"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:05:42 +00:00
parent 799b27bcf6
commit 0e7b91d580
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3737 additions and 3737 deletions

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#627275",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/627275"
},
{
"name": "CA-2002-22",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-22.html"
},
{
"name": "oval:org.mitre.oval:def:121",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A121"
},
{ {
"name": "20020305 Another Sql Server 7 Buffer Overflow", "name": "20020305 Another Sql Server 7 Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,21 +81,6 @@
"name": "MS02-020", "name": "MS02-020",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-020" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-020"
},
{
"name" : "CA-2002-22",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-22.html"
},
{
"name" : "VU#627275",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/627275"
},
{
"name" : "oval:org.mitre.oval:def:121",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A121"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020402 SASL (v1/v2) MYSQL/LDAP authentication patch.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
},
{ {
"name": "4409", "name": "4409",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "cyrus-sasl-patch-pop-access(8748)", "name": "cyrus-sasl-patch-pop-access(8748)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8748.php" "url": "http://www.iss.net/security_center/static/8748.php"
},
{
"name": "20020402 SASL (v1/v2) MYSQL/LDAP authentication patch.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0020.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2002-2135", "ID": "CVE-2002-2135",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050124 DataRescue Interactive Disassembler Pro Buffer Overflow Vulnerability", "name": "database-ida-portable-executable-bo(19042)",
"refsource" : "IDEFENSE", "refsource": "XF",
"url" : "http://www.idefense.com/application/poi/display?id=189&type=vulnerabilities" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19042"
}, },
{ {
"name": "12355", "name": "12355",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12355" "url": "http://www.securityfocus.com/bid/12355"
}, },
{
"name": "20050124 DataRescue Interactive Disassembler Pro Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=189&type=vulnerabilities"
},
{ {
"name": "13984", "name": "13984",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13984" "url": "http://secunia.com/advisories/13984"
},
{
"name" : "database-ida-portable-executable-bo(19042)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19042"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0246", "ID": "CVE-2005-0246",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,30 +62,20 @@
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040"
}, },
{
"name" : "RHSA-2005:138",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-138.html"
},
{ {
"name": "20050210 [USN-79-1] PostgreSQL vulnerabilities", "name": "20050210 [USN-79-1] PostgreSQL vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2" "url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2"
}, },
{ {
"name" : "SUSE-SA:2005:036", "name": "postgresql-contribintagg-dos(19185)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19185"
}, },
{ {
"name" : "12417", "name": "RHSA-2005:138",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/12417" "url": "http://www.redhat.com/support/errata/RHSA-2005-138.html"
},
{
"name" : "oval:org.mitre.oval:def:10148",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10148"
}, },
{ {
"name": "12948", "name": "12948",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/12948" "url": "http://secunia.com/advisories/12948"
}, },
{ {
"name" : "postgresql-contribintagg-dos(19185)", "name": "oval:org.mitre.oval:def:10148",
"refsource" : "XF", "refsource": "OVAL",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19185" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10148"
},
{
"name": "12417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12417"
},
{
"name": "SUSE-SA:2005:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.kb.cert.org/vuls/id/JGEI-6A2LEF", "name": "12795",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.kb.cert.org/vuls/id/JGEI-6A2LEF" "url": "http://www.securityfocus.com/bid/12795"
}, },
{ {
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-006_e/index-e.html", "name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-006_e/index-e.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-006_e/index-e.html" "url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-006_e/index-e.html"
}, },
{
"name": "http://www.kb.cert.org/vuls/id/JGEI-6A2LEF",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JGEI-6A2LEF"
},
{ {
"name": "VU#204710", "name": "VU#204710",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/204710" "url": "http://www.kb.cert.org/vuls/id/204710"
}, },
{
"name" : "12795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12795"
},
{ {
"name": "tomcat-manager-ajp12-dos(19681)", "name": "tomcat-manager-ajp12-dos(19681)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050325 ZH2005-03SA -- multiple vulnerabilities in NukeBookmarks .6", "name": "http://nukebookmarks.sourceforge.net/",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=111186145609320&w=2" "url": "http://nukebookmarks.sourceforge.net/"
}, },
{ {
"name": "http://zone-h.org/advisories/read/id=7356", "name": "http://zone-h.org/advisories/read/id=7356",
@ -63,9 +63,9 @@
"url": "http://zone-h.org/advisories/read/id=7356" "url": "http://zone-h.org/advisories/read/id=7356"
}, },
{ {
"name" : "http://nukebookmarks.sourceforge.net/", "name": "20050325 ZH2005-03SA -- multiple vulnerabilities in NukeBookmarks .6",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://nukebookmarks.sourceforge.net/" "url": "http://marc.info/?l=bugtraq&m=111186145609320&w=2"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.opera.com/support/search/supsearch.dml?index=821",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/support/search/supsearch.dml?index=821"
},
{
"name" : "15813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15813"
},
{ {
