"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:30:50 +00:00
parent 10d231f538
commit 46c1a9f39d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4438 additions and 4438 deletions

View File

@ -57,15 +57,15 @@
"refsource": "MSKB", "refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q231/3/68.asp" "url": "http://support.microsoft.com/support/kb/articles/q231/3/68.asp"
}, },
{
"name" : "MS99-013",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013"
},
{ {
"name": "iis-samples-winmsdp(3271)", "name": "iis-samples-winmsdp(3271)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3271" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3271"
},
{
"name": "MS99-013",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-013"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "netopia-view-system-log(5536)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5536"
},
{ {
"name": "20001115 Netopia ISDN Router 650-ST: Viewing of all system logs without login", "name": "20001115 Netopia ISDN Router 650-ST: Viewing of all system logs without login",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1952", "name": "1952",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1952" "url": "http://www.securityfocus.com/bid/1952"
},
{
"name" : "netopia-view-system-log(5536)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5536"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2103", "ID": "CVE-2005-2103",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,25 +62,15 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/426078/100/0/threaded"
}, },
{
"name" : "RHSA-2005:589",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-589.html"
},
{
"name" : "RHSA-2005:627",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-627.html"
},
{ {
"name": "SUSE-SR:2005:019", "name": "SUSE-SR:2005:019",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html" "url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
}, },
{ {
"name" : "USN-168-1", "name": "oval:org.mitre.oval:def:11477",
"refsource" : "UBUNTU", "refsource": "OVAL",
"url" : "https://usn.ubuntu.com/168-1/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11477"
}, },
{ {
"name": "14531", "name": "14531",
@ -88,9 +78,19 @@
"url": "http://www.securityfocus.com/bid/14531" "url": "http://www.securityfocus.com/bid/14531"
}, },
{ {
"name" : "oval:org.mitre.oval:def:11477", "name": "USN-168-1",
"refsource" : "OVAL", "refsource": "UBUNTU",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11477" "url": "https://usn.ubuntu.com/168-1/"
},
{
"name": "RHSA-2005:627",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-627.html"
},
{
"name": "RHSA-2005:589",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-589.html"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050719 Mozilla cleartext credentials leak bug report to excuse myself (Re[2]: NTLM HTTP Authentication is insecure by design - a new writeup by Amit Klein)", "name": "19002",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/405666" "url": "http://www.osvdb.org/19002"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=281851", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=281851",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281851" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=281851"
}, },
{
"name" : "http://www.securiteam.com/securitynews/5PP0L00GUQ.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/securitynews/5PP0L00GUQ.html"
},
{
"name" : "14325",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14325"
},
{
"name" : "19002",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19002"
},
{ {
"name": "8", "name": "8",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8" "url": "http://securityreason.com/securityalert/8"
}, },
{
"name": "20050719 Mozilla cleartext credentials leak bug report to excuse myself (Re[2]: NTLM HTTP Authentication is insecure by design - a new writeup by Amit Klein)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/405666"
},
{
"name": "http://www.securiteam.com/securitynews/5PP0L00GUQ.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5PP0L00GUQ.html"
},
{ {
"name": "mozilla-authentication-weakness(22272)", "name": "mozilla-authentication-weakness(22272)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22272" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22272"
},
{
"name": "14325",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14325"
} }
] ]
} }

