"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:12:00 +00:00
parent 8ec12b368d
commit 1e7a2d66f5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
50 changed files with 3549 additions and 3549 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "19990601 whois_raw.cgi problem",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/14019"
},
{
"name": "304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/304"
},
{
"name": "19990601 whois_raw.cgi problem",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/14019"
},
{
"name": "http-cgi-cdomain(2251)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19990901 VLAN Security",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/26008"
"name": "cisco-catalyst-vlan-frames(3294)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3294"
},
{
"name": "http://www.cisco.com/univercd/cc/td/doc/product/lan/28201900/1928v8x/eescg8x/aleakyv.htm",
@ -63,9 +63,9 @@
"url": "http://www.cisco.com/univercd/cc/td/doc/product/lan/28201900/1928v8x/eescg8x/aleakyv.htm"
},
{
"name" : "cisco-catalyst-vlan-frames(3294)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3294"
"name": "19990901 VLAN Security",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/26008"
},
{
"name": "615",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000810 Re: Possible vulnerability in HPUX ( Add vulnerability List )",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/75188"
},
{
"name" : "20020902 Happy Labor Day from Snosoft",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/290115"
"name": "SSRT2275",
"refsource": "HP",
"url": "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11"
},
{
"name": "20020919 iDEFENSE OSF1/Tru64 3.x vuln clarification",
@ -72,15 +67,20 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2002-q3/1203.html"
},
{
"name": "20020902 Happy Labor Day from Snosoft",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/290115"
},
{
"name": "HPSBUX0011-128",
"refsource": "HP",
"url": "http://archives.neohapsis.com/archives/hp/2000-q4/0034.html"
},
{
"name" : "SSRT2275",
"refsource" : "HP",
"url" : "http://wwss1pro.compaq.com/support/reference_library/viewdocument.asp?source=SRB0039W.xml&dt=11"
"name": "1889",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1889"
},
{
"name": "VU#320067",
@ -88,9 +88,9 @@
"url": "http://www.kb.cert.org/vuls/id/320067"
},
{
"name" : "1889",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1889"
"name": "20000810 Re: Possible vulnerability in HPUX ( Add vulnerability List )",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/75188"
},
{
"name": "hp-dtterm(5461)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2366",
"STATE": "PUBLIC"
},
@ -58,45 +58,45 @@
"url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html"
},
{
"name" : "DSA-853",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-853"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
"name": "oval:org.mitre.oval:def:11239",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239"
},
{
"name": "GLSA-200507-27",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml"
},
{
"name" : "RHSA-2005:687",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-687.html"
},
{
"name": "SUSE-SR:2005:019",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
},
{
"name" : "14399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14399"
"name": "RHSA-2005:687",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-687.html"
},
{
"name" : "oval:org.mitre.oval:def:11239",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11239"
"name": "DSA-853",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-853"
},
{
"name": "16225",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16225/"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "14399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14399"
},
{
"name": "17102",
"refsource": "SECUNIA",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20050805 Comdev eCommerce config.php Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112327556202520&w=2"
"name": "18601",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18601"
},
{
"name": "ecommerce-pathdocroot-file-include(21733)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21733"
},
{
"name": "14478",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14478"
},
{
"name" : "18601",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18601"
},
{
"name": "16346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16346"
},
{
"name" : "ecommerce-pathdocroot-file-include(21733)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21733"
"name": "20050805 Comdev eCommerce config.php Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112327556202520&w=2"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050906 MAXdev MD-Pro 1.0.73 (possibly prior versions) remote code execution / cross site scripting / path disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112603835317458&w=2"
},
{
"name" : "http://rgod.altervista.org/maxdev1073.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/maxdev1073.html"
},
{
"name" : "14751",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14751"
},
{
"name": "16731",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "mdpro-modules-openwindow-xss(22200)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22200"
},
{
"name": "http://rgod.altervista.org/maxdev1073.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/maxdev1073.html"
},
{
"name": "20050906 MAXdev MD-Pro 1.0.73 (possibly prior versions) remote code execution / cross site scripting / path disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112603835317458&w=2"
