"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:04:18 +00:00
parent a482518d3a
commit 307b196759
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3981 additions and 3981 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/390924"
},
{
"name" : "12586",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12586"
},
{
"name": "glftpd-sitenfosh-directory-traversal(19401)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19401"
},
{
"name": "12586",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12586"
}
]
}

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "16886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16886/"
},
{
"name": "http://www.cirt.net/advisories/alkalay.shtml",
"refsource": "MISC",
"url": "http://www.cirt.net/advisories/alkalay.shtml"
},
{
"name": "notify-from-command-injection(22353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22353"
},
{
"name": "19521",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19521"
},
{
"name": "http://www.alkalay.net/software",
"refsource": "MISC",
@ -71,21 +86,6 @@
"name": "ADV-2005-1809",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1809"
},
{
"name" : "19521",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19521"
},
{
"name" : "16886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16886/"
},
{
"name" : "notify-from-command-injection(22353)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22353"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=361505",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=361505"
},
{
"name" : "SUSE-SR:2005:027",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
},
{
"name": "15024",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15024"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=361505",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=361505"
},
{
"name": "17074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17074"
},
{
"name": "SUSE-SR:2005:027",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "900345",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/kb/900345"
},
{
"name": "830847",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/830847"
},
{
"name": "900345",
"refsource": "MSKB",
"url": "http://support.microsoft.com/kb/900345"
}
]
}

View File

@ -53,55 +53,75 @@
"references": {
"reference_data": [
{
"name" : "20051018 Secunia Research: MySource Cross-Site Scripting and File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112966933202769&w=2"
},
{
"name" : "15133",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15133/discuss"
},
{
"name" : "ADV-2005-2132",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2132"
},
{
"name" : "20035",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20035"
},
{
"name" : "20036",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20036"
},
{
"name" : "20037",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20037"
},
{
"name" : "20038",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20038"
"name": "92",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/92"
},
{
"name": "20039",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20039"
},
{
"name": "20037",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20037"
},
{
"name": "20051018 Secunia Research: MySource Cross-Site Scripting and File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112966933202769&w=2"
},
{
"name": "20036",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20036"
},
{
"name": "mysource-multiple-file-include(22772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22772"
},
{
"name": "16946",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16946/"
},
{
"name": "20040",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20040"
},
{
"name": "ADV-2005-2132",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2132"
},
{
"name": "15133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15133/discuss"
},
{
"name": "1015075",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015075"
},
{
"name": "20038",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20038"
},
{
"name": "20041",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20041"
},
{
"name": "20035",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20035"
},
{
"name": "20042",
"refsource": "OSVDB",
@ -111,26 +131,6 @@
"name": "20043",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20043"
},
{
"name" : "1015075",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015075"
},
{
"name" : "16946",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16946/"
},
{
"name" : "92",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/92"
},
{
"name" : "mysource-multiple-file-include(22772)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22772"
}
]
}

