"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:22:30 +00:00
parent 561f0d3358
commit 4bf4d44966
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
67 changed files with 4134 additions and 4134 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91868964203769&w=2" "url": "http://marc.info/?l=bugtraq&m=91868964203769&w=2"
}, },
{
"name" : "19990212 PPP/ISDN multilink security issue - summary",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=91888117502765&w=2"
},
{ {
"name": "ascend-ppp-isdn-dos(7498)", "name": "ascend-ppp-isdn-dos(7498)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/7498.php" "url": "http://www.iss.net/security_center/static/7498.php"
},
{
"name": "19990212 PPP/ISDN multilink security issue - summary",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91888117502765&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "D-01",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
},
{ {
"name": "netware-packet-spoofing-privileges(7213)", "name": "netware-packet-spoofing-privileges(7213)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/7213.php" "url": "http://www.iss.net/security_center/static/7213.php"
},
{
"name": "D-01",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/d-01.shtml"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "00145",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
},
{ {
"name": "208", "name": "208",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/208" "url": "http://www.securityfocus.com/bid/208"
},
{
"name": "00145",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "00145",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
},
{ {
"name": "208", "name": "208",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/208" "url": "http://www.securityfocus.com/bid/208"
},
{
"name": "00145",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/145"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS00-009", "name": "ie-image-source-redirect(3996)",
"refsource" : "MS", "refsource": "XF",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-009" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3996"
}, },
{ {
"name": "7827", "name": "7827",
@ -63,9 +63,9 @@
"url": "http://www.osvdb.org/7827" "url": "http://www.osvdb.org/7827"
}, },
{ {
"name" : "ie-image-source-redirect(3996)", "name": "MS00-009",
"refsource" : "XF", "refsource": "MS",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3996" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-009"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000215 Windows 2000 installation process weakness",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000215155750.M4500@safe.hsc.fr"
},
{ {
"name": "990", "name": "990",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/990" "url": "http://www.securityfocus.com/bid/990"
},
{
"name": "20000215 Windows 2000 installation process weakness",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000215155750.M4500@safe.hsc.fr"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20000424 unsafe fgets() in sendmail's mail.local",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=2694.000424@SECURITY.NNOV.RU"
},
{ {
"name": "1146", "name": "1146",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1146" "url": "http://www.securityfocus.com/bid/1146"
},
{
"name": "20000424 unsafe fgets() in sendmail's mail.local",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=2694.000424@SECURITY.NNOV.RU"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20000507 Advisory: Netopia R9100 router vulnerability", "name": "1177",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005082054.NAA32590@linux.mtndew.com" "url": "http://www.securityfocus.com/bid/1177"
}, },
{ {
"name": "http://www.netopia.com/equipment/purchase/fmw_update.html", "name": "http://www.netopia.com/equipment/purchase/fmw_update.html",
@ -63,9 +63,9 @@
"url": "http://www.netopia.com/equipment/purchase/fmw_update.html" "url": "http://www.netopia.com/equipment/purchase/fmw_update.html"
}, },
{ {
"name" : "1177", "name": "20000507 Advisory: Netopia R9100 router vulnerability",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/1177" "url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=200005082054.NAA32590@linux.mtndew.com"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "win-nmpi-packet-dos(5357)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5357"
},
{ {
"name": "MS00-073", "name": "MS00-073",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "1781", "name": "1781",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/1781" "url": "http://www.securityfocus.com/bid/1781"
},
{
"name" : "win-nmpi-packet-dos(5357)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5357"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1014708",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014708"
},
{ {
"name": "APPLE-SA-2005-08-15", "name": "APPLE-SA-2005-08-15",
"refsource": "APPLE", "refsource": "APPLE",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2005-08-17", "name": "APPLE-SA-2005-08-17",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "1014708",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014708"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050818 Password Disclosure in Whisper32", "name": "1014730",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=112438834310990&w=2" "url": "http://securitytracker.com/id?1014730"
}, },
{ {
"name": "http://antilamo.skifstone.com/vuln/whisper32.txt", "name": "http://antilamo.skifstone.com/vuln/whisper32.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://antilamo.skifstone.com/vuln/whisper32.txt" "url": "http://antilamo.skifstone.com/vuln/whisper32.txt"
}, },
{
"name": "20050818 Password Disclosure in Whisper32",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112438834310990&w=2"
},
{ {
"name": "14600", "name": "14600",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14600" "url": "http://www.securityfocus.com/bid/14600"
},
{
"name" : "1014730",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014730"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2005-11-29", "name": "17813",
"refsource" : "APPLE", "refsource": "SECUNIA",
"url" : "http://docs.info.apple.com/article.html?artnum=302847" "url": "http://secunia.com/advisories/17813"
},
{
