"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:41:07 +00:00
parent 4b9f4d2453
commit 113f5e63be
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3766 additions and 3766 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "3773",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3773"
},
{
"name": "23585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23585"
},
{
"name" : "38856",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38856"
"name": "3773",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3773"
},
{
"name": "jchitcounter-imgsrv-directory-traversal(33806)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33806"
},
{
"name": "38856",
"refsource": "OSVDB",
"url": "http://osvdb.org/38856"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
"name": "ADV-2007-2732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "APPLE-SA-2007-07-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
},
{
"name" : "25159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25159"
},
{
"name" : "ADV-2007-2732",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2732"
},
{
"name": "1018494",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018494"
},
{
"name" : "26235",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26235"
"name": "http://docs.info.apple.com/article.html?artnum=306172",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306172"
},
{
"name": "25159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25159"
},
{
"name": "safari-global-objects-security-bypass(35743)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35743"
},
{
"name": "26235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26235"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "36913",
"refsource": "OSVDB",
"url": "http://osvdb.org/36913"
},
{
"name": "25512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25512"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=690648",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=690648"
},
{
"name" : "24319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24319"
},
{
"name": "ADV-2007-2057",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2057"
},
{
"name" : "36913",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36913"
"name": "24319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24319"
},
{
"name": "36915",
"refsource": "OSVDB",
"url": "http://osvdb.org/36915"
},
{
"name" : "25512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25512"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "eqdkp-listmembers-information-disclosure(34694)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34694"
},
{
"name": "20070604 Full Path Disclosure eqDKP 1.3.2c and prior",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "38363",
"refsource": "OSVDB",
"url": "http://osvdb.org/38363"
},
{
"name" : "eqdkp-listmembers-information-disclosure(34694)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34694"
}
]
}

View File

@ -53,20 +53,15 @@
"references": {
"reference_data": [
{
"name" : "4062",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4062"
"name": "36404",
"refsource": "OSVDB",
"url": "http://osvdb.org/36404"
},
{
"name": "24451",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24451"
},
{
"name" : "36404",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36404"
},
{
"name": "25653",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "fuzzylime-low-sql-injection(34838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34838"
},
{
"name": "4062",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4062"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070614 Letterman subscriber module XSS vulnerability",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=118184411720509&w=2"
},
{
"name" : "http://www.thejfactory.com/",
"refsource" : "MISC",
"url" : "http://www.thejfactory.com/"
"name": "letterman-modlettermansubscribe-xss(34870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34870"
},
{
"name": "24479",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/25670"
},
{
"name" : "letterman-modlettermansubscribe-xss(34870)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34870"
"name": "http://www.thejfactory.com/",
"refsource": "MISC",
"url": "http://www.thejfactory.com/"
},
{
"name": "20070614 Letterman subscriber module XSS vulnerability",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=118184411720509&w=2"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-July/001729.html"
},
{
"name" : "25063",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25063"
},
{
"name": "ADV-2007-2659",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2659"
},
{
"name": "25063",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25063"
},
{
"name": "26213",
"refsource": "SECUNIA",

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "[zsh-workers] 20071202 difflog.pl and \"security\"",
"refsource" : "MLIST",
"url" : "http://www.zsh.org/mla/workers/2007/msg01060.html"
},
{
"name" : "[zsh-workers] 20071203 Re: difflog.pl and \"security\"",
"refsource" : "MLIST",
"url" : "http://www.zsh.org/mla/workers/2007/msg01065.html"
"name": "42481",
"refsource": "OSVDB",
"url": "http://osvdb.org/42481"
},
{
"name": "[zsh-workers] 20071203 Re: difflog.pl and \"security\"",
"refsource": "MLIST",
"url": "http://www.zsh.org/mla/workers/2007/msg01066.html"
},
{
"name": "[zsh-workers] 20071202 difflog.pl and \"security\"",
"refsource": "MLIST",
"url": "http://www.zsh.org/mla/workers/2007/msg01060.html"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=201022",
"refsource": "MISC",
@ -78,19 +78,19 @@
"url": "http://www.securityfocus.com/bid/26674"
},
{
"name" : "42481",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42481"
"name": "zsh-difflog-symlink(38812)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38812"
},
{
"name": "[zsh-workers] 20071203 Re: difflog.pl and \"security\"",
"refsource": "MLIST",
"url": "http://www.zsh.org/mla/workers/2007/msg01065.html"
},
{
"name": "27899",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27899"
},
{
"name" : "zsh-difflog-symlink(38812)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38812"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4036",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4036"
},
{
"name" : "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power4/install/ptf_U814685.html",
"refsource" : "CONFIRM",
"url" : "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power4/install/ptf_U814685.html"
},
{
"name": "26769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26769"
},
{
"name" : "ADV-2007-4143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4143"
},
{
"name" : "41623",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41623"
"name": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power4/install/ptf_U814685.html",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/sas/f/hmc/power4/install/ptf_U814685.html"
},
{
"name": "1019062",
@ -87,10 +72,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27970"
},
{
"name": "ADV-2007-4143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4143"
},
{
"name": "ibm-hmc-hmc-privilege-escalation(38914)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38914"
},
{
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4036",
"refsource": "CONFIRM",
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=4036"
},
{
"name": "41623",
"refsource": "OSVDB",
"url": "http://osvdb.org/41623"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071208 Windows media player 6.4 MP4 Stack Overflow 0-day",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484779/100/0/threaded"
"name": "3453",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3453"
},
{
"name": "26773",
@ -67,15 +67,15 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4141"
},
{
"name": "20071208 Windows media player 6.4 MP4 Stack Overflow 0-day",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484779/100/0/threaded"
},
{