View File

@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.f-secure.com/security/fsc-2005-3.shtml",
"refsource" : "CONFIRM",
"url" : "http://www.f-secure.com/security/fsc-2005-3.shtml"
},
{
"name" : "15339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15339"
},
{
"name" : "ADV-2005-2331",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2331"
},
{
"name" : "20513",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20513"
},
{
"name" : "20537",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20537"
},
{
"name" : "20538",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20538"
},
{
"name" : "20539",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20539"
},
{
"name" : "20540",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20540"
},
{
"name" : "20541",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20541"
},
{
"name" : "20542",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20542"
},
{
"name" : "20543",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20543"
},
{
"name" : "20544",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20544"
},
{
"name" : "20545",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20545"
"name": "1015160",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015160"
},
{
"name": "20546",
@ -123,39 +63,69 @@
"url": "http://www.osvdb.org/20546"
},
{
"name" : "20547",
"name": "20543",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/20547"
"url": "http://www.osvdb.org/20543"
},
{
"name" : "20548",
"name": "20538",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/20548"
"url": "http://www.osvdb.org/20538"
},
{
"name": "20540",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20540"
},
{
"name": "20549",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20549"
},
{
"name": "17467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17467"
},
{
"name": "http://www.f-secure.com/security/fsc-2005-3.shtml",
"refsource": "CONFIRM",
"url": "http://www.f-secure.com/security/fsc-2005-3.shtml"
},
{
"name": "20544",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20544"
},
{
"name": "20547",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20547"
},
{
"name": "ADV-2005-2331",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2331"
},
{
"name": "20550",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20550"
},
{
"name": "20541",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20541"
},
{
"name": "20551",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20551"
},
{
"name" : "20552",
"name": "20537",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/20552"
},
{
"name" : "1015160",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015160"
"url": "http://www.osvdb.org/20537"
},
{
"name": "1015159",
@ -163,14 +133,44 @@
"url": "http://securitytracker.com/id?1015159"
},
{
"name" : "17467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17467"
"name": "20545",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20545"
},
{
"name": "20513",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20513"
},
{
"name": "20552",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20552"
},
{
"name": "fsecure-scripts-root-privileges(22966)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22966"
},
{
"name": "20539",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20539"
},
{
"name": "20548",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20548"
},
{
"name": "15339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15339"
},
{
"name": "20542",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20542"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3694",
"STATE": "PUBLIC"
},
@ -53,34 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334089",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334089"
"name": "centericq-zero-length-dos(23327)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23327"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=100519",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=100519"
},
{
"name" : "DSA-912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-912"
},
{
"name": "GLSA-200512-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200512-11.xml"
},
{
"name": "21270",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21270"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334089",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=334089"
},
{
"name": "15649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15649"
},
{
"name" : "21270",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21270"
"name": "DSA-912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-912"
},
{
"name": "17798",
@ -96,11 +101,6 @@
"name": "18081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18081"
},
{
"name" : "centericq-zero-length-dos(23327)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23327"
}
]
}

View File

@ -53,13 +53,8 @@
"references": {
"reference_data": [
{
"name" : "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM ",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=113290708121951&w=2"
},
{
"name" : "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM ",
"refsource": "BUGTRAQ",
"name": "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM",
"url": "http://www.securityfocus.com/archive/1/417711/30/0/threaded"
},
{
@ -72,20 +67,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2569"
},
{
"name": "203",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/203"
},
{
"name": "1015274",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015274"
},
{
"refsource": "FULLDISC",
"name": "20051125 SEC Consult SA-20051125-0 :: More Vulnerabilities in vTiger CRM",
"url": "http://marc.info/?l=full-disclosure&m=113290708121951&w=2"
},
{
"name": "17693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17693"
},
{
"name" : "203",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/203"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.dotclear.net/forum/viewtopic.php?id=12895",
"refsource" : "CONFIRM",
"url" : "http://www.dotclear.net/forum/viewtopic.php?id=12895"
},
{
"name": "15624",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15624"
},
{
"name": "http://www.dotclear.net/forum/viewtopic.php?id=12895",
"refsource": "CONFIRM",
"url": "http://www.dotclear.net/forum/viewtopic.php?id=12895"
},
{
"name": "17769",
"refsource": "SECUNIA",

View File

@ -57,15 +57,40 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/quickpaypro-31-multiple-vuln.html"
},
{
"name": "ADV-2005-2875",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2875"
},
{
"name": "21676",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21676"
},
{
"name": "21681",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21681"
},
{
"name": "17981",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17981"
},
{
"name": "21679",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21679"
},
{
"name": "15863",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15863"
},
{
"name" : "ADV-2005-2875",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2875"
"name": "21677",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21677"
},
{
"name": "21680",
@ -76,31 +101,6 @@
"name": "21678",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21678"
},
{
"name" : "21681",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21681"
},
{
"name" : "21676",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21676"
},
{
"name" : "21679",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21679"
},
{
"name" : "21677",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21677"
},
{
"name" : "17981",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17981"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/nqcontent-v3-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/nqcontent-v3-xss-vuln.html"
"name": "21829",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21829"
},
{
"name": "15989",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15989"
},
{
"name" : "21829",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21829"
},
{
"name": "17994",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17994"
},
{
"name": "http://pridels0.blogspot.com/2005/12/nqcontent-v3-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/nqcontent-v3-xss-vuln.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "19333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19333"
},
{
"name": "DSA-1011",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1011"
},
{
"name": "debian-utilvserver-policy-bypass-security(25407)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25407"
},
{
"name": "17180",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17180"
},
{
"name" : "19333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19333"
},
{
"name": "19339",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19339"
},
{
"name" : "debian-utilvserver-policy-bypass-security(25407)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25407"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20090201 phpslash <= 0.8.1.1 Remote Code Execution Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500664/100/0/threaded"
},
{
"name" : "7948",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7948"
"name": "33717",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33717"
},
{
"name": "33572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33572"
},
{
"name": "phpslash-generic-code-execution(48441)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48441"
},
{
"name": "7948",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7948"
},
{
"name": "51727",
"refsource": "OSVDB",
"url": "http://osvdb.org/51727"
},
{
"name" : "33717",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33717"
},
{
"name" : "phpslash-generic-code-execution(48441)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48441"
"name": "20090201 phpslash <= 0.8.1.1 Remote Code Execution Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500664/100/0/threaded"
}
]
}

