"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:17:16 +00:00
parent 4e25d28a01
commit 2d2e2b7033
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 2624 additions and 2624 deletions

View File

@ -58,9 +58,9 @@
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/07/msg00209.html"
},
{
"name" : "http://packetstorm.linuxsecurity.com/0507-exploits/phpsftpd.txt",
"refsource" : "MISC",
"url" : "http://packetstorm.linuxsecurity.com/0507-exploits/phpsftpd.txt"
"name": "ADV-2005-1101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1101"
},
{
"name": "14222",
@ -68,19 +68,19 @@
"url": "http://www.securityfocus.com/bid/14222"
},
{
"name" : "ADV-2005-1101",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1101"
},
{
"name" : "1014481",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014481"
"name": "http://packetstorm.linuxsecurity.com/0507-exploits/phpsftpd.txt",
"refsource": "MISC",
"url": "http://packetstorm.linuxsecurity.com/0507-exploits/phpsftpd.txt"
},
{
"name": "15879",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15879"
},
{
"name": "1014481",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014481"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "16469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16469/"
},
{
"name": "20050817 [PHPADSNEW-SA-2005-001] phpAdsNew and phpPgAds 2.0.6 fix multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112431497300344&w=2"
},
{
"name" : "14583",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14583"
},
{
"name": "14588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14588"
},
{
"name" : "16469",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16469/"
"name": "14583",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14583"
},
{
"name": "phppgads-libviewdirect-sql-injection(21879)",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3331",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3331"
},
{
"name" : "http://vicftps.50webs.com/",
"refsource" : "CONFIRM",
"url" : "http://vicftps.50webs.com/"
},
{
"name": "22608",
"refsource": "BID",
@ -77,6 +67,16 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/33227"
},
{
"name": "http://vicftps.50webs.com/",
"refsource": "CONFIRM",
"url": "http://vicftps.50webs.com/"
},
{
"name": "3331",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3331"
},
{
"name": "24161",
"refsource": "SECUNIA",

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20070403 FLEA-2007-0007-1: nas",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464606/30/7230/threaded"
},
{
"name" : "http://aluigi.altervista.org/adv/nasbugs-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/nasbugs-adv.txt"
},
{
"name" : "http://www.radscan.com/nas/HISTORY",
"refsource" : "CONFIRM",
"url" : "http://www.radscan.com/nas/HISTORY"
},
{
"name" : "DSA-1273",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1273"
},
{
"name" : "GLSA-200704-20",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200704-20.xml"
},
{
"name": "MDKSA-2007:065",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065"
},
{
"name" : "USN-446-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-446-1"
},
{
"name" : "23017",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23017"
},
{
"name" : "ADV-2007-0997",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0997"
},
{
"name": "1017822",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017822"
},
{
"name": "24980",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24980"
},
{
"name": "24527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24527"
},
{
"name": "23017",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23017"
},
{
"name": "24601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24601"
},
{
"name": "USN-446-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-446-1"
},
{
"name": "24628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24628"
},
{
"name": "GLSA-200704-20",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200704-20.xml"
},
{
"name": "ADV-2007-0997",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0997"
},
{
"name": "nas-addresource-dos(33050)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050"
},
{
"name": "20070403 FLEA-2007-0007-1: nas",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded"
},
{
"name": "24638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24638"
},
{
"name" : "24980",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24980"
"name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt"
},
{
"name" : "nas-addresource-dos(33050)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050"
"name": "DSA-1273",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1273"
},
{
"name": "http://www.radscan.com/nas/HISTORY",
"refsource": "CONFIRM",
"url": "http://www.radscan.com/nas/HISTORY"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "3539",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3539"
},
{
"name" : "23092",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23092"
"name": "43554",
"refsource": "OSVDB",
"url": "http://osvdb.org/43554"
},
{
"name": "ADV-2007-1073",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1073"
},
{
"name": "nfnaddressbook-nfnaddressbook-file-include(33133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33133"
},
{
"name": "43553",
"refsource": "OSVDB",
"url": "http://osvdb.org/43553"
},
{
"name" : "43554",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/43554"
"name": "23092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23092"
},
{
"name" : "nfnaddressbook-nfnaddressbook-file-include(33133)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33133"
"name": "3539",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3539"
}
]
}

