"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:54:39 +00:00
parent 2ed1dc9c74
commit 1a97f8f169
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4015 additions and 4015 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19970517 UNIX domain socket (Solarisx86 2.5)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602167418317&w=2"
},
{
"name" : "19971003 Solaris 2.6 and sockets",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602248718482&w=2"
"name": "sun-domain-socket-permissions(7172)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7172.php"
},
{
"name": "456",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/456"
},
{
"name" : "sun-domain-socket-permissions(7172)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7172.php"
"name": "19971003 Solaris 2.6 and sockets",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602248718482&w=2"
},
{
"name": "19970517 UNIX domain socket (Solarisx86 2.5)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602167418317&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0176.html"
},
{
"name" : "1685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1685"
},
{
"name": "camshot-password-bo(5246)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5246"
},
{
"name": "1685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1685"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000911[EXPL] EFTP vulnerable to two DoS attacks",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html"
"name": "1555",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1555"
},
{
"name": "1675",
@ -68,9 +68,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5219"
},
{
"name" : "1555",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1555"
"name": "20000911[EXPL] EFTP vulnerable to two DoS attacks",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0089.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1592",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1592"
},
{
"name": "20001005 obsd_fun.c",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0078.html"
},
{
"name" : "1759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1759"
},
{
"name": "bsd-arp-request-dos(5340)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5340"
},
{
"name" : "1592",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1592"
"name": "1759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1759"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "[Dailydave] 20050704 !!! pre-authenticated remote code inclusion vulnerability inside phppgadmin !!!",
"refsource" : "MLIST",
"url" : "http://archives.neohapsis.com/archives/dailydave/2005-q3/0010.html"
},
{
"name": "DSA-759",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-759"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=342261",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=342261"
"name": "[Dailydave] 20050704 !!! pre-authenticated remote code inclusion vulnerability inside phppgadmin !!!",
"refsource": "MLIST",
"url": "http://archives.neohapsis.com/archives/dailydave/2005-q3/0010.html"
},
{
"name": "http://www.vuxml.org/freebsd/88188a8c-eff6-11d9-8310-0001020eed82.html",
"refsource": "MISC",
"url": "http://www.vuxml.org/freebsd/88188a8c-eff6-11d9-8310-0001020eed82.html"
},
{
"name": "14142",
@ -77,20 +77,20 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014414"
},
{
"name" : "15941",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15941"
},
{
"name" : "http://www.vuxml.org/freebsd/88188a8c-eff6-11d9-8310-0001020eed82.html",
"refsource" : "MISC",
"url" : "http://www.vuxml.org/freebsd/88188a8c-eff6-11d9-8310-0001020eed82.html"
},
{
"name": "16116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16116"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=342261",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=342261"
},
{
"name": "15941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15941"
}
]
}

View File

@ -53,34 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.kismetwireless.net/blog/?entry=/kismet/entry-1124158146.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kismetwireless.net/blog/?entry=/kismet/entry-1124158146.txt"
},
{
"name" : "http://www.kismetwireless.net/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://www.kismetwireless.net/CHANGELOG"
"name": "GLSA-200508-10",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200508-10.xml"
},
{
"name": "DSA-788",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-788"
},
{
"name" : "GLSA-200508-10",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200508-10.xml"
},
{
"name": "SUSE-SR:2005:020",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_20_sr.html"
},
{
"name" : "14430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14430"
"name": "16634",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16634"
},
{
"name": "16477",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16477"
},
{
"name": "ADV-2005-1422",
@ -93,14 +88,19 @@
"url": "http://secunia.com/advisories/16447"
},
{
"name" : "16477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16477"
"name": "http://www.kismetwireless.net/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://www.kismetwireless.net/CHANGELOG"
},
{
"name" : "16634",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16634"
"name": "http://www.kismetwireless.net/blog/?entry=/kismet/entry-1124158146.txt",
"refsource": "CONFIRM",
"url": "http://www.kismetwireless.net/blog/?entry=/kismet/entry-1124158146.txt"
},
{
"name": "14430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14430"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "16424",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16424"
},
{
"name": "[or-announce] 20050811 Tor security advisory: DH handshake flaw",
"refsource": "MLIST",
@ -66,11 +71,6 @@
"name": "1014739",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014739"
},
{
"name" : "16424",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16424"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.thebillygoatcurse.com/advisories/eyeOS_0.8.4_Multiple.pdf",
"refsource" : "MISC",
"url" : "http://www.thebillygoatcurse.com/advisories/eyeOS_0.8.4_Multiple.pdf"
},
{
"name" : "15255",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15255"
},
{
"name" : "ADV-2005-2259",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2259"
"name": "eyeos-desktop-xss(22936)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22936"
},
{