View File

@ -58,25 +58,25 @@
"url": "http://www.openwall.com/lists/oss-security/2009/03/02/1"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517683",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517683"
"name": "MDVSA-2009:076",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:076"
},
{
"name": "DSA-2086",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2086"
},
{
"name" : "MDVSA-2009:076",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:076"
},
{
"name": "SUSE-SR:2010:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517683",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=517683"
},
{
"name": "33946",
"refsource": "BID",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "finnishbank-unspecified-security-bypass(51007)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51007"
},
{
"name": "35385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35385"
},
{
"name": "http://www.cert.fi/haavoittuvuudet/2009/haavoittuvuus-2009-046.html",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "http://addons.oscommerce.com/info/5485",
"refsource": "CONFIRM",
"url": "http://addons.oscommerce.com/info/5485"
},
{
"name" : "35385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35385"
},
{
"name" : "finnishbank-unspecified-security-bypass(51007)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51007"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3725",
"STATE": "PUBLIC"
},
@ -52,60 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20091002 Re: [PATCH 0/8] SECURITY ISSUE with connector",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=125449888416314&w=2"
},
{
"name" : "[oss-security] 20091102 CVE request: kernel: connector security bypass",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125715484511380&w=2"
},
{
"name" : "[oss-security] 20091102 Re: CVE request: kernel: connector security bypass",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125716192622235&w=2"
},
{
"name" : "http://xorl.wordpress.com/2009/10/31/linux-kernel-multiple-capabilities-missing-checks/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2009/10/31/linux-kernel-multiple-capabilities-missing-checks/"
},
{
"name" : "http://patchwork.kernel.org/patch/51382/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/51382/"
},
{
"name" : "http://patchwork.kernel.org/patch/51383/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/51383/"
},
{
"name" : "http://patchwork.kernel.org/patch/51384/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/51384/"
},
{
"name" : "http://patchwork.kernel.org/patch/51387/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/51387/"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.5"
},
{
"name": "38905",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38905"
},
{
"name": "[linux-kernel] 20091002 Re: [PATCH 0/8] SECURITY ISSUE with connector",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=125449888416314&w=2"
},
{
"name": "USN-864-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-864-1"
},
{
"name" : "36834",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36834"
"name": "http://xorl.wordpress.com/2009/10/31/linux-kernel-multiple-capabilities-missing-checks/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2009/10/31/linux-kernel-multiple-capabilities-missing-checks/"
},
{
"name": "http://patchwork.kernel.org/patch/51383/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/51383/"
},
{
"name": "37113",
@ -113,9 +88,34 @@
"url": "http://secunia.com/advisories/37113"
},
{
"name" : "38905",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38905"
"name": "http://patchwork.kernel.org/patch/51387/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/51387/"
},
{
"name": "http://patchwork.kernel.org/patch/51382/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/51382/"
},
{
"name": "[oss-security] 20091102 Re: CVE request: kernel: connector security bypass",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125716192622235&w=2"
},
{
"name": "[oss-security] 20091102 CVE request: kernel: connector security bypass",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125715484511380&w=2"
},
{
"name": "http://patchwork.kernel.org/patch/51384/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/51384/"
},
{
"name": "36834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36834"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-3737",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "VU#174089",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/174089"
"name": "ADV-2010-2028",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2028"
},
{
"name": "66926",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/40804"
},
{
"name" : "ADV-2010-2028",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2028"
"name": "VU#174089",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/174089"
}
]
}