"name" : "15647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15647"
}, },
{ {
"name": "ADV-2005-2659", "name": "ADV-2005-2659",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2659" "url": "http://www.vupen.com/english/advisories/2005/2659"
}, },
{
"name" : "21271",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21271"
},
{ {
"name": "1015285", "name": "1015285",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015285" "url": "http://securitytracker.com/id?1015285"
}, },
{ {
"name" : "17813", "name": "APPLE-SA-2005-11-29",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/17813" "url": "http://docs.info.apple.com/article.html?artnum=302847"
},
{
"name": "21271",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21271"
}, },
{ {
"name": "macos-corefoundation-url-bo(23329)", "name": "macos-corefoundation-url-bo(23329)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23329" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23329"
},
{
"name": "15647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15647"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-031_e/index-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-031_e/index-e.html"
},
{ {
"name": "25935", "name": "25935",
"refsource": "BID", "refsource": "BID",
@ -68,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2007/3375" "url": "http://www.vupen.com/english/advisories/2007/3375"
}, },
{ {
"name" : "27075", "name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-031_e/index-e.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/27075" "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-031_e/index-e.html"
}, },
{ {
"name": "hitachi-cosminexus-jsse-dos(36965)", "name": "hitachi-cosminexus-jsse-dos(36965)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36965" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36965"
},
{
"name": "27075",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27075"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "27345",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27345"
},
{ {
"name": "jeebles-settings-code-execution(37379)", "name": "jeebles-settings-code-execution(37379)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37379" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37379"
},
{
"name": "27345",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27345"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.alhem.net/Sockets/Changelog",
"refsource" : "CONFIRM",
"url" : "http://www.alhem.net/Sockets/Changelog"
},
{ {
"name": "26361", "name": "26361",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26361" "url": "http://www.securityfocus.com/bid/26361"
}, },
{
"name": "http://www.alhem.net/Sockets/Changelog",
"refsource": "CONFIRM",
"url": "http://www.alhem.net/Sockets/Changelog"
},
{ {
"name": "42105", "name": "42105",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/42105" "url": "http://osvdb.org/42105"
}, },
{
"name" : "27535",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27535"
},
{ {
"name": "csockets-httpsocket-dos(38309)", "name": "csockets-httpsocket-dos(38309)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38309" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38309"
},
{
"name": "27535",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27535"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://support.apple.com/kb/HT3757" "url": "http://support.apple.com/kb/HT3757"
}, },
{ {
"name" : "http://support.apple.com/kb/HT3733", "name": "56842",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://support.apple.com/kb/HT3733" "url": "http://osvdb.org/56842"
},
{
"name" : "APPLE-SA-2009-08-05-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2009-08-11-1", "name": "APPLE-SA-2009-08-11-1",
@ -73,19 +68,14 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
}, },
{ {
"name" : "TA09-218A", "name": "36096",
"refsource" : "CERT", "refsource": "SECUNIA",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html" "url": "http://secunia.com/advisories/36096"
}, },
{ {
"name" : "35954", "name": "APPLE-SA-2009-08-05-1",
"refsource" : "BID", "refsource": "APPLE",
"url" : "http://www.securityfocus.com/bid/35954" "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
},
{
"name" : "56842",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56842"
}, },
{ {
"name": "1022674", "name": "1022674",
@ -93,9 +83,14 @@
"url": "http://www.securitytracker.com/id?1022674" "url": "http://www.securitytracker.com/id?1022674"
}, },
{ {
"name" : "36096", "name": "35954",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/36096" "url": "http://www.securityfocus.com/bid/35954"
},
{
"name": "safari-exif-bo(52386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52386"
}, },
{ {
"name": "ADV-2009-2172", "name": "ADV-2009-2172",
@ -103,9 +98,14 @@
"url": "http://www.vupen.com/english/advisories/2009/2172" "url": "http://www.vupen.com/english/advisories/2009/2172"
}, },
{ {
"name" : "safari-exif-bo(52386)", "name": "TA09-218A",
"refsource" : "XF", "refsource": "CERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52386" "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
},
{
"name": "http://support.apple.com/kb/HT3733",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3733"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[linux-kernel] 20090622 Fix for shared flat binary format in 2.6.30", "name": "36278",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://lkml.org/lkml/2009/6/22/91" "url": "http://secunia.com/advisories/36278"
}, },
{ {
"name": "[oss-security] 20090813 CVE request: kernel: flat: fix uninitialized ptr with shared libs", "name": "[oss-security] 20090813 CVE request: kernel: flat: fix uninitialized ptr with shared libs",
@ -63,15 +63,30 @@
"url": "http://www.openwall.com/lists/oss-security/2009/08/13/1" "url": "http://www.openwall.com/lists/oss-security/2009/08/13/1"
}, },
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3440625d78711bee41a84cf29c3d8c579b522666", "name": "[linux-kernel] 20090622 Fix for shared flat binary format in 2.6.30",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3440625d78711bee41a84cf29c3d8c579b522666" "url": "http://lkml.org/lkml/2009/6/22/91"
},
{
"name": "kernel-loadflatsharedlibrary-dos(52909)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52909"
},
{
"name": "MDVSA-2011:051",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