"name": "1019064",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019064"
},
{
"name" : "3453",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3453"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
},
{
"name" : "4790",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4790"
"name": "runcms-edituser-xss(39292)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39292"
},
{
"name": "http://www.dsec.ru/about/articles/web_xss",
"refsource": "MISC",
"url": "http://www.dsec.ru/about/articles/web_xss"
},
{
"name": "4790",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4790"
},
{
"name": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131",
"refsource": "MISC",
"url": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131"
},
{
"name": "41242",
"refsource": "OSVDB",
"url": "http://osvdb.org/41242"
},
{
"name": "27019",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27019"
},
{
"name" : "41241",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41241"
},
{
"name" : "41242",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41242"
"name": "runcms-index-xss(39293)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39293"
},
{
"name": "41243",
@ -98,14 +98,14 @@
"url": "http://securityreason.com/securityalert/3493"
},
{
"name" : "runcms-edituser-xss(39292)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39292"
"name": "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
},
{
"name" : "runcms-index-xss(39293)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39293"
"name": "41241",
"refsource": "OSVDB",
"url": "http://osvdb.org/41241"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlaeasyadbanner-lfi.txt"
},
{
"name" : "12171",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12171"
},
{
"name": "39410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39410"
},
{
"name": "12171",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12171"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-1581",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "40842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40842"
},
{
"name": "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
"refsource": "CISCO",
@ -61,11 +66,6 @@
"name": "42187",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42187"
},
{
"name" : "40842",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40842"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "39708",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39708"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/jobpost-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/jobpost-sql.txt"
},
{
"name" : "12461",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12461"
},
{
"name": "39831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39831"
},
{
"name" : "39708",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39708"
"name": "12461",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12461"
},
{
"name": "jobpost-type-sql-injection(58264)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0293",
"STATE": "PUBLIC"
},
@ -57,30 +57,30 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
},
{
"name" : "65394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65394"
},
{
"name" : "103167",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/103167"
},
{
"name": "1029741",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029741"
},
{
"name": "ms-ie-cve20140293-info-disc(90758)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90758"
},
{
"name": "56796",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56796"
},
{
"name" : "ms-ie-cve20140293-info-disc(90758)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90758"
"name": "103167",
"refsource": "OSVDB",
"url": "http://osvdb.org/103167"
},
{
"name": "65394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65394"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0341",
"STATE": "PUBLIC"
},
@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://sourceforge.net/p/pivot-weblog/code/4349/",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/pivot-weblog/code/4349/"
},
{
"name": "http://blog.pivotx.net/archive/2014/03/03/pivotx-239-released",
"refsource": "CONFIRM",
"url": "http://blog.pivotx.net/archive/2014/03/03/pivotx-239-released"
},
{
"name": "66800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66800"
},
{
"name": "http://pivotx.net/page/security",
"refsource": "CONFIRM",
@ -67,20 +77,10 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/pivot-weblog/code/4345/"
},
{
"name" : "http://sourceforge.net/p/pivot-weblog/code/4349/",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/pivot-weblog/code/4349/"
},
{
"name": "VU#901156",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/901156"
},
{
"name" : "66800",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66800"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0497",
"STATE": "PUBLIC"
},
@ -67,60 +67,60 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/02/stable-channel-update.html"
},
{
"name" : "RHSA-2014:0137",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0137.html"
},
{
"name" : "openSUSE-SU-2014:0197",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00000.html"
},
{
"name": "SUSE-SU-2014:0221",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00006.html"
},
{
"name" : "openSUSE-SU-2014:0203",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html"
},
{
"name" : "65327",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65327"
"name": "RHSA-2014:0137",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0137.html"
},
{
"name": "102849",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/102849"
},
{
"name": "65327",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65327"
},
{
"name": "56799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56799"
},
{
"name": "1029715",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029715"
},
{
"name" : "56437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56437"
},
{
"name": "56737",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56737"
},
{
"name": "56437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56437"
},
{
"name": "openSUSE-SU-2014:0203",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00001.html"
},
{
"name": "56780",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56780"
},
{
"name" : "56799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56799"
"name": "openSUSE-SU-2014:0197",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00000.html"
},
{
"name": "56839",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0861",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20140423 CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531911/100/0/threaded"
},
{
"name" : "20140423 CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/259"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1217/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1217/"
},
{
"name": "20140423 CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531911/100/0/threaded"
},
{
"name": "67043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67043"
},
{
"name": "20140423 CVE-2014-1217 - Unauthenticated access to sensitive information and functionality in Livetecs Timelive",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/259"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1296",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-5044",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140723 Re: [CVE request] Array allocation fixes in libgfortran",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/24/1"
"name": "libgfortran-cve20145044-overflow(94849)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94849"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1122812",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1122812"
},
{
"name": "[oss-security] 20140731 Re: Re: [CVE request] Array allocation fixes in libgfortran",
@ -68,14 +73,9 @@