View File

@ -57,21 +57,16 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/630004"
},
{
"name" : "http://drupal.org/node/636562",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/636562"
},
{
"name" : "37056",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37056"
},
{
"name": "60287",
"refsource": "OSVDB",
"url": "http://osvdb.org/60287"
},
{
"name": "http://drupal.org/node/636562",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/636562"
},
{
"name": "37438",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "suborganic-title-xss(54341)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54341"
},
{
"name": "37056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2605",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-8TJKAF"
},
{
"name" : "https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO",
"refsource" : "CONFIRM",
"url" : "https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO"
},
{
"name": "VU#709939",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/709939"
},
{
"name": "https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO",
"refsource": "CONFIRM",
"url": "https://na3.salesforce.com/sfc/#version?selectedDocumentId=06950000000IySO"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2012-2785",
"STATE": "PUBLIC"
},
@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "[oss-security] 20120902 Re: Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/4"
},
{
"name" : "http://ffmpeg.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.org/security.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=326f7a68bbd429c63fd2f19f4050658982b5b081",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=326f7a68bbd429c63fd2f19f4050658982b5b081"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d462949974668ffb013467d12dc4934b9106fe19",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d462949974668ffb013467d12dc4934b9106fe19"
},
{
"name": "55355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55355"
},
{
"name": "[oss-security] 20120831 Information on security issues fixed in ffmpeg 0.11?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/08/31/3"
},
{
"name": "http://ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://ffmpeg.org/security.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d462949974668ffb013467d12dc4934b9106fe19",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=d462949974668ffb013467d12dc4934b9106fe19"
},
{
"name": "50468",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0123",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21698253"
},
{
"name" : "73101",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73101"
},
{
"name": "1031884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031884"
},
{
"name": "73101",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73101"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0456",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0618",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150220 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
},
{
"name": "72713",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1031778",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031778"
},
{
"name": "20150220 Cisco IOS XR Software IPv6 Malformed Packet Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150220-ipv6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0650",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0651",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0651"
},
{
"name" : "72796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72796"
},
{
"name": "1031815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031815"
},
{
"name": "72796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72796"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150212 CVE request: MovableType before 5.2.12",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/12/2"
},
{
"name" : "[oss-security] 20150212 Re: CVE request: MovableType before 5.2.12 - Movable Type",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/12/17"
},
{
"name" : "https://movabletype.org/news/2015/02/movable_type_607_and_5212_released_to_close_security_vulnera.html",
"refsource" : "CONFIRM",
"url" : "https://movabletype.org/news/2015/02/movable_type_607_and_5212_released_to_close_security_vulnera.html"
},
{
"name": "DSA-3183",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2015/dsa-3183"
},
{
"name" : "72606",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72606"
},
{
"name": "1031777",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031777"
},
{
"name": "[oss-security] 20150212 CVE request: MovableType before 5.2.12",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/2"
},
{
"name": "movable-type-cve20151592-file-include(100912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100912"
},
{
"name": "https://movabletype.org/news/2015/02/movable_type_607_and_5212_released_to_close_security_vulnera.html",
"refsource": "CONFIRM",
"url": "https://movabletype.org/news/2015/02/movable_type_607_and_5212_released_to_close_security_vulnera.html"
},
{
"name": "72606",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72606"
},
{
"name": "[oss-security] 20150212 Re: CVE request: MovableType before 5.2.12 - Movable Type",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/17"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1753",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-056"
},
{
"name" : "74990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74990"
},
{
"name": "1032521",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032521"