"name": "20410",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20410"
},
{
"name": "15255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15255"
},
{
"name": "http://www.thebillygoatcurse.com/advisories/eyeOS_0.8.4_Multiple.pdf",
"refsource": "MISC",
"url": "http://www.thebillygoatcurse.com/advisories/eyeOS_0.8.4_Multiple.pdf"
},
{
"name": "17105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17105"
},
{
"name" : "eyeos-desktop-xss(22936)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22936"
"name": "ADV-2005-2259",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2259"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113087965608496&w=2"
},
{
"name" : "http://irannetjob.com/content/view/152/28/",
"refsource" : "MISC",
"url" : "http://irannetjob.com/content/view/152/28/"
},
{
"name": "15260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15260/"
},
{
"name": "http://irannetjob.com/content/view/152/28/",
"refsource": "MISC",
"url": "http://irannetjob.com/content/view/152/28/"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051014 [KAPDA::#6] Punbb SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112939699128430&w=2"
},
{
"name" : "http://www.kapda.ir/advisory-91.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-91.html"
},
{
"name": "http://www.punbb.org/changelogs/1.2.8_to_1.2.9.txt",
"refsource": "CONFIRM",
"url": "http://www.punbb.org/changelogs/1.2.8_to_1.2.9.txt"
},
{
"name" : "15114",
"refsource" : "BID",
"url" : "http://www.securityfocus.net/bid/15114/"
},
{
"name" : "20018",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20018"
"name": "20051014 [KAPDA::#6] Punbb SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112939699128430&w=2"
},
{
"name": "17227",
@ -83,14 +68,29 @@
"url": "http://secunia.com/advisories/17227/"
},
{
"name" : "87",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/87"
"name": "http://www.kapda.ir/advisory-91.html",
"refsource": "MISC",
"url": "http://www.kapda.ir/advisory-91.html"
},
{
"name": "20018",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20018"
},
{
"name": "15114",
"refsource": "BID",
"url": "http://www.securityfocus.net/bid/15114/"
},
{
"name": "punbb-oldsearches-sql-injection(22760)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22760"
},
{
"name": "87",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/87"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://yassl.com/release.html"
},
{
"name": "17619",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17619"
},
{
"name": "15487",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "20831",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20831"
},
{
"name" : "17619",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17619"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://sapid-club.com/en/viewtopic.php?p=586#586",
"refsource" : "CONFIRM",
"url" : "http://sapid-club.com/en/viewtopic.php?p=586#586"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=375289&group_id=118100",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=375289&group_id=118100"
},
{
"name" : "15689",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15689"
},
{
"name": "ADV-2005-2703",
"refsource": "VUPEN",
@ -77,6 +67,16 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21389"
},
{
"name": "http://sapid-club.com/en/viewtopic.php?p=586#586",
"refsource": "CONFIRM",
"url": "http://sapid-club.com/en/viewtopic.php?p=586#586"
},
{
"name": "15689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15689"
},
{
"name": "17859",
"refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=7330",
"refsource" : "CONFIRM",
"url" : "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=7330"
},
{
"name": "1015250",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2005/Nov/1015250.html"
},
{
"name": "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=7330",
"refsource": "CONFIRM",
"url": "http://nam-en.apc.com/cgi-bin/nam_en.cfg/php/enduser/std_adp.php?p_faqid=7330"
},
{
"name": "powerchute-web-weak-security(23183)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "15988",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15988"
},
{
"name" : "21986",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21986"
},
{
"name": "18122",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "abledesign-research-xss(23830)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23830"
},
{
"name": "15988",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15988"
},
{
"name": "21986",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21986"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "15993",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15993"
},
{
"name": "21984",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21984"
},
{
"name": "15993",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15993"
},
{
"name": "18074",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "101910",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101910-1"
"name": "17164",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17164"
},
{
"name": "15084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15084"
},
{
"name" : "19950",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19950"
},
{
"name": "1015047",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015047"
},
{
"name" : "17164",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17164"
"name": "19950",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19950"
},
{
"name": "101910",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101910-1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1816",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1816"
},
{
"name": "20090706 Medium security hole in TekRADIUS",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=56",
"refsource": "MISC",
"url": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=56"
},
{
"name" : "ADV-2009-1816",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1816"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/jnm-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/jnm-xss.txt"
"name": "ADV-2009-1831",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1831"
},
{
"name": "35760",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/35760"
},
{
"name" : "ADV-2009-1831",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1831"
"name": "http://packetstormsecurity.org/0907-exploits/jnm-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/jnm-xss.txt"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "8831",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8831"