View File

@ -52,40 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050808 [AppSecInc Advisory MYSQL05-V0002] Buffer Overflow in MySQL User Defined Functions",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112354450412427&w=2"
},
{
"name" : "20050808 [AppSecInc Advisory MYSQL05-V0002] Buffer Overflow in MySQL User Defined Functions",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/035845.html"
},
{
"name" : "http://www.appsecinc.com/resources/alerts/mysql/2005-002.html",
"refsource" : "MISC",
"url" : "http://www.appsecinc.com/resources/alerts/mysql/2005-002.html"
},
{
"name" : "DSA-829",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-829"
},
{ {
"name": "DSA-831", "name": "DSA-831",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-831" "url": "http://www.debian.org/security/2005/dsa-831"
}, },
{ {
"name" : "DSA-833", "name": "mysql-user-defined-function-bo(21737)",
"refsource" : "DEBIAN", "refsource": "XF",
"url" : "http://www.debian.org/security/2005/dsa-833" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21737"
},
{
"name" : "FLSA-2006:167803",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00005.html"
}, },
{ {
"name": "MDKSA-2005:163", "name": "MDKSA-2005:163",
@ -93,24 +68,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:163" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:163"
}, },
{ {
"name" : "SCOSA-2006.18", "name": "20050808 [AppSecInc Advisory MYSQL05-V0002] Buffer Overflow in MySQL User Defined Functions",
"refsource" : "SCO", "refsource": "FULLDISC",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.18.1/SCOSA-2006.18.1.txt" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/035845.html"
},
{
"name" : "236703",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236703-1"
},
{
"name" : "SUSE-SR:2005:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
},
{
"name" : "USN-180-1",
"refsource" : "UBUNTU",
"url" : "https://www.ubuntu.com/usn/usn-180-1/"
}, },
{ {
"name": "USN-180-2", "name": "USN-180-2",
@ -118,34 +78,74 @@
"url": "https://www.ubuntu.com/usn/usn-180-2/" "url": "https://www.ubuntu.com/usn/usn-180-2/"
}, },
{ {
"name" : "14509", "name": "USN-180-1",
"refsource" : "BID", "refsource": "UBUNTU",
"url" : "http://www.securityfocus.com/bid/14509" "url": "https://www.ubuntu.com/usn/usn-180-1/"
}, },
{ {
"name" : "ADV-2008-1326", "name": "SUSE-SR:2005:021",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2008/1326/references" "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
}, },
{ {
"name" : "17027", "name": "DSA-833",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/17027" "url": "http://www.debian.org/security/2005/dsa-833"
},
{
"name": "DSA-829",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-829"
}, },
{ {
"name": "20381", "name": "20381",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20381" "url": "http://secunia.com/advisories/20381"
}, },
{
"name": "14509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14509"
},
{
"name": "236703",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-236703-1"
},
{
"name": "FLSA-2006:167803",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00005.html"
},
{
"name": "http://www.appsecinc.com/resources/alerts/mysql/2005-002.html",
"refsource": "MISC",
"url": "http://www.appsecinc.com/resources/alerts/mysql/2005-002.html"
},
{
"name": "20050808 [AppSecInc Advisory MYSQL05-V0002] Buffer Overflow in MySQL User Defined Functions",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112354450412427&w=2"
},
{
"name": "ADV-2008-1326",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1326/references"
},
{
"name": "SCOSA-2006.18",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.18.1/SCOSA-2006.18.1.txt"
},
{
"name": "17027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17027"
},
{ {
"name": "29847", "name": "29847",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29847" "url": "http://secunia.com/advisories/29847"
},
{
"name" : "mysql-user-defined-function-bo(21737)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21737"
} }
] ]
} }

View File

@ -62,16 +62,16 @@
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
}, },
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "15134", "name": "15134",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134" "url": "http://www.securityfocus.com/bid/15134"
}, },
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{ {
"name": "17250", "name": "17250",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)", "name": "21020",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=113261573023912&w=2" "url": "http://www.osvdb.org/21020"
},
{
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
}, },
{ {
"name": "15520", "name": "15520",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/15520/" "url": "http://www.securityfocus.com/bid/15520/"
}, },
{ {
"name" : "21020", "name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/21020" "url": "http://marc.info/?l=bugtraq&m=113261573023912&w=2"
}, },
{ {
"name": "17597", "name": "17597",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17597/" "url": "http://secunia.com/advisories/17597/"
},
{
"name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/hostingcart-xss.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/hostingcart-xss.html"
},
{ {
"name": "ADV-2005-2916", "name": "ADV-2005-2916",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2916" "url": "http://www.vupen.com/english/advisories/2005/2916"
}, },
{ {
"name" : "21729", "name": "http://pridels0.blogspot.com/2005/12/hostingcart-xss.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/21729" "url": "http://pridels0.blogspot.com/2005/12/hostingcart-xss.html"
}, },
{ {
"name": "18036", "name": "18036",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18036" "url": "http://secunia.com/advisories/18036"
},
{
"name": "21729",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21729"
} }
] ]
} }

