"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:48:05 +00:00
parent 112f76f920
commit 132faf5ce0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3757 additions and 3757 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "14359",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14359"
},
{
"name": "12628",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12628"
},
{
"name": "20050222 unace-1.2b multiple buffer overflows and directory traversal bugs",
"refsource": "FULLDISC",
@ -61,16 +71,6 @@
"name": "SUSE-SR:2005:016",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_16_sr.html"
},
{
"name" : "12628",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12628"
},
{
"name" : "14359",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14359"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "nokia-symbian-dos(19594)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19594"
},
{
"name": "http://www.securiteam.com/securitynews/5PP0V00G1S.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5PP0V00G1S.html"
},
{
"name": "1013380",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013380"
},
{
"name": "12743",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "14574",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/14574"
},
{
"name" : "1013380",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013380"
},
{
"name" : "nokia-symbian-dos(19594)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19594"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20050315 [ISR] - Novell iChain Mini FTP Server Valid User Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111091027000721&w=2"
},
{
"name": "http://www.infobyte.com.ar/adv/ISR-04.html",
"refsource": "MISC",
"url": "http://www.infobyte.com.ar/adv/ISR-04.html"
},
{
"name": "20050315 [ISR] - Novell iChain Mini FTP Server Valid User Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111091027000721&w=2"
},
{
"name": "12811",
"refsource": "BID",

View File

@ -57,11 +57,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12883"
},
{
"name" : "1013516",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013516"
},
{
"name": "14702",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "digitalhive-basephp-xss(19803)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19803"
},
{
"name": "1013516",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013516"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050822 Remote IIS 5.x and IIS 6.0 Server Name Spoof",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112474727903399&w=2"
},
{
"name": "http://ingehenriksen.blogspot.com/2005/08/remote-iis-5x-and-iis-60-server-name.html",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "16548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16548"
},
{
"name": "20050822 Remote IIS 5.x and IIS 6.0 Server Name Spoof",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112474727903399&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3347",
"STATE": "PUBLIC"
},
@ -53,69 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20051115 Advisory 22/2005: Multiple vulnerabilities in phpSysInfo",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/416543"
},
{
"name" : "http://www.hardened-php.net/advisory_212005.81.html",
"refsource" : "MISC",
"url" : "http://www.hardened-php.net/advisory_212005.81.html"
},
{
"name" : "DSA-897",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-897"
},
{
"name" : "DSA-898",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-898"
},
{
"name" : "DSA-899",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-899"
},
{
"name" : "GLSA-200511-18",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-18.xml"
"name": "17616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17616"
},
{
"name": "MDKSA-2005:212",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:212"
},
{
"name" : "15414",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15414"
},
{
"name": "15396",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15396"
},
{
"name": "GLSA-200511-18",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-18.xml"
},
{
"name": "15414",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15414"
},
{
"name": "17698",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17698"
},
{
"name": "DSA-898",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-898"
},
{
"name": "17441",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17441"
},
{
"name" : "17570",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17570"
"name": "20051115 Advisory 22/2005: Multiple vulnerabilities in phpSysInfo",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/416543"
},
{
"name" : "17584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17584"
"name": "DSA-897",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-897"
},
{
"name": "17620",
@ -123,9 +108,24 @@
"url": "http://secunia.com/advisories/17620"
},
{
"name" : "17616",
"name": "17584",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/17616"
"url": "http://secunia.com/advisories/17584"
},
{
"name": "http://www.hardened-php.net/advisory_212005.81.html",
"refsource": "MISC",
"url": "http://www.hardened-php.net/advisory_212005.81.html"
},
{
"name": "17570",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17570"
},
{
"name": "DSA-899",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-899"
},
{
"name": "17643",