},
{
"name": "14751",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14751"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/112/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/112/45/"
},
{
"name" : "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8",
"refsource" : "CONFIRM",
"url" : "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8"
},
{
"name" : "34928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34928"
"name": "ADV-2009-1300",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1300"
},
{
"name": "34879",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/34879"
},
{
"name" : "ADV-2009-1300",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1300"
"name": "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8",
"refsource": "CONFIRM",
"url": "http://www.dokeos.com/wiki/index.php/Security#Dokeos_1.8"
},
{
"name": "http://holisticinfosec.org/content/view/112/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/112/45/"
},
{
"name": "34928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34928"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-2862",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18876",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=18876"
},
{
"name" : "20090923 Cisco IOS Software Object-group Access Control List Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af8119.shtml"
},
{
"name" : "36495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36495"
},
{
"name": "58338",
"refsource": "OSVDB",
"url": "http://osvdb.org/58338"
},
{
"name": "ADV-2009-2759",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2759"
},
{
"name": "1022933",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022933"
},
{
"name" : "ADV-2009-2759",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2759"
"name": "36495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36495"
},
{
"name": "20090923 Cisco IOS Software Object-group Access Control List Bypass Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080af8119.shtml"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18876",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=18876"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3883",
"STATE": "PUBLIC"
},
@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=530175",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=530175"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name": "oval:org.mitre.oval:def:10191",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10191"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=530175",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530175"
},
{
"name": "oval:org.mitre.oval:def:6968",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6968"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name": "37386",
"refsource": "SECUNIA",

View File

@ -53,24 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://linux.thai.net/node/184",
"refsource" : "CONFIRM",
"url" : "http://linux.thai.net/node/184"
"name": "38213",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38213"
},
{
"name" : "http://linux.thai.net/svn/software/libthai/tags/r_0_1_13/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://linux.thai.net/svn/software/libthai/tags/r_0_1_13/ChangeLog"
},
{
"name" : "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.6-1+etch1.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.6-1+etch1.diff.gz"
},
{
"name" : "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.9-4+lenny1.diff.gz",
"refsource" : "CONFIRM",
"url" : "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.9-4+lenny1.diff.gz"
"name": "38235",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38235"
},
{
"name": "DSA-1971",
@ -78,9 +68,9 @@
"url": "http://www.debian.org/security/2010/dsa-1971"
},
{
"name" : "SUSE-SR:2010:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
"name": "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.6-1+etch1.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.6-1+etch1.diff.gz"
},
{
"name": "USN-887-1",
@ -88,9 +78,9 @@
"url": "http://ubuntu.com/usn/usn-887-1"
},
{
"name" : "37822",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37822"
"name": "http://linux.thai.net/svn/software/libthai/tags/r_0_1_13/ChangeLog",
"refsource": "CONFIRM",
"url": "http://linux.thai.net/svn/software/libthai/tags/r_0_1_13/ChangeLog"
},
{
"name": "38196",
@ -98,19 +88,29 @@
"url": "http://secunia.com/advisories/38196"
},
{
"name" : "38213",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38213"
"name": "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.9-4+lenny1.diff.gz",
"refsource": "CONFIRM",
"url": "http://security.debian.org/pool/updates/main/libt/libthai/libthai_0.1.9-4+lenny1.diff.gz"
},
{
"name": "SUSE-SR:2010:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
},
{
"name": "http://linux.thai.net/node/184",
"refsource": "CONFIRM",
"url": "http://linux.thai.net/node/184"
},
{
"name": "37822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37822"
},
{
"name": "38420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38420"
},
{
"name" : "38235",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38235"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0686",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/129804/WordPress-Banner-Effect-Header-1.2.6-XSS-CSRF.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129804/WordPress-Banner-Effect-Header-1.2.6-XSS-CSRF.html"
"name": "bannereffect-wp-bannereffectemail-xss(99613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99613"
},
{
"name": "bannereffect-wp-bannereffectemail-csrf(99614)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99614"