"name": "ADV-2005-2846", "name": "ADV-2005-2846",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -77,6 +67,16 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17963" "url": "http://secunia.com/advisories/17963"
}, },
{
"name": "http://www.opera.com/support/search/supsearch.dml?index=821",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/supsearch.dml?index=821"
},
{
"name": "15813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15813"
},
{ {
"name": "opera-bookmark-title-dos(23549)", "name": "opera-bookmark-title-dos(23549)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4541", "ID": "CVE-2005-4541",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://osvdb.org/ref/20/20033-tomcat-dos-path_disclosure.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/20/20033-tomcat-dos-path_disclosure.txt"
},
{ {
"name": "http://tomcat.apache.org/security-4.html", "name": "http://tomcat.apache.org/security-4.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-4.html" "url": "http://tomcat.apache.org/security-4.html"
}, },
{
"name" : "28484",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28484"
},
{ {
"name": "20033", "name": "20033",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "tomcat-msdos-path-disclosure(42914)", "name": "tomcat-msdos-path-disclosure(42914)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42914" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42914"
},
{
"name": "28484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28484"
},
{
"name": "http://osvdb.org/ref/20/20033-tomcat-dos-path_disclosure.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/20/20033-tomcat-dos-path_disclosure.txt"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112&id=5549329&linkID=4183232" "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?siteID=123112&id=5549329&linkID=4183232"
}, },
{
"name" : "16472",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16472"
},
{ {
"name": "18682", "name": "18682",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "autodesk-gain-privileges(24460)", "name": "autodesk-gain-privileges(24460)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24460"
},
{
"name": "16472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16472"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openssl-dsa-verify-security-bypass(47837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47837"
},
{ {
"name": "20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses", "name": "20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.ocert.org/advisories/ocert-2008-016.html", "name": "http://www.ocert.org/advisories/ocert-2008-016.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2008-016.html" "url": "http://www.ocert.org/advisories/ocert-2008-016.html"
},
{
"name" : "openssl-dsa-verify-security-bypass(47837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47837"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1021604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021604"
},
{ {
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-02-1", "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-02-1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-02-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-126356-02-1"
}, },
{
"name": "ADV-2009-0157",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0157"
},
{ {
"name": "249106", "name": "249106",
"refsource": "SUNALERT", "refsource": "SUNALERT",
@ -67,16 +77,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33266" "url": "http://www.securityfocus.com/bid/33266"
}, },
{
"name" : "ADV-2009-0157",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0157"
},
{
"name" : "1021604",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021604"
},
{ {
"name": "sun-jsam-subrealm-privilege-escalation(47944)", "name": "sun-jsam-subrealm-privilege-escalation(47944)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:5471",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5471"
},
{ {
"name": "20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues", "name": "20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html" "url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html"
}, },
{
"name": "34373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34373"
},
{
"name": "ADV-2009-0944",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0944"
},
{ {
"name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues", "name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "MLIST", "refsource": "MLIST",
@ -67,25 +82,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html" "url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
}, },
{
"name" : "34373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34373"
},
{
"name" : "oval:org.mitre.oval:def:5471",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5471"
},
{ {
"name": "1021976", "name": "1021976",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021976" "url": "http://www.securitytracker.com/id?1021976"
},
{
"name" : "ADV-2009-0944",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0944"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT3613", "name": "43068",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://support.apple.com/kb/HT3613" "url": "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{ {
"name": "APPLE-SA-2009-06-08-1", "name": "APPLE-SA-2009-06-08-1",
@ -63,14 +68,9 @@
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
}, },
{ {
"name" : "SUSE-SR:2011:002", "name": "safari-document-information-disclosure(51267)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51267"
},
{
"name" : "USN-857-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-857-1"
}, },
{ {
"name": "35260", "name": "35260",
@ -82,30 +82,30 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54975" "url": "http://osvdb.org/54975"
}, },
{
"name" : "35379",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35379"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{ {
"name": "ADV-2009-1522", "name": "ADV-2009-1522",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522" "url": "http://www.vupen.com/english/advisories/2009/1522"
}, },
{ {
"name" : "ADV-2011-0212", "name": "SUSE-SR:2011:002",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2011/0212" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
}, },
{ {
"name" : "safari-document-information-disclosure(51267)", "name": "35379",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51267" "url": "http://secunia.com/advisories/35379"