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27004980"
},
{
"name" : "PK11017",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24010781"
},
{
"name": "15303",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15303"
},
{
"name" : "ADV-2005-2291",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2291"
},
{
"name": "1015134",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015134"
},
{
"name": "PK11017",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24010781"
},
{
"name": "ADV-2005-2291",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2291"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20051207 [KAPDA::#15] - ThWboard multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418837/100/0/threaded"
},
{
"name": "http://kapda.ir/advisory-149.html",
"refsource": "MISC",
"url": "http://kapda.ir/advisory-149.html"
},
{
"name" : "15763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15763"
},
{
"name" : "21737",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21737"
},
{
"name" : "21738",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21738"
},
{
"name" : "21739",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21739"
},
{
"name": "238",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/238"
},
{
"name": "20051207 [KAPDA::#15] - ThWboard multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418837/100/0/threaded"
},
{
"name": "21738",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21738"
},
{
"name": "thwboard-multiple-scripts-sql-injection(23531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23531"
},
{
"name": "21737",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21737"
},
{
"name": "15763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15763"
},
{
"name": "21739",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21739"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051214 LIMBO CMS <= v1.0.4.2 _SERVER[] array overwrite / remote code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419470/100/0/threaded"
},
{
"name" : "http://rgod.altervista.org/limbo1042_xpl.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/limbo1042_xpl.html"
},
{
"name" : "15871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15871/"
},
{
"name" : "ADV-2005-2932",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2932"
},
{
"name" : "21755",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21755"
"name": "18063",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18063/"
},
{
"name": "1015364",
@ -83,14 +63,34 @@
"url": "http://securitytracker.com/id?1015364"
},
{
"name" : "18063",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18063/"
"name": "http://rgod.altervista.org/limbo1042_xpl.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/limbo1042_xpl.html"
},
{
"name": "255",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/255"
},
{
"name": "21755",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21755"
},
{
"name": "15871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15871/"
},
{
"name": "20051214 LIMBO CMS <= v1.0.4.2 _SERVER[] array overwrite / remote code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419470/100/0/threaded"
},
{
"name": "ADV-2005-2932",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2932"
}
]
}

View File

@ -52,46 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20051219 elogd 2.6.0 overflow",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113498708213563&w=2"
},
{
"name" : "DSA-967",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-967"
},
{
"name" : "15932",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15932"
},
{
"name" : "ADV-2005-3000",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3000"
},
{
"name" : "21844",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21844"
},
{
"name" : "1015379",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015379"
},
{
"name": "18124",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18124"
},
{
"name" : "18783",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18783"
},
{
"name": "elog-cmd-mode-bo(24703)",
"refsource": "XF",
@ -101,6 +66,41 @@
"name": "elogd-http-request-bo(23838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23838"
},
{
"name": "18783",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18783"
},
{
"name": "21844",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21844"
},
{
"name": "ADV-2005-3000",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3000"
},
{
"name": "20051219 elogd 2.6.0 overflow",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113498708213563&w=2"
},
{
"name": "1015379",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015379"
},
{
"name": "15932",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15932"
},
{
"name": "DSA-967",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-967"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://blackberry.com/btsc/KB16248",
"refsource" : "CONFIRM",
"url" : "http://blackberry.com/btsc/KB16248"
"name": "33663",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33663"
},
{
"name": "33847",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33847"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/960715.mspx",
@ -67,20 +72,15 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/131100"
},
{
"name" : "33663",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33663"
},
{
"name": "51833",
"refsource": "OSVDB",
"url": "http://osvdb.org/51833"
},
{
"name" : "33847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33847"
"name": "http://blackberry.com/btsc/KB16248",
"refsource": "CONFIRM",
"url": "http://blackberry.com/btsc/KB16248"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0791",
"STATE": "PUBLIC"
},
@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=491840",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
},
{
"name" : "MDVSA-2009:334",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
},
{
"name" : "RHSA-2009:1083",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1083.html"
},
{
"name" : "RHSA-2009:1500",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1500.html"
},
{
"name" : "RHSA-2009:1501",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
},
{
"name" : "RHSA-2009:1502",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
},
{
"name" : "RHSA-2009:1503",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1503.html"
},
{
"name" : "RHSA-2009:1512",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1512.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "35195",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35195"
"name": "1022326",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022326"
},
{
"name": "oval:org.mitre.oval:def:10534",
@ -108,24 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10534"
},
{
"name" : "1022326",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022326"
},
{
"name" : "35340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35340"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
},
{
"name" : "37023",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37023"
"name": "35195",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35195"
},
{
"name": "37028",
@ -133,19 +73,14 @@
"url": "http://secunia.com/advisories/37028"
},
{
"name" : "37037",
"name": "35340",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37037"
"url": "http://secunia.com/advisories/35340"
},
{
"name" : "37043",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37043"
},
{
"name" : "37077",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37077"
"name": "RHSA-2009:1501",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1501.html"
},
{
"name": "37079",
@ -158,14 +93,79 @@
"url": "http://www.vupen.com/english/advisories/2009/1488"
},
{
"name" : "ADV-2009-2928",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2928"
"name": "RHSA-2009:1512",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1512.html"
},
{
"name": "37077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37077"
},
{
"name": "RHSA-2009:1503",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1503.html"
},
{
"name": "cups-pdftops-filter-bo(50941)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50941"
},
{
"name": "37037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37037"
},
{
"name": "RHSA-2009:1502",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1502.html"
},
{
"name": "RHSA-2009:1500",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1500.html"
},
{
"name": "ADV-2009-2928",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2928"
},
{
"name": "37023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37023"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "37043",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37043"
},
{
"name": "RHSA-2009:1083",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1083.html"
},
{
"name": "MDVSA-2009:334",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=491840",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
"name": "36439",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36439"
},
{
"name": "36236",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/36236"
},
{
"name" : "36439",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36439"
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/archive/1/506555/100/0/threaded"
},
{
"name" : "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt"
"name": "23807",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23807"
},
{
"name": "http://radnet.radactive.com/forum/Default.aspx?g=posts&t=339",
"refsource": "CONFIRM",
"url": "http://radnet.radactive.com/forum/Default.aspx?g=posts&t=339"
},
{
"name": "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt"
},
{
"name": "58196",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/58196"
},
{
"name" : "23807",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23807"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:5979",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979"
},
{
"name": "37477",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37477"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/erf.c?view=markup&pathrev=29364",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/erf.c?view=markup&pathrev=29364"
},
{
"name": "37409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37409"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html",
"refsource": "CONFIRM",
@ -67,6 +82,11 @@
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3849"
},
{
"name": "oval:org.mitre.oval:def:9945",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9945"
},
{
"name": "DSA-1942",
"refsource": "DEBIAN",
@ -76,26 +96,6 @@
"name": "VU#676492",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/676492"
},
{
"name" : "oval:org.mitre.oval:def:5979",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5979"
},
{
"name" : "oval:org.mitre.oval:def:9945",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9945"
},
{
"name" : "37409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37409"
},
{
"name" : "37477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37477"
}
]
}