View File

@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.notsosecure.com/folder2/2007/04/03/wordpress-212-xmlrpc-security-issues/",
"refsource" : "MISC",
"url" : "http://www.notsosecure.com/folder2/2007/04/03/wordpress-212-xmlrpc-security-issues/"
},
{
"name" : "http://trac.wordpress.org/ticket/4091",
"refsource" : "CONFIRM",
"url" : "http://trac.wordpress.org/ticket/4091"
},
{
"name" : "DSA-1285",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1285"
},
{
"name": "ADV-2007-1245",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1245"
},
{
"name" : "24751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24751"
},
{
"name": "25108",
"refsource": "SECUNIA",
@ -86,6 +66,26 @@
"name": "wordpress-xmlrpc-security-bypass(33470)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33470"
},
{
"name": "http://trac.wordpress.org/ticket/4091",
"refsource": "CONFIRM",
"url": "http://trac.wordpress.org/ticket/4091"
},
{
"name": "http://www.notsosecure.com/folder2/2007/04/03/wordpress-212-xmlrpc-security-issues/",
"refsource": "MISC",
"url": "http://www.notsosecure.com/folder2/2007/04/03/wordpress-212-xmlrpc-security-issues/"
},
{
"name": "24751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24751"
},
{
"name": "DSA-1285",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1285"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20070919 PHPBBPLUS 1.5.3 RFI BUG",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=119022976831594&w=2"
"name": "26888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26888"
},
{
"name": "ADV-2007-3247",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3247"
},
{
"name": "phpbbplus-langmainalbum-file-include(36697)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36697"
},
{
"name": "4434",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4434"
},
{
"name": "38265",
"refsource": "OSVDB",
"url": "http://osvdb.org/38265"
},
{
"name": "http://www.phpbb2.de/ftopic45218.html",
"refsource": "CONFIRM",
@ -73,24 +88,9 @@
"url": "http://www.securityfocus.com/bid/25737"
},
{
"name" : "ADV-2007-3247",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3247"
},
{
"name" : "38265",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38265"
},
{
"name" : "26888",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26888"
},
{
"name" : "phpbbplus-langmainalbum-file-include(36697)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36697"
"name": "20070919 PHPBBPLUS 1.5.3 RFI BUG",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=119022976831594&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://crypto.stanford.edu/dns/dns-rebinding.pdf",
"refsource" : "MISC",
"url" : "http://crypto.stanford.edu/dns/dns-rebinding.pdf"
},
{
"name": "45525",
"refsource": "OSVDB",
"url": "http://osvdb.org/45525"
},
{
"name": "http://crypto.stanford.edu/dns/dns-rebinding.pdf",
"refsource": "MISC",
"url": "http://crypto.stanford.edu/dns/dns-rebinding.pdf"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20080115 TIBCO SmartSockets RTServer Multiple Untrusted Pointer Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=639"
},
{
"name" : "http://www.tibco.com/mk/advisory.jsp",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/mk/advisory.jsp"
},
{
"name": "http://www.tibco.com/resources/mk/ems_security_advisory_20080115.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/ems_security_advisory_20080115.txt"
},
{
"name" : "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt"
},
{
"name" : "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt"
},
{
"name" : "27292",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27292"
},
{
"name" : "ADV-2008-0173",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0173"
},
{
"name" : "1019193",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019193"
"name": "20080115 TIBCO SmartSockets RTServer Multiple Untrusted Pointer Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=639"
},
{
"name": "28490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28490"
},
{
"name": "27292",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27292"
},
{
"name": "1019193",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019193"
},
{
"name": "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/sspfm_security_advisory_20080115.txt"
},
{
"name": "tibco-rtserver-pointer-code-execution(39705)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39705"
},
{
"name": "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/resources/mk/smartsockets_security_advisory_20080115.txt"
},
{
"name": "http://www.tibco.com/mk/advisory.jsp",
"refsource": "CONFIRM",
"url": "http://www.tibco.com/mk/advisory.jsp"
},
{
"name": "ADV-2008-0173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0173"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "usvn-subversion-information-disclosure(38365)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38365"
},
{
"name": "http://forum.usvn.info/viewtopic.php?f=4&t=320",
"refsource": "CONFIRM",
"url": "http://forum.usvn.info/viewtopic.php?f=4&t=320"
},
{
"name": "39862",
"refsource": "OSVDB",
"url": "http://osvdb.org/39862"
},
{
"name": "http://www.usvn.info/news/",
"refsource": "CONFIRM",
@ -67,20 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26384"
},
{
"name" : "39862",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39862"
},
{
"name": "27521",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27521"
},
{
"name" : "usvn-subversion-information-disclosure(38365)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38365"
}
]
}