View File

@ -53,20 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://pridels0.blogspot.com/2005/12/clickcartpro-ccp-xss-vuln.html", "name": "21716",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://pridels0.blogspot.com/2005/12/clickcartpro-ccp-xss-vuln.html" "url": "http://www.osvdb.org/21716"
},
{
"name" : "20060124 vendor ack/fix - OSVDB ID: 21716 (fwd)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-January/000510.html"
}, },
{ {
"name": "http://www.clickcartpro.com/forum/index.php?showtopic=12172", "name": "http://www.clickcartpro.com/forum/index.php?showtopic=12172",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.clickcartpro.com/forum/index.php?showtopic=12172" "url": "http://www.clickcartpro.com/forum/index.php?showtopic=12172"
}, },
{
"name": "http://pridels0.blogspot.com/2005/12/clickcartpro-ccp-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/clickcartpro-ccp-xss-vuln.html"
},
{
"name": "17927",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17927"
},
{
"name": "20060124 vendor ack/fix - OSVDB ID: 21716 (fwd)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-January/000510.html"
},
{ {
"name": "15896", "name": "15896",
"refsource": "BID", "refsource": "BID",
@ -76,16 +86,6 @@
"name": "ADV-2005-2914", "name": "ADV-2005-2914",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2914" "url": "http://www.vupen.com/english/advisories/2005/2914"
},
{
"name" : "21716",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21716"
},
{
"name" : "17927",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17927"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2009-2578",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2578"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024153", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024153",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024153" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024153"
}, },
{
"name" : "IZ56259",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ56259"
},
{ {
"name": "36310", "name": "36310",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36310" "url": "http://www.securityfocus.com/bid/36310"
}, },
{
"name": "IZ56259",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IZ56259"
},
{ {
"name": "36647", "name": "36647",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36647" "url": "http://secunia.com/advisories/36647"
},
{
"name" : "ADV-2009-2578",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2578"
} }
] ]
} }