},
{
"name": "USN-857-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-857-1"
},
{
"name": "http://support.apple.com/kb/HT3613",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3613"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8708",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8708"
},
{
"name" : "34998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34998"
},
{ {
"name": "35136", "name": "35136",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "ADV-2009-1345", "name": "ADV-2009-1345",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1345" "url": "http://www.vupen.com/english/advisories/2009/1345"
},
{
"name": "8708",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8708"
},
{
"name": "34998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34998"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20091203 CORE-2009-0911: DAZ Studio Arbitrary Command Execution", "name": "37176",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/508192/100/0/threaded" "url": "http://www.securityfocus.com/bid/37176"
}, },
{ {
"name": "http://www.coresecurity.com/content/dazstudio-scripting-injection", "name": "http://www.coresecurity.com/content/dazstudio-scripting-injection",
@ -63,9 +63,9 @@
"url": "http://www.coresecurity.com/content/dazstudio-scripting-injection" "url": "http://www.coresecurity.com/content/dazstudio-scripting-injection"
}, },
{ {
"name" : "37176", "name": "20091203 CORE-2009-0911: DAZ Studio Arbitrary Command Execution",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/37176" "url": "http://www.securityfocus.com/archive/1/508192/100/0/threaded"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9406" "url": "http://www.exploit-db.com/exploits/9406"
}, },
{
"name" : "36011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36011"
},
{ {
"name": "minicms-page-sql-injection(52369)", "name": "minicms-page-sql-injection(52369)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52369" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52369"
},
{
"name": "36011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36011"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt"
},
{ {
"name": "10737", "name": "10737",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/10737" "url": "http://www.exploit-db.com/exploits/10737"
}, },
{
"name": "facileforms-itemid-xss(55133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133"
},
{ {
"name": "37477", "name": "37477",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37477" "url": "http://www.securityfocus.com/bid/37477"
}, },
{ {
"name" : "facileforms-itemid-xss(55133)", "name": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55133" "url": "http://packetstormsecurity.org/0912-exploits/joomlafacileforms-xss.txt"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "10568", "name": "simplicity-upload-file-upload(54952)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/10568" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54952"
}, },
{ {
"name": "37424", "name": "37424",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/37424" "url": "http://www.securityfocus.com/bid/37424"
}, },
{ {
"name" : "simplicity-upload-file-upload(54952)", "name": "10568",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54952" "url": "http://www.exploit-db.com/exploits/10568"
} }
] ]
} }

View File

@ -62,11 +62,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/08/14/5" "url": "http://openwall.com/lists/oss-security/2009/08/14/5"
}, },
{
"name" : "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff",
"refsource" : "CONFIRM",
"url" : "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff"
},
{ {
"name": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h", "name": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff.diff?r1=1.1;r2=1.2;f=h",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:085" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:085"
}, },
{
"name": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff",
"refsource": "CONFIRM",
"url": "http://cvsweb.openwall.com/cgi/cvsweb.cgi/Owl/packages/groff/groff-1.20.1-owl-tmp.diff"
},
{ {
"name": "MDVSA-2013:086", "name": "MDVSA-2013:086",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2723", "ID": "CVE-2012-2723",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "53836",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53836"
},
{
"name": "maestro-unspecified-xss(76145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76145"
},
{ {
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules", "name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3" "url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
}, },
{
"name" : "http://drupal.org/node/1619830",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1619830"
},
{
"name" : "http://drupal.org/node/1617952",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1617952"
},
{ {
"name": "http://drupalcode.org/project/maestro.git/commitdiff/c499971", "name": "http://drupalcode.org/project/maestro.git/commitdiff/c499971",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupalcode.org/project/maestro.git/commitdiff/c499971" "url": "http://drupalcode.org/project/maestro.git/commitdiff/c499971"
}, },
{
"name" : "53836",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53836"
},
{
"name" : "82713",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/82713"
},
{ {
"name": "49393", "name": "49393",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49393" "url": "http://secunia.com/advisories/49393"
}, },
{ {
"name" : "maestro-unspecified-xss(76145)", "name": "http://drupal.org/node/1617952",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76145" "url": "http://drupal.org/node/1617952"
},
{
"name": "http://drupal.org/node/1619830",
"refsource": "MISC",
"url": "http://drupal.org/node/1619830"
},
{
"name": "82713",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82713"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3170", "ID": "CVE-2012-3170",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3393", "ID": "CVE-2012-3393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120717 Moodle security notifications public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
},
{ {