},
{
"name" : "54809",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54809"
},
{
"name": "35273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35273"
},
{
"name": "8831",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8831"
},
{
"name": "traidntup-index-sql-injection(50866)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50866"
},
{
"name": "54809",
"refsource": "OSVDB",
"url": "http://osvdb.org/54809"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090828 Cross-Site Scripting vulnerability in Mozilla, Firefox, SeaMonkey, Orca Browser and Maxthon",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506163/100/0/threaded"
},
{
"name": "http://websecurity.com.ua/3386/",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "maxthon-browser-javascript-xss(53001)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53001"
},
{
"name": "20090828 Cross-Site Scripting vulnerability in Mozilla, Firefox, SeaMonkey, Orca Browser and Maxthon",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506163/100/0/threaded"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20091005 AlleyCode SEH overflow POC‏‏",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506987/100/0/threaded"
},
{
"name": "http://packetstormsecurity.org/0910-exploits/alleycode-overflow.txt",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "36940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36940"
},
{
"name": "20091005 AlleyCode SEH overflow POC‏‏",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506987/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "AD20090710",
"refsource" : "EEYE",
"url" : "http://research.eeye.com/html/advisories/published/AD20090710.html"
"name": "retinawifiscanner-rws-bo(51625)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51625"
},
{
"name": "9114",
@ -63,34 +63,34 @@
"url": "http://www.exploit-db.com/exploits/9114"
},
{
"name" : "35624",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35624"
"name": "ADV-2009-1862",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1862"
},
{
"name": "55744",
"refsource": "OSVDB",
"url": "http://osvdb.org/55744"
},
{
"name" : "1022534",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022534"
},
{
"name": "35786",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35786"
},
{
"name" : "ADV-2009-1862",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1862"
"name": "35624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35624"
},
{
"name" : "retinawifiscanner-rws-bo(51625)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51625"
"name": "AD20090710",
"refsource": "EEYE",
"url": "http://research.eeye.com/html/advisories/published/AD20090710.html"
},
{
"name": "1022534",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022534"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3952",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0175",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21697368",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21697368"
},
{
"name": "PI33008",
"refsource": "AIXAPAR",
@ -66,6 +61,11 @@
"name": "1032190",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032190"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21697368",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21697368"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0203",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://packetstormsecurity.com/files/129941/Apache-Qpid-0.30-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/129941/Apache-Qpid-0.30-Denial-Of-Service.html"
"name": "RHBA-2016:1500",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2016:1500"
},
{
"name": "https://issues.apache.org/jira/browse/QPID-6310",
@ -63,9 +63,9 @@
"url": "https://issues.apache.org/jira/browse/QPID-6310"
},
{
"name" : "RHBA-2016:1500",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHBA-2016:1500"
"name": "https://packetstormsecurity.com/files/129941/Apache-Qpid-0.30-Denial-Of-Service.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/129941/Apache-Qpid-0.30-Denial-Of-Service.html"
},
{
"name": "72030",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0684",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150331 Cisco Unified Communications Domain Manager Application Software SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38114"
},
{
"name": "1032001",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032001"
},
{
"name": "20150331 Cisco Unified Communications Domain Manager Application Software SQL Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-0911",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://dounokouno.com/2015/04/20/transmitmail-%E3%81%AE%E8%84%86%E5%BC%B1%E6%80%A7%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6/",
"refsource" : "CONFIRM",
"url" : "http://dounokouno.com/2015/04/20/transmitmail-%E3%81%AE%E8%84%86%E5%BC%B1%E6%80%A7%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6/"
"name": "JVNDB-2015-000055",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000055"
},
{
"name": "JVN#41653647",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN41653647/index.html"
},
{
"name" : "JVNDB-2015-000055",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000055"
"name": "http://dounokouno.com/2015/04/20/transmitmail-%E3%81%AE%E8%84%86%E5%BC%B1%E6%80%A7%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6/",
"refsource": "CONFIRM",
"url": "http://dounokouno.com/2015/04/20/transmitmail-%E3%81%AE%E8%84%86%E5%BC%B1%E6%80%A7%E3%81%AB%E3%81%A4%E3%81%84%E3%81%A6/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-0926",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150122 Re: KDE Plasma vulnerabilities: need CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/22/6"
},
{
"name": "https://www.kde.org/info/security/advisory-20150122-1.txt",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "72285",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72285"
},
{
"name": "[oss-security] 20150122 Re: KDE Plasma vulnerabilities: need CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/22/6"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20150201 SQL injection vulnerabilities in zerocms <= v.1.3.3",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Feb/4"
"name": "http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html"
},
{