View File

@ -52,115 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3949",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3949"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=525789",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=525789"
},
{
"name" : "http://support.apple.com/kb/HT4225",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4225"
},
{
"name" : "APPLE-SA-2009-11-11-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name" : "APPLE-SA-2010-06-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name" : "FEDORA-2009-11487",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html"
},
{
"name" : "FEDORA-2009-11491",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "36997",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36997"
},
{
"name" : "59967",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59967"
},
{
"name" : "59940",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59940"
},
{
"name" : "oval:org.mitre.oval:def:6516",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6516"
},
{
"name" : "1023165",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023165"
},
{
"name" : "37397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37397"
},
{
"name" : "37346",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37346"
},
{
"name" : "37358",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37358"
},
{
"name" : "37393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37393"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name" : "ADV-2009-3217",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name": "ADV-2009-3233",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3233"
},
{
"name": "APPLE-SA-2009-11-11-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00001.html"
},
{
"name": "ADV-2009-3217",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3217"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "http://support.apple.com/kb/HT4225",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4225"
},
{
"name": "FEDORA-2009-11487",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00545.html"
},
{
"name": "59967",
"refsource": "OSVDB",
"url": "http://osvdb.org/59967"
},
{
"name": "36997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36997"
},
{
"name": "http://support.apple.com/kb/HT3949",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3949"
},
{
"name": "1023165",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023165"
},
{
"name": "oval:org.mitre.oval:def:6516",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6516"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "safari-crossorigin-csrf(54239)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54239"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=525789",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=525789"
},
{
"name": "FEDORA-2009-11491",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00549.html"
},
{
"name": "37358",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37358"
},
{
"name": "59940",
"refsource": "OSVDB",
"url": "http://osvdb.org/59940"
},
{
"name": "37397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37397"
},
{
"name": "37393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37393"
},
{
"name": "APPLE-SA-2010-06-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
},
{
"name": "37346",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37346"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0818",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-28.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-28.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1144988",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1144988"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3201",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3201"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2015:0718",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0718.html"
"name": "openSUSE-SU-2015:0636",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html"
},
{
"name": "openSUSE-SU-2015:0567",
@ -88,34 +63,59 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00026.html"
},
{
"name" : "SUSE-SU-2015:0593",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html"
},
{
"name" : "SUSE-SU-2015:0630",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html"
},
{
"name" : "openSUSE-SU-2015:0636",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00096.html"
},
{
"name" : "USN-2538-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2538-1"
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "73265",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73265"
},
{
"name": "RHSA-2015:0718",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0718.html"
},
{
"name": "DSA-3201",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3201"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-28.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-28.html"
},
{
"name": "SUSE-SU-2015:0630",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00035.html"
},
{
"name": "1031959",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031959"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144988",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144988"
},
{
"name": "SUSE-SU-2015:0593",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00029.html"
},
{
"name": "USN-2538-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2538-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3973",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4229",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150629 Cisco Unified Communications Domain Manager Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39557"
"name": "1032749",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032749"
},
{
"name": "75473",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/75473"
},
{
"name" : "1032749",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032749"
"name": "20150629 Cisco Unified Communications Domain Manager Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39557"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/devttys0/sasquatch/pull/5",
"refsource" : "MISC",
"url" : "https://github.com/devttys0/sasquatch/pull/5"
"name": "FEDORA-2015-10750",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162171.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1234886",
@ -63,24 +63,24 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1234886"
},
{
"name" : "FEDORA-2015-10750",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162171.html"
"name": "https://github.com/devttys0/sasquatch/pull/5",
"refsource": "MISC",
"url": "https://github.com/devttys0/sasquatch/pull/5"
},
{
"name": "FEDORA-2015-10760",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162226.html"
},
{
"name" : "GLSA-201701-73",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-73"
},
{
"name": "75272",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75272"
},
{
"name": "GLSA-201701-73",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-73"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-8485",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2016-000023",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000023"
},
{
"name": "https://cs.cybozu.co.jp/2015/006077.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#48720230",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN48720230/index.html"
},
{
"name" : "JVNDB-2016-000023",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000023"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-December/000186.html"
},
{
"name" : "[oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/21/8"
},
{
"name": "[oss-security] 20151223 Re: CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource": "MLIST",
@ -71,6 +66,11 @@
"name": "https://phabricator.wikimedia.org/T118032",
"refsource": "CONFIRM",
"url": "https://phabricator.wikimedia.org/T118032"
},
{
"name": "[oss-security] 20151221 CVE requests for MediaWiki 1.26.1, 1.25.4, 1.24.5 and 1.23.12",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/21/8"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx",
"refsource" : "CONFIRM",
"url" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx"
"name": "1036193",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036193"
},
{
"name": "91497",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/91497"
},
{
"name" : "1036193",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036193"
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx",
"refsource": "CONFIRM",
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20160627-01-security-notice-for-release-automation.aspx"
}
]
}