},
{
"name" : "bannereffect-wp-bannereffectemail-xss(99613)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99613"
"name": "http://packetstormsecurity.com/files/129804/WordPress-Banner-Effect-Header-1.2.6-XSS-CSRF.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129804/WordPress-Banner-Effect-Header-1.2.6-XSS-CSRF.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1248",
"STATE": "PUBLIC"
},
@ -53,34 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=380663",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=380663"
"name": "RHSA-2015:0816",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
},
{
"name": "DSA-3238",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3238"
},
{
"name": "openSUSE-SU-2015:1887",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
},
{
"name": "GLSA-201506-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-04"
},
{
"name" : "RHSA-2015:0816",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
},
{
"name" : "openSUSE-SU-2015:1887",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
"name": "1032209",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032209"
},
{
"name": "openSUSE-SU-2015:0748",
@ -88,9 +83,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
},
{
"name" : "1032209",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032209"
"name": "https://code.google.com/p/chromium/issues/detail?id=380663",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=380663"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1325",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "37088",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37088/"
},
{
"name": "[oss-security] 20150521 CVE-2015-1325 apport race conditions / ubuntu local root",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/05/21/10"
},
{
"name": "74769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74769"
},
{
"name": "USN-2609-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2609-1"
},
{
"name" : "74769",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74769"
"name": "37088",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37088/"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38124",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38124/"
},
{
"name" : "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
"refsource" : "MLIST",
"url" : "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
"name": "https://android.googlesource.com/platform/frameworks/av/+/2434839bbd168469f80dd9a22f1328bc81046398",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/av/+/2434839bbd168469f80dd9a22f1328bc81046398"
},
{
"name": "http://packetstormsecurity.com/files/134131/Libstagefright-Integer-Overflow-Check-Bypass.html",
@ -68,19 +63,9 @@
"url": "http://packetstormsecurity.com/files/134131/Libstagefright-Integer-Overflow-Check-Bypass.html"
},
{
"name" : "https://android.googlesource.com/platform/frameworks/av/+/2434839bbd168469f80dd9a22f1328bc81046398",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/frameworks/av/+/2434839bbd168469f80dd9a22f1328bc81046398"
},
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/hw-448928",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/hw-448928"
},
{
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm",
"refsource" : "CONFIRM",
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm"
"name": "1033094",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033094"
},
{
"name": "76052",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/76052"
},
{
"name" : "1033094",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033094"
"name": "38124",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38124/"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm",
"refsource": "CONFIRM",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-448928.htm"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/hw-448928",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/hw-448928"
},
{
"name": "[android-security-updates] 20150812 Nexus Security Bulletin (August 2015)",
"refsource": "MLIST",
"url": "https://groups.google.com/forum/message/raw?msg=android-security-updates/Ugvu3fi6RQM/yzJvoTVrIQAJ"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-4167",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150602 CVE request Linux kernel: fs: udf kernel oops",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/02/6"
"name": "DSA-3290",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3290"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1"
"name": "USN-2631-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2631-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1228204",
@ -73,24 +68,14 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228204"
},
{
"name" : "https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0",
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0"
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1"
},
{
"name" : "DSA-3290",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3290"
},
{
"name" : "DSA-3313",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3313"
},
{
"name" : "SUSE-SU-2015:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
"name": "USN-2632-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2632-1"
},
{
"name": "SUSE-SU-2015:1611",
@ -108,20 +93,35 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name" : "USN-2631-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2631-1"
"name": "https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0"
},
{
"name" : "USN-2632-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2632-1"