View File

@ -58,54 +58,24 @@
"url": "http://www.php.net/ChangeLog-5.php#5.2.11" "url": "http://www.php.net/ChangeLog-5.php#5.2.11"
}, },
{ {
"name" : "http://www.php.net/releases/5_2_11.php", "name": "40262",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.php.net/releases/5_2_11.php" "url": "http://secunia.com/advisories/40262"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
}, },
{ {
"name": "HPSBUX02543", "name": "HPSBUX02543",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2" "url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
}, },
{
"name" : "SSRT100152",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name" : "HPSBOV02683",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{ {
"name": "SSRT090208", "name": "SSRT090208",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2" "url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
}, },
{ {
"name" : "SUSE-SR:2009:017", "name": "http://www.php.net/releases/5_2_11.php",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html" "url": "http://www.php.net/releases/5_2_11.php"
},
{
"name" : "58187",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/58187"
},
{
"name" : "oval:org.mitre.oval:def:7047",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7047"
}, },
{ {
"name": "1022914", "name": "1022914",
@ -118,14 +88,44 @@
"url": "http://secunia.com/advisories/36791" "url": "http://secunia.com/advisories/36791"
}, },
{ {
"name" : "40262", "name": "oval:org.mitre.oval:def:7047",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/40262" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7047"
},
{
"name": "HPSBOV02683",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name": "58187",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/58187"
}, },
{ {
"name": "ADV-2009-3184", "name": "ADV-2009-3184",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184" "url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "SSRT100152",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "dex-unspecified-xss(53569)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53569"
},
{ {
"name": "http://drupal.org/node/592394", "name": "http://drupal.org/node/592394",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "36559", "name": "36559",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36559" "url": "http://www.securityfocus.com/bid/36559"
},
{
"name" : "dex-unspecified-xss(53569)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53569"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3798", "ID": "CVE-2009-3798",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,80 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
},
{
"name" : "http://support.apple.com/kb/HT4004",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4004"
},
{
"name" : "APPLE-SA-2010-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
},
{ {
"name": "RHSA-2009:1657", "name": "RHSA-2009:1657",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1657.html" "url": "http://www.redhat.com/support/errata/RHSA-2009-1657.html"
}, },
{ {
"name" : "RHSA-2009:1658", "name": "1023307",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1658.html" "url": "http://securitytracker.com/id?1023307"
},
{
"name" : "1021716",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
},
{
"name" : "SUSE-SA:2009:062",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
},
{
"name" : "TA09-343A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
},
{
"name" : "37199",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37199"
}, },
{ {
"name": "oval:org.mitre.oval:def:6899", "name": "oval:org.mitre.oval:def:6899",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6899" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6899"
}, },
{
"name": "flash-air-unspecified-code-execution(54634)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54634"
},
{
"name": "http://support.apple.com/kb/HT4004",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4004"
},
{
"name": "1021716",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
},
{
"name": "APPLE-SA-2010-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
},
{
"name": "ADV-2009-3456",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3456"
},
{
"name": "SUSE-SA:2009:062",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
},
{ {
"name": "oval:org.mitre.oval:def:7902", "name": "oval:org.mitre.oval:def:7902",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7902" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7902"
}, },
{ {
"name" : "oval:org.mitre.oval:def:16340", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16340" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
},
{
"name" : "1023306",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023306"
},
{
"name" : "1023307",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023307"
}, },
{ {
"name": "37584", "name": "37584",
@ -137,25 +117,45 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37902" "url": "http://secunia.com/advisories/37902"
}, },
{
"name": "oval:org.mitre.oval:def:16340",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16340"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
},
{
"name": "1023306",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023306"
},
{
"name": "RHSA-2009:1658",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
},
{
"name": "TA09-343A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
},
{ {
"name": "38241", "name": "38241",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38241" "url": "http://secunia.com/advisories/38241"
}, },
{ {
"name" : "ADV-2009-3456", "name": "37199",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2009/3456" "url": "http://www.securityfocus.com/bid/37199"
}, },
{ {
"name": "ADV-2010-0173", "name": "ADV-2010-0173",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0173" "url": "http://www.vupen.com/english/advisories/2010/0173"
},
{
"name" : "flash-air-unspecified-code-execution(54634)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54634"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
},
{
"name" : "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
"refsource" : "MISC",
"url" : "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
},
{ {
"name": "cutenews-editnews-dir-traversal(54246)", "name": "cutenews-editnews-dir-traversal(54246)",
"refsource": "XF", "refsource": "XF",
@ -71,6 +61,16 @@
"name": "cutenews-options-file-include(54244)", "name": "cutenews-options-file-include(54244)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54244" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54244"
},
{
"name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
"refsource": "MISC",
"url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
},
{
"name": "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "37483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37483"
},
{ {
"name": "20091222 XSS Vulnerability in JpGraph 3.0.6", "name": "20091222 XSS Vulnerability in JpGraph 3.0.6",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508586/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/508586/100/0/threaded"
}, },
{
"name": "37832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37832"
},
{ {
"name": "MDVSA-2009:340", "name": "MDVSA-2009:340",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:340" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:340"
}, },
{
"name" : "37483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37483"
},
{ {
"name": "61268", "name": "61268",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/61268" "url": "http://osvdb.org/61268"
},
{
"name" : "37832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37832"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "8589", "name": "rmdownloader-smi-bo(50266)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/8589" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50266"
}, },
{ {
"name": "8594", "name": "8594",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8594" "url": "http://www.exploit-db.com/exploits/8594"