},
{
"name": "74990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74990"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1804",
"STATE": "PUBLIC"
},
@ -52,71 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/",
"refsource" : "MISC",
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0113.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0113.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3194",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3194"
},
{
"name" : "FEDORA-2015-4230",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152838.html"
},
{
"name" : "FEDORA-2015-4199",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152497.html"
},
{
"name": "GLSA-201507-21",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-21"
},
{
"name" : "MDVSA-2015:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:145"
},
{
"name" : "RHSA-2015:1708",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1708.html"
},
{
"name" : "openSUSE-SU-2015:0614",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00032.html"
},
{
"name": "SUSE-SU-2015:0674",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00002.html"
},
{
"name" : "SUSE-SU-2015:0702",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00005.html"
},
{
"name": "openSUSE-SU-2015:2300",
"refsource": "SUSE",
@ -128,14 +78,64 @@
"url": "http://www.ubuntu.com/usn/USN-2536-1"
},
{
"name" : "73279",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73279"
"name": "FEDORA-2015-4230",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152838.html"
},
{
"name": "RHSA-2015:1708",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1708.html"
},
{
"name": "openSUSE-SU-2015:0614",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00032.html"
},
{
"name": "1031935",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031935"
},
{
"name": "FEDORA-2015-4199",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152497.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "DSA-3194",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3194"
},
{
"name": "MDVSA-2015:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:145"
},
{
"name": "http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/",
"refsource": "MISC",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2015-03-17/"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0113.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0113.html"
},
{
"name": "73279",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73279"
},
{
"name": "SUSE-SU-2015:0702",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00005.html"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20150627 Session Fixation, Reflected XSS, Code Execution in PivotX 2.3.10",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535860/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/132474/PivotX-2.3.10-Session-Fixation-XSS-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132474/PivotX-2.3.10-Session-Fixation-XSS-Code-Execution.html"
"name": "http://sourceforge.net/p/pivot-weblog/code/4457/tree//branches/2.3.x/pivotx/modules/formclass.php?diff=51a4cb5e34309d75c0d1612a:4456",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/p/pivot-weblog/code/4457/tree//branches/2.3.x/pivotx/modules/formclass.php?diff=51a4cb5e34309d75c0d1612a:4456"
},
{
"name": "http://software-talk.org/blog/2015/06/session-fixation-xss-code-execution-vulnerability-pivotx/",
"refsource": "MISC",
"url": "http://software-talk.org/blog/2015/06/session-fixation-xss-code-execution-vulnerability-pivotx/"
},
{
"name": "http://packetstormsecurity.com/files/132474/PivotX-2.3.10-Session-Fixation-XSS-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132474/PivotX-2.3.10-Session-Fixation-XSS-Code-Execution.html"
},
{
"name": "http://blog.pivotx.net/archive/2015/06/21/pivotx-2311-released",
"refsource": "CONFIRM",
"url": "http://blog.pivotx.net/archive/2015/06/21/pivotx-2311-released"
},
{
"name" : "http://sourceforge.net/p/pivot-weblog/code/4457/tree//branches/2.3.x/pivotx/modules/formclass.php?diff=51a4cb5e34309d75c0d1612a:4456",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/p/pivot-weblog/code/4457/tree//branches/2.3.x/pivotx/modules/formclass.php?diff=51a4cb5e34309d75c0d1612a:4456"
},
{
"name": "75577",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75577"
},
{
"name": "20150627 Session Fixation, Reflected XSS, Code Execution in PivotX 2.3.10",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535860/100/0/threaded"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=775139"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181167",
"name": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181167"
"url": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log"
},
{
"name": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?r1=19613&r2=22885",
@ -73,9 +73,9 @@
"url": "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?r1=19613&r2=22885"
},
{
"name" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1181167",
"refsource": "CONFIRM",
"url" : "https://www.tug.org/svn/texlive/trunk/Build/source/texk/kpathsea/mktexlsr?view=log"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181167"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5915",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "76908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76908"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468"
},
{
"name": "https://support.lenovo.com/us/en/product_security/len_3313",
"refsource": "CONFIRM",
@ -81,6 +71,16 @@