"name": "DSA-3313",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3313"
},
{
"name": "[oss-security] 20150602 CVE request Linux kernel: fs: udf kernel oops",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/02/6"
},
{
"name": "74963",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74963"
},
{
"name": "SUSE-SU-2015:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0"
},
{
"name": "1033187",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4328",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150818 Cisco TelePresence Video Communication Server Expressway Command Execution Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40522"
"name": "1033329",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033329"
},
{
"name": "76399",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/76399"
},
{
"name" : "1033329",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033329"
"name": "20150818 Cisco TelePresence Video Communication Server Expressway Command Execution Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40522"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4753",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "SUSE-SU-2015:1353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
"name": "1032903",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032903"
},
{
"name": "75839",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/75839"
},
{
"name" : "1032903",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032903"
"name": "SUSE-SU-2015:1353",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4916",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "openSUSE-SU-2016:0270",
@ -73,9 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "77221",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/77221"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://kb.netapp.com/support/s/article/cve-2015-8020-default-privileged-account-credentials-vulnerability-in-in-clustered-data-ontap?language=en_US"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160802-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160802-0001/"
},
{
"name": "92329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92329"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160802-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160802-0001/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-smartermail-stored-xss-in-emails-v2.pdf",
"refsource" : "MISC",
"url" : "https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-smartermail-stored-xss-in-emails-v2.pdf"
},
{
"name": "https://www.nccgroup.trust/uk/our-research/smartermail-stored-xss-in-emails/",
"refsource": "MISC",
"url": "https://www.nccgroup.trust/uk/our-research/smartermail-stored-xss-in-emails/"
},
{
"name": "https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-smartermail-stored-xss-in-emails-v2.pdf",
"refsource": "MISC",
"url": "https://www.nccgroup.trust/globalassets/our-research/uk/technical-advisories/2015/technical-advisory-smartermail-stored-xss-in-emails-v2.pdf"
},
{
"name": "https://www.smartertools.com/smartermail/release-notes/13",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "report@snyk.io",
"DATE_ASSIGNED": "2018-05-17T10:52Z",
"ID": "CVE-2018-1002208",
"REQUESTER": "danny@snyk.io",
@ -56,21 +56,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/snyk/zip-slip-vulnerability",
"refsource" : "MISC",
"url" : "https://github.com/snyk/zip-slip-vulnerability"
},
{
"name": "https://snyk.io/research/zip-slip-vulnerability",
"refsource": "MISC",
"url": "https://snyk.io/research/zip-slip-vulnerability"
},
{
"name" : "https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247",
"refsource" : "MISC",
"url" : "https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247"
},
{
"name": "https://github.com/icsharpcode/SharpZipLib/issues/232",
"refsource": "CONFIRM",
@ -80,6 +70,16 @@
"name": "https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0",
"refsource": "CONFIRM",
"url": "https://github.com/icsharpcode/SharpZipLib/wiki/Release-1.0"
},
{
"name": "https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247",
"refsource": "MISC",
"url": "https://snyk.io/vuln/SNYK-DOTNET-SHARPZIPLIB-60247"
},
{
"name": "https://github.com/snyk/zip-slip-vulnerability",
"refsource": "MISC",
"url": "https://github.com/snyk/zip-slip-vulnerability"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T20:04:28.274237",
"DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999038",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Publisher Over CIFS Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "0.10 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285"
"value": "n/a"
}
]
}

View File

@ -66,9 +66,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
"name": "RHSA-2018:0351",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
@ -81,19 +81,14 @@
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
"name": "102633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102633"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
},
{
"name" : "DSA-4144",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4144"
"name": "USN-3614-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3614-1/"
},
{
"name": "DSA-4166",
@ -106,39 +101,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
},
{
"name" : "RHSA-2018:0099",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0099"
},
{
"name" : "RHSA-2018:0100",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
},
{
"name" : "RHSA-2018:0115",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
},
{
"name" : "RHSA-2018:0349",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