}, },
{
"name": "8589",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8589"
},
{ {
"name": "34794", "name": "34794",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34794" "url": "http://www.securityfocus.com/bid/34794"
},
{
"name" : "rmdownloader-smi-bo(50266)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50266"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "10438", "name": "ADV-2009-3530",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "http://www.exploit-db.com/exploits/10438" "url": "http://www.vupen.com/english/advisories/2009/3530"
}, },
{ {
"name": "37713", "name": "37713",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/37713" "url": "http://secunia.com/advisories/37713"
}, },
{ {
"name" : "ADV-2009-3530", "name": "10438",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2009/3530" "url": "http://www.exploit-db.com/exploits/10438"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0103", "ID": "CVE-2015-0103",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693270",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
},
{ {
"name": "JR50457", "name": "JR50457",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50457"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693270"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0120", "ID": "CVE-2015-0120",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0801", "ID": "CVE-2015-0801",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,90 +52,90 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-40.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-40.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146339", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146339",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146339" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146339"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3211",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3211"
},
{
"name" : "DSA-3212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3212"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:0766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name" : "RHSA-2015:0771",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name" : "SUSE-SU-2015:0704",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name" : "openSUSE-SU-2015:0677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name" : "USN-2550-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name" : "USN-2552-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name" : "73455",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73455"
},
{ {
"name": "1031996", "name": "1031996",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031996" "url": "http://www.securitytracker.com/id/1031996"
}, },
{
"name": "openSUSE-SU-2015:0892",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "DSA-3212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3212"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-40.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-40.html"
},
{
"name": "SUSE-SU-2015:0704",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name": "USN-2552-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "RHSA-2015:0766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name": "73455",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73455"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "USN-2550-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2550-1"
},
{ {
"name": "1032000", "name": "1032000",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032000" "url": "http://www.securitytracker.com/id/1032000"
},
{
"name": "openSUSE-SU-2015:0677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name": "RHSA-2015:0771",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name": "DSA-3211",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3211"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-0887", "ID": "CVE-2015-0887",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.seil.jp/support/security/a01541.html" "url": "http://www.seil.jp/support/security/a01541.html"
}, },
{
"name" : "JVN#63949115",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN63949115/index.html"
},
{ {
"name": "JVNDB-2015-000031", "name": "JVNDB-2015-000031",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000031" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000031"
},
{
"name": "JVN#63949115",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN63949115/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-1002", "ID": "CVE-2015-1002",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1065", "ID": "CVE-2015-1065",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT204413",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204413"
},
{
"name" : "https://support.apple.com/HT204423",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204423"
},
{
"name" : "https://support.apple.com/kb/HT204563",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204563"
},
{
"name" : "APPLE-SA-2015-03-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html"
},
{ {
"name": "APPLE-SA-2015-03-09-3", "name": "APPLE-SA-2015-03-09-3",
"refsource": "APPLE", "refsource": "APPLE",
@ -82,10 +62,30 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73007" "url": "http://www.securityfocus.com/bid/73007"
}, },
{
"name": "https://support.apple.com/HT204413",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204413"
},
{
"name": "APPLE-SA-2015-03-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00000.html"
},
{ {
"name": "1031864", "name": "1031864",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031864" "url": "http://www.securitytracker.com/id/1031864"
},
{
"name": "https://support.apple.com/kb/HT204563",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204563"
},
{
"name": "https://support.apple.com/HT204423",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204423"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1143", "ID": "CVE-2015-1143",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "73982", "name": "73982",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032048", "name": "1032048",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048" "url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1259", "ID": "CVE-2015-1259",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:0969",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html", "name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html" "url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=468167",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=468167"
},
{
"name" : "DSA-3267",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3267"
},
{ {
"name": "GLSA-201506-04", "name": "GLSA-201506-04",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -78,9 +73,14 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
}, },
{ {
"name" : "openSUSE-SU-2015:0969", "name": "1032375",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html" "url": "http://www.securitytracker.com/id/1032375"
},
{
"name": "DSA-3267",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3267"
}, },
{ {
"name": "74723", "name": "74723",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/74723" "url": "http://www.securityfocus.com/bid/74723"
}, },
{ {
"name" : "1032375", "name": "https://code.google.com/p/chromium/issues/detail?id=468167",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1032375" "url": "https://code.google.com/p/chromium/issues/detail?id=468167"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1951", "ID": "CVE-2015-1951",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959613",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959613"
},
{ {
"name": "75340", "name": "75340",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75340" "url": "http://www.securityfocus.com/bid/75340"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959613",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959613"
} }
] ]
} }

