.oval:def:6005",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6005"
},
{
"name": "oval:org.mitre.oval:def:10103",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10103"
},
{
"name": "DSA-1942",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1942"
},
{
"name": "37175",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37175"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8475",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8475"
},
{
"name": "34592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34592"
},
{
"name": "8475",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8475"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0047",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0058",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-010"
},
{
"name" : "72468",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72468"
},
{
"name": "ms-kmd-cve20150058-priv-sec(100432)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100432"
},
{
"name": "72468",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72468"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0416",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "72128",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72128"
"name": "oracle-cpujan2015-cve20150416(100109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100109"
},
{
"name": "1031576",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/62498"
},
{
"name" : "oracle-cpujan2015-cve20150416(100109)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100109"
"name": "72128",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72128"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
},
{
"name" : "35846",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35846"
},
{
"name": "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/75"
},
{
"name" : "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/25/5"
},
{
"name" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
},
{
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
"refsource": "CONFIRM",
@ -86,6 +66,26 @@
"name": "117146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/117146"
},
{
"name": "35846",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35846"
},
{
"name": "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
},
{
"name": "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/25/5"
},
{
"name": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1650",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-033",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-033"
},
{
"name": "1032104",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032104"
},
{
"name": "MS15-033",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-033"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4509",
"STATE": "PUBLIC"
},
@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2015:1680",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-646",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-646"
},
{
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "openSUSE-SU-2015:1681",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{
"name": "USN-2754-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2754-1"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-106.html",
"refsource": "CONFIRM",
@ -67,6 +87,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1198435"
},
{
"name": "USN-2743-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-4"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -78,74 +103,34 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3365",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3365"
},
{
"name" : "RHSA-2015:1852",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
"name": "USN-2743-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-3"
},
{
"name": "RHSA-2015:1834",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name" : "openSUSE-SU-2015:1658",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1680",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{
"name" : "openSUSE-SU-2015:1679",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1681",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{
"name" : "SUSE-SU-2015:1703",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{
"name" : "USN-2743-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-4"
},
{
"name" : "USN-2754-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2754-1"
},
{
"name" : "USN-2743-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
},
{
"name": "USN-2743-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-2"
},
{
"name" : "USN-2743-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-3"
"name": "1033640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033640"
},
{
"name": "RHSA-2015:1852",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
},
{
"name": "DSA-3365",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3365"
},
{
"name": "76816",
@ -153,9 +138,24 @@
"url": "http://www.securityfocus.com/bid/76816"
},
{
"name" : "1033640",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033640"
"name": "SUSE-SU-2015:1703",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{
"name": "openSUSE-SU-2015:1679",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "USN-2743-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4727",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5190",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/MISP/MISP/commit/27cc167c3355ec76292235d7f5f4e0016bfd7699",
"refsource" : "CONFIRM",
"url" : "https://github.com/MISP/MISP/commit/27cc167c3355ec76292235d7f5f4e0016bfd7699"
},
{
"name": "https://www.circl.lu/advisory/CVE-2015-5719/",
"refsource": "CONFIRM",
"url": "https://www.circl.lu/advisory/CVE-2015-5719/"
},
{
"name": "https://github.com/MISP/MISP/commit/27cc167c3355ec76292235d7f5f4e0016bfd7699",
"refsource": "CONFIRM",
"url": "https://github.com/MISP/MISP/commit/27cc167c3355ec76292235d7f5f4e0016bfd7699"
},
{
"name": "92740",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-010",
"refsource" : "CONFIRM",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-010"
},
{
"name": "DSA-3373",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3373"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-010",
"refsource": "CONFIRM",
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-010"
}
]
}

View File

@ -89,6 +89,11 @@
},
"references": {
"reference_data": [
{
"name": "1040693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040693"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -98,11 +103,6 @@
"name": "103850",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103850"
},
{
"name" : "1040693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040693"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635"
},
{
"name": "105743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105743"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0635"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44166/"
},
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
},
{
"name": "https://success.trendmicro.com/solution/1119349",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119349"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
}
]
}