View File

@ -52,16 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161217 Re: CVE request - DCMTK remote stack buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/18/2"
},
{
"name": "http://packetstormsecurity.com/files/140191/DCMTK-storescp-DICOM-storage-C-STORE-SCP-Remote-Stack-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140191/DCMTK-storescp-DICOM-storage-C-STORE-SCP-Remote-Stack-Buffer-Overflow.html"
},
{
"name": "94951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94951"
},
{
"name": "DSA-3749",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3749"
},
{
"name": "[oss-security] 20161217 Re: CVE request - DCMTK remote stack buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/18/2"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5384.php",
"refsource": "MISC",
@ -71,16 +81,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1405919",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1405919"
},
{
"name" : "DSA-3749",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3749"
},
{
"name" : "94951",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94951"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1307",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160202-fducce"
},
{
"name" : "1034920",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034920"
},
{
"name": "1034921",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034921"
},
{
"name": "1034920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034920"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1435",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160620 Cisco 8800 Series IP Phone Filesystem Permission Enforcement Unauthorized Access Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp"
},
{
"name": "1036138",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036138"
},
{
"name": "20160620 Cisco 8800 Series IP Phone Filesystem Permission Enforcement Unauthorized Access Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2016-5310",
"STATE": "PUBLIC"
},
@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "40405",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40405/"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=867",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=867"
},
{
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160919_00"
},
{
"name" : "92866",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92866"
},
{
"name" : "1036847",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036847"
},
{
"name": "1036848",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036848"
},
{
"name": "40405",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40405/"
},
{
"name": "92866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92866"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=867",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=867"
},
{
"name": "1036849",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036849"
},
{
"name": "1036847",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036847"
},
{
"name": "1036850",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2052",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2333",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,16 +57,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "104810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104810"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name": "1041303",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2019-1000048",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{