View File

@ -53,19 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://php.net/ChangeLog-5.php", "name": "RHSA-2015:1187",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://php.net/ChangeLog-5.php" "url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
}, },
{ {
"name" : "https://bugs.php.net/bug.php?id=69453", "name": "RHSA-2015:1186",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugs.php.net/bug.php?id=69453" "url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
}, },
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "RHSA-2015:1219",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
@ -73,15 +73,55 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-2", "name": "openSUSE-SU-2015:0993",
"refsource" : "APPLE", "refsource": "SUSE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "74700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74700"
}, },
{ {
"name": "DSA-3280", "name": "DSA-3280",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3280" "url": "http://www.debian.org/security/2015/dsa-3280"
}, },
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "1032433",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032433"
},
{
"name": "https://bugs.php.net/bug.php?id=69453",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69453"
},
{
"name": "RHSA-2015:1135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "FEDORA-2015-8383",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{ {
"name": "FEDORA-2015-8281", "name": "FEDORA-2015-8281",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -92,55 +132,15 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
}, },
{
"name" : "FEDORA-2015-8383",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{ {
"name": "GLSA-201606-10", "name": "GLSA-201606-10",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10" "url": "https://security.gentoo.org/glsa/201606-10"
}, },
{
"name" : "RHSA-2015:1187",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "RHSA-2015:1135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name" : "RHSA-2015:1186",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
},
{ {
"name": "RHSA-2015:1218", "name": "RHSA-2015:1218",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "RHSA-2015:1219",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
},
{
"name" : "openSUSE-SU-2015:0993",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name" : "74700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74700"
},
{
"name" : "1032433",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032433"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4265", "ID": "CVE-2015-4265",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151006 Cisco UCS B-Series Blade Servers Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151006-ucs"
},
{ {
"name": "1033752", "name": "1033752",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033752" "url": "http://www.securitytracker.com/id/1033752"
},
{
"name": "20151006 Cisco UCS B-Series Blade Servers Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151006-ucs"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4740", "ID": "CVE-2015-4740",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{
"name" : "SUSE-SU-2015:1353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
},
{ {
"name": "1032903", "name": "1032903",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032903" "url": "http://www.securitytracker.com/id/1032903"
},
{
"name": "SUSE-SU-2015:1353",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4872", "ID": "CVE-2015-4872",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,36 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{ {
"name": "RHSA-2016:1430", "name": "RHSA-2016:1430",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -92,65 +102,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
}, },
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{ {
"name": "RHSA-2015:2509", "name": "RHSA-2015:2509",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
}, },
{ {
"name" : "RHSA-2015:2518", "name": "1033884",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2518.html" "url": "http://www.securitytracker.com/id/1033884"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name": "SUSE-SU-2015:2166", "name": "SUSE-SU-2015:2166",
@ -158,39 +118,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
}, },
{ {
"name" : "SUSE-SU-2015:2168", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{ {
"name" : "SUSE-SU-2015:2182", "name": "openSUSE-SU-2016:0270",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
}, },
{ {
"name" : "SUSE-SU-2015:2192", "name": "RHSA-2015:1919",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
}, },
{ {
"name" : "SUSE-SU-2015:2216", "name": "GLSA-201603-11",
"refsource" : "SUSE", "refsource": "GENTOO",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" "url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
}, },
{ {
"name": "openSUSE-SU-2015:1902", "name": "openSUSE-SU-2015:1902",
@ -198,14 +143,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1905", "name": "RHSA-2015:1920",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1906", "name": "RHSA-2015:2518",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
}, },
{ {
"name": "openSUSE-SU-2015:1971", "name": "openSUSE-SU-2015:1971",
@ -213,14 +173,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
}, },
{ {
"name" : "USN-2827-1", "name": "SUSE-SU-2015:2268",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-2827-1" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
}, },
{ {
"name" : "USN-2784-1", "name": "SUSE-SU-2015:2168",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-2784-1" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
}, },
{ {
"name": "77211", "name": "77211",
@ -228,9 +188,49 @@
"url": "http://www.securityfocus.com/bid/77211" "url": "http://www.securityfocus.com/bid/77211"
}, },
{ {
"name" : "1033884", "name": "RHSA-2015:1921",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1033884" "url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10141",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10141"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5552", "ID": "CVE-2015-5552",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
}, },
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201508-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201508-01"
},
{
"name" : "RHSA-2015:1603",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
},
{
"name" : "openSUSE-SU-2015:1781",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{ {
"name": "76283", "name": "76283",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76283" "url": "http://www.securityfocus.com/bid/76283"
}, },
{
"name": "GLSA-201508-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201508-01"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
},
{
"name": "openSUSE-SU-2015:1781",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{ {
"name": "1033235", "name": "1033235",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033235" "url": "http://www.securitytracker.com/id/1033235"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "RHSA-2015:1603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
} }
] ]
} }