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-33808", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-33808",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-33808" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=refs%2Fheads%2FMOODLE_22_STABLE&st=commit&s=MDL-33808"
}, },
{
"name" : "54481",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54481"
},
{ {
"name": "49890", "name": "49890",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49890" "url": "http://secunia.com/advisories/49890"
}, },
{
"name": "[oss-security] 20120717 Moodle security notifications public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
},
{
"name": "54481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54481"
},
{ {
"name": "moodle-repositories-sec-bypass(76959)", "name": "moodle-repositories-sec-bypass(76959)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html",
"refsource": "CONFIRM",
"url": "http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html"
},
{ {
"name": "http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/142", "name": "http://extensions.joomla.org/extensions/photos-a-images/photo-gallery/142",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://joomlacode.org/gf/project/rsgallery2/news/", "name": "http://joomlacode.org/gf/project/rsgallery2/news/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://joomlacode.org/gf/project/rsgallery2/news/" "url": "http://joomlacode.org/gf/project/rsgallery2/news/"
},
{
"name" : "http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html",
"refsource" : "CONFIRM",
"url" : "http://www.rsgallery2.nl/announcements/rsgallery2_3.2.0_and_2.3.0_released_16845.0.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1302", "ID": "CVE-2015-1302",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html", "name": "openSUSE-SU-2015:2069",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00121.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=520422",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=520422"
},
{
"name" : "https://codereview.chromium.org/1316803003",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1316803003"
},
{
"name" : "DSA-3415",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3415"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
}, },
{ {
"name": "RHSA-2015:1841", "name": "RHSA-2015:1841",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1841.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1841.html"
}, },
{
"name": "https://code.google.com/p/chromium/issues/detail?id=520422",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=520422"
},
{ {
"name": "openSUSE-SU-2015:2068", "name": "openSUSE-SU-2015:2068",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00120.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00120.html"
}, },
{ {
"name" : "openSUSE-SU-2015:2069", "name": "https://codereview.chromium.org/1316803003",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00121.html" "url": "https://codereview.chromium.org/1316803003"
},
{
"name" : "77537",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77537"
}, },
{ {
"name": "1034132", "name": "1034132",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034132" "url": "http://www.securitytracker.com/id/1034132"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/11/stable-channel-update.html"
},
{
"name": "DSA-3415",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3415"
},
{
"name": "77537",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77537"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3305",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3305"
},
{ {
"name": "FEDORA-2015-1dd5bc998f", "name": "FEDORA-2015-1dd5bc998f",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -77,6 +62,11 @@
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201510-06" "url": "https://security.gentoo.org/glsa/201510-06"
}, },
{
"name": "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2015/jul/08/security-releases/"
},
{ {
"name": "openSUSE-SU-2015:1802", "name": "openSUSE-SU-2015:1802",
"refsource": "SUSE", "refsource": "SUSE",
@ -88,19 +78,29 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00046.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00046.html"
}, },
{ {
"name" : "USN-2671-1", "name": "DSA-3305",
"refsource" : "UBUNTU", "refsource": "DEBIAN",
"url" : "http://www.ubuntu.com/usn/USN-2671-1" "url": "http://www.debian.org/security/2015/dsa-3305"
}, },
{ {
"name": "75665", "name": "75665",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75665" "url": "http://www.securityfocus.com/bid/75665"
}, },
{
"name": "USN-2671-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2671-1"
},
{ {
"name": "1032820", "name": "1032820",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032820" "url": "http://www.securitytracker.com/id/1032820"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5202", "ID": "CVE-2015-5202",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5212", "ID": "CVE-2015-5212",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1034085",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034085"
},
{ {
"name": "http://www.libreoffice.org/about-us/security/advisories/cve-2015-5212/", "name": "http://www.libreoffice.org/about-us/security/advisories/cve-2015-5212/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.libreoffice.org/about-us/security/advisories/cve-2015-5212/" "url": "http://www.libreoffice.org/about-us/security/advisories/cve-2015-5212/"
}, },
{ {
"name" : "http://www.openoffice.org/security/cves/CVE-2015-5212.html", "name": "GLSA-201611-03",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.openoffice.org/security/cves/CVE-2015-5212.html" "url": "https://security.gentoo.org/glsa/201611-03"
},
{
"name": "1034091",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034091"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{
"name" : "DSA-3394",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3394"
},
{
"name" : "GLSA-201603-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-05"
},
{
"name" : "GLSA-201611-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201611-03"
},
{ {
"name": "RHSA-2015:2619", "name": "RHSA-2015:2619",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -98,14 +93,19 @@
"url": "http://www.securityfocus.com/bid/77486" "url": "http://www.securityfocus.com/bid/77486"
}, },
{ {