"url": "https://gcc.gnu.org/viewcvs/gcc/trunk/libgfortran/ChangeLog?limit_changes=0&view=markup&pathrev=211721"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122812",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1122812"
},
{
"name" : "libgfortran-cve20145044-overflow(94849)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94849"
"name": "[oss-security] 20140723 Re: [CVE request] Array allocation fixes in libgfortran",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/24/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5579",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#547385",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/547385"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5775",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#441697",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5882",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#911705",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/911705"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#911705",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/911705"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5899",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#773897",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/773897"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#773897",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/773897"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5982",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#761313",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/761313"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#761313",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/761313"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2382",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-10020",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "20161115 OS-S 2016-22 - Local DoS: Linux Kernel EXT4 Memory Corruption / SLAB-Out-of-Bounds Read",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/75"
},
{
"name": "[oss-security] 20170204 Re: Local DoS: Linux Kernel EXT4 Memory Corruption / SLAB-Out-of-Bounds Read",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/05/3"
},
{
"name" : "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4b77cd47bb837b8557595ec7425f281f2ca1fe",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4b77cd47bb837b8557595ec7425f281f2ca1fe"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1395190",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1395190"
},
{
"name" : "https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2ca1fe",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2ca1fe"
},
{
"name" : "RHSA-2017:1297",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1297"
},
{
"name" : "RHSA-2017:1298",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1298"
"name": "94354",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94354"
},
{
"name": "RHSA-2017:1308",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1308"
},
{
"name": "[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html"
},
{
"name": "https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2ca1fe",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/3a4b77cd47bb837b8557595ec7425f281f2ca1fe"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4b77cd47bb837b8557595ec7425f281f2ca1fe",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a4b77cd47bb837b8557595ec7425f281f2ca1fe"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name" : "94354",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94354"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1395190",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1395190"
},
{
"name": "RHSA-2017:1298",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1298"
},
{
"name": "20161115 OS-S 2016-22 - Local DoS: Linux Kernel EXT4 Memory Corruption / SLAB-Out-of-Bounds Read",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/75"
},
{
"name": "RHSA-2017:1297",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1297"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/10"
},
{
"name" : "https://www.drupal.org/SA-CORE-2016-001",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-001"
},
{
"name": "DSA-3498",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3498"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-001",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-001"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-3645",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "40035",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40035/"
},
{
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
},
{
"name" : "91439",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91439"
"name": "1036199",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036199"
},
{
"name": "1036198",
@ -73,9 +63,19 @@
"url": "http://www.securitytracker.com/id/1036198"
},
{
"name" : "1036199",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036199"
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
},
{
"name": "40035",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40035/"
},
{
"name": "91439",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91439"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4239",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "openSUSE-SU-2016:1802",
"refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4241",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "openSUSE-SU-2016:1802",
"refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
"name": "1036858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036858"
},
{
"name": "APPLE-SA-2016-09-20",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/93055"
},
{
"name" : "1036858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036858"
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8411",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8458",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8464",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en"
},
{
"name": "95149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95149"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{
"name": "https://github.com/dotCMS/core/pull/8460/",
"refsource": "MISC",
"url": "https://github.com/dotCMS/core/pull/8460/"
},
{
"name": "94311",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94311"
},
{
"name": "http://seclists.org/fulldisclosure/2016/Nov/0",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2016/Nov/0"
},
{
"name": "https://github.com/dotCMS/core/pull/8468/",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html",
"refsource": "MISC",
"url": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html"
},
{
"name" : "94311",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94311"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9767",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -61,15 +61,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106617"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2019-3823",
"STATE": "PUBLIC"
},
@ -63,19 +63,9 @@
"references": {
"reference_data": [
{
"name" : "https://curl.haxx.se/docs/CVE-2019-3823.html",
"refsource" : "MISC",
"url" : "https://curl.haxx.se/docs/CVE-2019-3823.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20190315-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20190315-0001/"
"name": "GLSA-201903-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-03"
},
{
"name": "DSA-4386",
@ -83,9 +73,19 @@
"url": "https://www.debian.org/security/2019/dsa-4386"
},
{
"name" : "GLSA-201903-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201903-03"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3823"
},
{
"name": "https://curl.haxx.se/docs/CVE-2019-3823.html",
"refsource": "MISC",
"url": "https://curl.haxx.se/docs/CVE-2019-3823.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190315-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190315-0001/"
},
{
"name": "USN-3882-1",