View File

@ -57,26 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21406224"
},
{
"name" : "JR32573",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR32573"
},
{
"name" : "37246",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37246"
},
{
"name" : "60806",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/60806"
},
{
"name" : "37556",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37556"
},
{
"name": "ADV-2009-3432",
"refsource": "VUPEN",
@ -86,6 +66,26 @@
"name": "ibm-iis-unspecified-xss(54608)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54608"
},
{
"name": "37246",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37246"
},
{
"name": "JR32573",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR32573"
},
{
"name": "37556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37556"
},
{
"name": "60806",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/60806"
}
]
}

View File

@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2009-09.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2009-09.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4301",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4301"
"name": "61178",
"refsource": "OSVDB",
"url": "http://osvdb.org/61178"
},
{
"name": "DSA-1983",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1983"
},
{
"name" : "FEDORA-2009-13592",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01248.html"
},
{
"name" : "MDVSA-2010:031",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:031"
},
{
"name" : "37407",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37407"
},
{
"name" : "61178",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61178"
},
{
"name": "oval:org.mitre.oval:def:9564",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9564"
},
{
"name" : "1023374",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023374"
},
{
"name" : "37842",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37842"
},
{
"name": "37916",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37916"
},
{
"name": "37842",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37842"
},
{
"name": "ADV-2009-3596",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3596"
},
{
"name": "FEDORA-2009-13592",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01248.html"
},
{
"name": "37407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37407"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4301",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4301"
},
{
"name": "1023374",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023374"
},
{
"name": "MDVSA-2010:031",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:031"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2009-09.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-09.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2679",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=825275"
},
{
"name" : "RHSA-2012:1369",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1369.html"
"name": "50978",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50978"
},
{
"name": "55934",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027661"
},
{
"name" : "50978",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50978"
},
{
"name": "netconfclient-rhncfgactions-info-disclosure(79260)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79260"
},
{
"name": "RHSA-2012:1369",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1369.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0225",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20150401 [SECURITY ANNOUNCEMENT] CVE-2015-0225",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535154/100/0/threaded"
},
{
"name": "[user] 20150401 [SECURITY ANNOUNCEMENT] CVE-2015-0225",
"refsource": "MLIST",
"url": "http://www.mail-archive.com/user@cassandra.apache.org/msg41819.html"
},
{
"name" : "http://packetstormsecurity.com/files/131249/Apache-Cassandra-Remote-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/131249/Apache-Cassandra-Remote-Code-Execution.html"
},
{
"name": "RHSA-2015:1947",
"refsource": "REDHAT",
@ -77,6 +67,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73478"
},
{
"name": "20150401 [SECURITY ANNOUNCEMENT] CVE-2015-0225",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535154/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/131249/Apache-Cassandra-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131249/Apache-Cassandra-Remote-Code-Execution.html"
},
{
"name": "1034002",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0483",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-0852",
"STATE": "PUBLIC"
},
@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150828 CVE-2015-0852 [FreeImage] Integer overflow in PluginPCX.cpp",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/28/1"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165"
},
{
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name" : "DSA-3392",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3392"
},
{
"name" : "FEDORA-2015-16106",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167766.html"
},
{
"name" : "FEDORA-2015-992342e82f",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172583.html"
},
{
"name" : "FEDORA-2015-decbab7c9f",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172491.html"
},
{
"name" : "FEDORA-2015-16104",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168023.html"
"name": "1034077",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034077"
},
{
"name": "FEDORA-2015-16105",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168000.html"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "FEDORA-2015-decbab7c9f",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172491.html"
},
{
"name": "DSA-3392",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3392"
},
{
"name": "FEDORA-2015-992342e82f",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172583.html"
},
{
"name": "FEDORA-2015-16104",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168023.html"
},
{
"name": "[oss-security] 20150828 CVE-2015-0852 [FreeImage] Integer overflow in PluginPCX.cpp",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/28/1"
},
{
"name": "FEDORA-2015-16106",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167766.html"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=797165"
},
{
"name": "GLSA-201701-68",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-68"
},
{
"name" : "1034077",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034077"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1063",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT204423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204423"
},
{
"name": "APPLE-SA-2015-03-09-1",
"refsource": "APPLE",
@ -66,6 +61,11 @@
"name": "1031864",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031864"
},
{
"name": "https://support.apple.com/HT204423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204423"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1280",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=486947",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=486947"
},
{
"name" : "https://codereview.chromium.org/1151663002",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1151663002"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "RHSA-2015:1499",
"refsource": "REDHAT",
@ -87,15 +62,40 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
},
{
"name": "1033031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033031"
},
{
"name": "https://codereview.chromium.org/1151663002",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1151663002"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=486947",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=486947"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "75973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75973"
},
{
"name" : "1033031",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033031"
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
}
]
}