"name": "[oss-security] 20150201 CVE-Request -- Zerocms <= v. 1.3.3 -- SQL injection vulnerabilities",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/379"
},
{
"name" : "[oss-security] 20150201 Re: CVE-Request -- Zerocms <= v. 1.3.3 -- SQL injection vulnerabilities",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2015/q1/380"
},
{
"name" : "http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130192/ZeroCMS-1.3.3-SQL-Injection.html"
},
{
"name": "http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-14.html",
"refsource": "MISC",
@ -82,6 +72,16 @@
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-13.html"
},
{
"name": "[oss-security] 20150201 Re: CVE-Request -- Zerocms <= v. 1.3.3 -- SQL injection vulnerabilities",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2015/q1/380"
},
{
"name": "20150201 SQL injection vulnerabilities in zerocms <= v.1.3.3",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Feb/4"
},
{
"name": "http://sroesemann.blogspot.de/2015/02/addition-for-advisory-sroeadv-2015-14.html",
"refsource": "MISC",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150203 Re: CVE request: heap buffer overflow in glibc swscanf",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/02/04/1"
},
{
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
@ -72,10 +62,20 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2519-1"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06",
"refsource": "CONFIRM",
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06"
},
{
"name": "72499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72499"
},
{
"name": "[oss-security] 20150203 Re: CVE request: heap buffer overflow in glibc swscanf",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/02/04/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4798",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1033877",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033877"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "77250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77250"
},
{
"name" : "1033877",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033877"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4886",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20151029 [ERPSCAN-15-028] Oracle E-Business Suite - XXE injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536788/100/0/threaded"
},
{
"name" : "20151030 [ERPSCAN-15-028] Oracle E-Business Suite - XXE injection Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Oct/111"
"name": "1033877",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033877"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-028-oracle-e-business-suite-xxe-injection-vulnerability/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-028-oracle-e-business-suite-xxe-injection-vulnerability/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "http://packetstormsecurity.com/files/134117/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134117/Oracle-E-Business-Suite-12.1.3-XXE-Injection.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
"name": "20151029 [ERPSCAN-15-028] Oracle E-Business Suite - XXE injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536788/100/0/threaded"
},
{
"name": "77245",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/77245"
},
{
"name" : "1033877",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033877"
"name": "20151030 [ERPSCAN-15-028] Oracle E-Business Suite - XXE injection Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Oct/111"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4915",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4934",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-376",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-376"
"name": "76109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76109"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21961928",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21961928"
},
{
"name" : "76109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76109"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-376",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-376"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5924",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205370",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205370"
},
{
"name" : "https://support.apple.com/HT205375",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205375"
"name": "APPLE-SA-2015-10-21-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
},
{
"name": "APPLE-SA-2015-10-21-1",
@ -68,9 +63,14 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
},
{
"name" : "APPLE-SA-2015-10-21-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
"name": "https://support.apple.com/HT205375",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205375"
},
{
"name": "https://support.apple.com/HT205370",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205370"
},
{
"name": "77263",

View File

@ -58,9 +58,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
"name": "1040702",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040702"
},
{
"name": "103888",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/103888"
},
{
"name" : "1040702",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040702"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104767"
},
{
"name": "1041310",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041310"
},
{
"name": "104767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104767"
}
]
}

View File

@ -70,15 +70,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104793",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104793"
},
{
"name": "1041307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041307"
},
{
"name": "104793",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104793"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105614",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1041891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041891"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105638",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105638"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/720-20180103-core-xss-vulnerability.html"
},
{
"name" : "102917",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102917"
},
{
"name": "1040316",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040316"
},
{
"name": "102917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102917"
}
]
}