"name" : "1034085", "name": "http://www.openoffice.org/security/cves/CVE-2015-5212.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1034085" "url": "http://www.openoffice.org/security/cves/CVE-2015-5212.html"
}, },
{ {
"name" : "1034091", "name": "GLSA-201603-05",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1034091" "url": "https://security.gentoo.org/glsa/201603-05"
},
{
"name": "DSA-3394",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3394"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5223", "ID": "CVE-2015-5223",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150826 Subject: [OSSA 2015-016] Information leak via Swift tempurls (CVE-2015-5223)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/26/5"
},
{
"name" : "https://bugs.launchpad.net/swift/+bug/1449212",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/swift/+bug/1449212"
},
{
"name" : "https://bugs.launchpad.net/swift/+bug/1453948",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/swift/+bug/1453948"
},
{
"name" : "https://security.openstack.org/ossa/OSSA-2015-016.html",
"refsource" : "CONFIRM",
"url" : "https://security.openstack.org/ossa/OSSA-2015-016.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "RHSA-2015:1895",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1895.html"
},
{ {
"name": "RHSA-2016:0329", "name": "RHSA-2016:0329",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -92,10 +62,40 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html"
}, },
{
"name": "https://security.openstack.org/ossa/OSSA-2015-016.html",
"refsource": "CONFIRM",
"url": "https://security.openstack.org/ossa/OSSA-2015-016.html"
},
{
"name": "RHSA-2015:1895",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1895.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{ {
"name": "84827", "name": "84827",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/84827" "url": "http://www.securityfocus.com/bid/84827"
},
{
"name": "https://bugs.launchpad.net/swift/+bug/1449212",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/swift/+bug/1449212"
},
{
"name": "[oss-security] 20150826 Subject: [OSSA 2015-016] Information leak via Swift tempurls (CVE-2015-5223)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/26/5"
},
{
"name": "https://bugs.launchpad.net/swift/+bug/1453948",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/swift/+bug/1453948"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5340", "ID": "CVE-2015-5340",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
},
{ {
"name": "95664", "name": "95664",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95664" "url": "http://www.securityfocus.com/bid/95664"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170118-04-smartphone-en"
} }
] ]
} }

View File

@ -57,31 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44822/" "url": "https://www.exploit-db.com/exploits/44822/"
}, },
{
"name" : "https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/",
"refsource" : "MISC",
"url" : "https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/"
},
{
"name" : "https://marc.info/?l=git&m=152761328506724&w=2",
"refsource" : "MISC",
"url" : "https://marc.info/?l=git&m=152761328506724&w=2"
},
{
"name" : "DSA-4212",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4212"
},
{
"name" : "GLSA-201805-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201805-13"
},
{
"name" : "RHSA-2018:1957",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1957"
},
{ {
"name": "RHSA-2018:2147", "name": "RHSA-2018:2147",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -93,14 +68,39 @@
"url": "https://usn.ubuntu.com/3671-1/" "url": "https://usn.ubuntu.com/3671-1/"
}, },
{ {
"name" : "104345", "name": "https://marc.info/?l=git&m=152761328506724&w=2",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/104345" "url": "https://marc.info/?l=git&m=152761328506724&w=2"
}, },
{ {
"name": "1040991", "name": "1040991",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040991" "url": "http://www.securitytracker.com/id/1040991"
},
{
"name": "RHSA-2018:1957",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1957"
},
{
"name": "GLSA-201805-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201805-13"
},
{
"name": "104345",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104345"
},
{
"name": "https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/",
"refsource": "MISC",
"url": "https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/"
},
{
"name": "DSA-4212",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4212"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45264",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45264/"
},
{ {
"name": "http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html", "name": "http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html" "url": "http://packetstormsecurity.com/files/149082/RICOH-MP-C4504ex-Cross-Site-Request-Forgery.html"
},
{
"name": "45264",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45264/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
},
{ {
"name": "105575", "name": "105575",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105575" "url": "http://www.securityfocus.com/bid/105575"
},
{
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb18-36.html"
} }
] ]
} }

View File

@ -54,9 +54,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "1041895",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" "url": "http://www.securitytracker.com/id/1041895"
}, },
{ {
"name": "105605", "name": "105605",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/105605" "url": "http://www.securityfocus.com/bid/105605"
}, },
{ {
"name" : "1041895", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041895" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8403", "ID": "CVE-2018-8403",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -141,6 +141,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041457",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041457"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8403",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -150,11 +155,6 @@
"name": "105033", "name": "105033",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105033" "url": "http://www.securityfocus.com/bid/105033"
},
{
"name" : "1041457",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041457"
} }
] ]
} }