View File

@ -62,15 +62,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2660005" "url": "https://launchpad.support.sap.com/#/notes/2660005"
}, },
{
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
"refsource" : "CONFIRM",
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
},
{ {
"name": "105063", "name": "105063",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105063" "url": "http://www.securityfocus.com/bid/105063"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742",
"refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499352742"
} }
] ]
}, },

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2696889",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2696889"
},
{ {
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095", "name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=500633095",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "105534", "name": "105534",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105534" "url": "http://www.securityfocus.com/bid/105534"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2696889",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2696889"
} }
] ]
}, },

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "102573", "name": "102573",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102573" "url": "http://www.securityfocus.com/bid/102573"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{ {
"name": "1040207", "name": "1040207",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -54,20 +54,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "1040698",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "http://www.securitytracker.com/id/1040698"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/", "name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/" "url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
}, },
{
"name": "103794",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103794"
},
{ {
"name": "RHSA-2018:3655", "name": "RHSA-2018:3655",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655" "url": "https://access.redhat.com/errata/RHSA-2018:3655"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{ {
"name": "USN-3629-1", "name": "USN-3629-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -77,16 +87,6 @@
"name": "USN-3629-3", "name": "USN-3629-3",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3629-3/" "url": "https://usn.ubuntu.com/3629-3/"
},
{
"name" : "103794",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103794"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
} }
] ]
} }

View File

@ -66,24 +66,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "name": "1040698",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" "url": "http://www.securitytracker.com/id/1040698"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/", "name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/" "url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{ {
"name": "103838", "name": "103838",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103838" "url": "http://www.securityfocus.com/bid/103838"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
} }
] ]
} }

View File

@ -54,39 +54,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update", "name": "DSA-4341",
"refsource" : "MLIST", "refsource": "DEBIAN",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html" "url": "https://www.debian.org/security/2018/dsa-4341"
},
{
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
}, },
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "DSA-4341",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4341"
},
{ {
"name": "USN-3725-1", "name": "USN-3725-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/" "url": "https://usn.ubuntu.com/3725-1/"
}, },
{ {
"name" : "USN-3725-2", "name": "1041294",
"refsource" : "UBUNTU", "refsource": "SECTRACK",
"url" : "https://usn.ubuntu.com/3725-2/" "url": "http://www.securitytracker.com/id/1041294"
}, },
{ {
"name": "104786", "name": "104786",
@ -94,9 +79,24 @@
"url": "http://www.securityfocus.com/bid/104786" "url": "http://www.securityfocus.com/bid/104786"
}, },
{ {
"name" : "1041294", "name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
},
{
"name": "USN-3725-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-2/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
} }
] ]
} }

View File

@ -59,9 +59,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/", "name": "1041294",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/" "url": "http://www.securitytracker.com/id/1041294"
}, },
{ {
"name": "104772", "name": "104772",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/104772" "url": "http://www.securityfocus.com/bid/104772"
}, },
{ {
"name" : "1041294", "name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6068", "ID": "CVE-2018-6068",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/798933",
"refsource" : "MISC",
"url" : "https://crbug.com/798933"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{ {
"name": "103297", "name": "103297",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297" "url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "https://crbug.com/798933",
"refsource": "MISC",
"url": "https://crbug.com/798933"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
} }
] ]
} }