},
{
"name" : "RHSA-2018:0351",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
},
{
"name" : "RHSA-2018:0352",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"name" : "RHSA-2018:0458",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
"name": "DSA-4144",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4144"
},
{
"name": "RHSA-2018:0521",
@ -146,9 +111,24 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
},
{
"name" : "RHSA-2018:1463",
"name": "RHSA-2018:0352",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
},
{
"name": "RHSA-2018:0115",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
},
{
"name": "RHSA-2018:1812",
@ -156,24 +136,44 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
},
{
"name" : "USN-3613-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3613-1/"
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
},
{
"name" : "USN-3614-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3614-1/"
"name": "RHSA-2018:0099",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
},
{
"name" : "102633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102633"
"name": "RHSA-2018:1463",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
},
{
"name": "RHSA-2018:0458",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
},
{
"name": "RHSA-2018:0349",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
},
{
"name": "1040203",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040203"
},
{
"name": "USN-3613-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3613-1/"
},
{
"name": "RHSA-2018:0100",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
}
]
}

View File

@ -81,6 +81,11 @@
},
"references": {
"reference_data": [
{
"name": "1040694",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040694"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -90,11 +95,6 @@
"name": "103840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103840"
},
{
"name" : "1040694",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040694"
}
]
}

View File

@ -74,15 +74,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104804",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104804"
},
{
"name": "1041299",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041299"
},
{
"name": "104804",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104804"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6057",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/789959",
"refsource" : "MISC",
"url" : "https://crbug.com/789959"
},
{
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +69,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "https://crbug.com/789959",
"refsource": "MISC",
"url": "https://crbug.com/789959"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6070",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/668645",
"refsource" : "MISC",
"url" : "https://crbug.com/668645"
},
{
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +69,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "https://crbug.com/668645",
"refsource": "MISC",
"url": "https://crbug.com/668645"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -63,11 +63,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0013.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0013.html"
},
{
"name": "104237",
"refsource": "BID",
@ -77,6 +72,11 @@
"name": "1040957",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040957"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0013.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/"
},
{
"name": "RHSA-2018:2553",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2553"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/vulnerability/august-2018-security-releases/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.jupyter.org/security-fix-for-jupyterhub-gitlab-oauthenticator-7b14571d1f76",
"refsource" : "CONFIRM",
"url" : "https://blog.jupyter.org/security-fix-for-jupyterhub-gitlab-oauthenticator-7b14571d1f76"
},
{
"name": "https://github.com/jupyterhub/oauthenticator/blob/8499dc2/CHANGELOG.md#073---2018-02-16",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://github.com/jupyterhub/oauthenticator/commit/1845c0e4b1bff3462c91c3108c85205acd3c75a2",
"refsource": "CONFIRM",
"url": "https://github.com/jupyterhub/oauthenticator/commit/1845c0e4b1bff3462c91c3108c85205acd3c75a2"
},
{
"name": "https://blog.jupyter.org/security-fix-for-jupyterhub-gitlab-oauthenticator-7b14571d1f76",
"refsource": "CONFIRM",
"url": "https://blog.jupyter.org/security-fix-for-jupyterhub-gitlab-oauthenticator-7b14571d1f76"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "44405",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44405/"
"name": "https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html"
},
{
"name": "https://github.com/ponyma233/YzmCMS/blob/master/YzmCMS_3.6_bug.md",
@ -63,9 +63,9 @@
"url": "https://github.com/ponyma233/YzmCMS/blob/master/YzmCMS_3.6_bug.md"
},
{
"name" : "https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/147065/YzmCMS-3.6-Cross-Site-Scripting.html"
"name": "44405",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44405/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44285",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44285/"
},
{
"name": "20180312 SEC Consult SA-20180312-0 :: Multiple Critical Vulnerabilities in SecurEnvoy SecurMail",
"refsource": "FULLDISC",
@ -66,6 +61,11 @@
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-critical-vulnerabilities-in-securenvoy-securmail/index.html"
},
{
"name": "44285",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44285/"
}
]
}