"name": "1033662",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033662"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04815468"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/3763/~/cve-2015-5950-memory-corruption-due-to-an-unsanitized-pointer-in-the-nvidia"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/eggjs/egg-scripts/pull/26",
"refsource": "CONFIRM",
"url": "https://github.com/eggjs/egg-scripts/pull/26"
},
{
"name": "https://hackerone.com/reports/388936",
"refsource": "MISC",
@ -62,11 +67,6 @@
"name": "https://github.com/eggjs/egg-scripts/blob/2.8.1/History.md",
"refsource": "CONFIRM",
"url": "https://github.com/eggjs/egg-scripts/blob/2.8.1/History.md"
},
{
"name" : "https://github.com/eggjs/egg-scripts/pull/26",
"refsource" : "CONFIRM",
"url" : "https://github.com/eggjs/egg-scripts/pull/26"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6135",
"STATE": "PUBLIC"
},
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/823353",
"refsource" : "MISC",
"url" : "https://crbug.com/823353"
"name": "104309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104309"
},
{
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
@ -64,9 +64,9 @@
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
"name": "1041014",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041014"
},
{
"name": "RHSA-2018:1815",
@ -74,14 +74,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
"name": "https://crbug.com/823353",
"refsource": "MISC",
"url": "https://crbug.com/823353"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
"name": "DSA-4237",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4237"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "44156",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44156/"
},
{
"name" : "http://packetstormsecurity.com/files/146541/Disk-Savvy-Enterprise-10.4.18-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/146541/Disk-Savvy-Enterprise-10.4.18-Buffer-Overflow.html"
},
{
"name": "https://gist.github.com/DanielRTeixeira/5af55e62340e4df38e0c411eb0cc3dca",
"refsource": "MISC",
"url": "https://gist.github.com/DanielRTeixeira/5af55e62340e4df38e0c411eb0cc3dca"
},
{
"name": "44156",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44156/"
},
{
"name": "https://www.youtube.com/watch?v=Ed7QXICSgeY",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=Ed7QXICSgeY"
},
{
"name": "http://packetstormsecurity.com/files/146541/Disk-Savvy-Enterprise-10.4.18-Buffer-Overflow.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/146541/Disk-Savvy-Enterprise-10.4.18-Buffer-Overflow.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/kbabioch/openjpeg/commit/6d8c0c06ee32dc03ba80acd48334e98728e56cf5",
"refsource" : "MISC",
"url" : "https://github.com/kbabioch/openjpeg/commit/6d8c0c06ee32dc03ba80acd48334e98728e56cf5"
},
{
"name": "https://github.com/uclouvain/openjpeg/issues/1088",
"refsource": "MISC",
"url": "https://github.com/uclouvain/openjpeg/issues/1088"
},
{
"name": "https://github.com/kbabioch/openjpeg/commit/6d8c0c06ee32dc03ba80acd48334e98728e56cf5",
"refsource": "MISC",
"url": "https://github.com/kbabioch/openjpeg/commit/6d8c0c06ee32dc03ba80acd48334e98728e56cf5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-05T00:00:00",
"ID": "CVE-2018-7766",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8475",
"STATE": "PUBLIC"
},
@ -196,6 +196,11 @@
},
"references": {
"reference_data": [
{
"name": "1041626",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041626"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8475",
"refsource": "CONFIRM",
@ -205,11 +210,6 @@
"name": "105277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105277"
},
{
"name" : "1041626",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041626"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8485",
"STATE": "PUBLIC"
},
@ -171,9 +171,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485"
"name": "1042124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042124"
},
{
"name": "105770",
@ -181,9 +181,9 @@
"url": "http://www.securityfocus.com/bid/105770"
},
{
"name" : "1042124",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1042124"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8485"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180514 [SECURITY] [DLA 1377-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00008.html"
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2780",
"refsource": "MISC",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2780"
},
{
"name": "[debian-lts-announce] 20180514 [SECURITY] [DLA 1378-1] tiff3 security update",
@ -63,29 +63,29 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00009.html"
},
{
"name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"name": "[debian-lts-announce] 20180514 [SECURITY] [DLA 1377-1] tiff security update",
"refsource": "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2780",
"refsource" : "MISC",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2780"
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00008.html"
},
{
"name": "https://github.com/halfbitteam/POCs/tree/master/libtiff-4.08_tiff2ps_heap_overflow",
"refsource": "MISC",
"url": "https://github.com/halfbitteam/POCs/tree/master/libtiff-4.08_tiff2ps_heap_overflow"
},
{
"name": "USN-3864-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3864-1/"
},
{
"name": "DSA-4349",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4349"
},
{
"name" : "USN-3864-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3864-1/"
"name": "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
}
]
}