View File

@ -57,26 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534689/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html"
},
{
"name": "http://packetstormsecurity.com/files/130784/ElasticSearch-Unauthenticated-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130784/ElasticSearch-Unauthenticated-Remote-Code-Execution.html"
},
{
"name" : "http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/",
"refsource" : "CONFIRM",
"url" : "http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/"
},
{
"name" : "https://www.elastic.co/community/security/",
"refsource" : "CONFIRM",
"url" : "https://www.elastic.co/community/security/"
},
{
"name": "RHSA-2017:0868",
"refsource": "REDHAT",
@ -87,10 +72,25 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72585"
},
{
"name": "http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/",
"refsource": "CONFIRM",
"url": "http://www.elasticsearch.com/blog/elasticsearch-1-4-3-1-3-8-released/"
},
{
"name": "elasticsearch-cve20151427-command-exec(100850)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100850"
},
{
"name": "http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130368/Elasticsearch-1.3.7-1.4.2-Sandbox-Escape-Command-Execution.html"
},
{
"name": "https://www.elastic.co/community/security/",
"refsource": "CONFIRM",
"url": "https://www.elastic.co/community/security/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-1990",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4989",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5319",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11",
"refsource" : "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11"
"name": "RHSA-2016:0489",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
},
{
"name": "RHSA-2016:0070",
@ -63,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
},
{
"name" : "RHSA-2016:0489",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11",
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5770",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "APPLE-SA-2015-08-13-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
"name": "1033275",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033275"
},
{
"name": "76337",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/76337"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5846",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name" : "76764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5890",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5928",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "APPLE-SA-2015-10-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name": "77267",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77267"
},
{
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
@ -63,14 +73,9 @@
"url": "https://support.apple.com/HT205372"
},
{
"name" : "https://support.apple.com/HT205377",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205377"
},
{
"name" : "APPLE-SA-2015-10-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
"name": "openSUSE-SU-2016:0915",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name": "APPLE-SA-2015-10-21-3",
@ -83,24 +88,19 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0915",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
},
{
"name" : "77267",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77267"
"name": "https://support.apple.com/HT205377",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205377"
},
{
"name": "1033929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033929"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5985",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0609",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0609"
},
{
"name": "1041769",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041769"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0609",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0609"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03896en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03896en_us"
},
{
"name": "105422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105422"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03896en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03896en_us"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2018-06.html",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "103158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103158"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d8a0cbc4f2979e0b1cadbe79f0b8b4ecb92477be"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14423"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-04",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-04"
},
{
"name": "103396",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103396"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-04",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-04"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8501",
"STATE": "PUBLIC"
},
@ -128,9 +128,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501"
"name": "1041838",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041838"
},
{
"name": "105497",
@ -138,9 +138,9 @@
"url": "http://www.securityfocus.com/bid/105497"
},
{
"name" : "1041838",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041838"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8501"
}
]
}