}, },
{ {
"name": "http://thread.gmane.org/gmane.linux.hardware.blackfin.kernel.devel/1905", "name": "http://thread.gmane.org/gmane.linux.hardware.blackfin.kernel.devel/1905",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://thread.gmane.org/gmane.linux.hardware.blackfin.kernel.devel/1905" "url": "http://thread.gmane.org/gmane.linux.hardware.blackfin.kernel.devel/1905"
}, },
{
"name": "36037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36037"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -83,24 +98,9 @@
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5"
}, },
{ {
"name" : "MDVSA-2011:051", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3440625d78711bee41a84cf29c3d8c579b522666",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3440625d78711bee41a84cf29c3d8c579b522666"
},
{
"name" : "36037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36037"
},
{
"name" : "36278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36278"
},
{
"name" : "kernel-loadflatsharedlibrary-dos(52909)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52909"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/xzero-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/xzero-xss.txt"
},
{ {
"name": "35809", "name": "35809",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35809" "url": "http://www.securityfocus.com/bid/35809"
}, },
{
"name": "ADV-2009-2010",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2010"
},
{ {
"name": "35996", "name": "35996",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35996" "url": "http://secunia.com/advisories/35996"
}, },
{ {
"name" : "ADV-2009-2010", "name": "http://packetstormsecurity.org/0907-exploits/xzero-xss.txt",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2009/2010" "url": "http://packetstormsecurity.org/0907-exploits/xzero-xss.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0022", "ID": "CVE-2015-0022",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS15-009", "name": "1031723",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009" "url": "http://www.securitytracker.com/id/1031723"
}, },
{ {
"name": "72437", "name": "72437",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/72437" "url": "http://www.securityfocus.com/bid/72437"
}, },
{ {
"name" : "1031723", "name": "MS15-009",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1031723" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0087", "ID": "CVE-2015-0087",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-021" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-021"
}, },
{
"name" : "72893",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72893"
},
{ {
"name": "1031889", "name": "1031889",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031889" "url": "http://www.securitytracker.com/id/1031889"
},
{
"name": "72893",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72893"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0113", "ID": "CVE-2015-0113",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-0878", "ID": "CVE-2015-0878",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.almail.com/vulnerability.html",
"refsource" : "CONFIRM",
"url" : "http://www.almail.com/vulnerability.html"
},
{ {
"name": "JVN#77294617", "name": "JVN#77294617",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN77294617/index.html" "url": "http://jvn.jp/en/jp/JVN77294617/index.html"
}, },
{
"name": "http://www.almail.com/vulnerability.html",
"refsource": "CONFIRM",
"url": "http://www.almail.com/vulnerability.html"
},
{ {
"name": "JVNDB-2015-000020", "name": "JVNDB-2015-000020",
"refsource": "JVNDB", "refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3083", "ID": "CVE-2015-3083",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "37841", "name": "74610",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/37841/" "url": "http://www.securityfocus.com/bid/74610"
}, },
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html", "name": "1032285",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html" "url": "http://www.securitytracker.com/id/1032285"
},
{
"name" : "GLSA-201505-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201505-02"
},
{
"name" : "RHSA-2015:1005",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
}, },
{ {
"name": "SUSE-SU-2015:0878", "name": "SUSE-SU-2015:0878",
@ -82,20 +72,30 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00010.html"
}, },
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-09.html"
},
{
"name": "GLSA-201505-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201505-02"
},
{ {
"name": "openSUSE-SU-2015:0914", "name": "openSUSE-SU-2015:0914",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00016.html"
}, },
{ {
"name" : "74610", "name": "37841",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/74610" "url": "https://www.exploit-db.com/exploits/37841/"
}, },
{ {
"name" : "1032285", "name": "RHSA-2015:1005",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1032285" "url": "http://rhn.redhat.com/errata/RHSA-2015-1005.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3272", "ID": "CVE-2015-3272",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://moodle.org/mod/forum/discuss.php?d=316662",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=316662"
},
{ {
"name": "[oss-security] 20150713 moodle security announcements", "name": "[oss-security] 20150713 moodle security announcements",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50688" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50688"
}, },
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=316662",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=316662"
},
{ {
"name": "1032877", "name": "1032877",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3791", "ID": "CVE-2015-3791",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{ {
"name": "https://support.apple.com/HT205046", "name": "https://support.apple.com/HT205046",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205046" "url": "https://support.apple.com/HT205046"
}, },
{
"name": "76340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76340"
},
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE", "refsource": "APPLE",
@ -73,9 +73,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00004.html"
}, },
{ {
"name" : "76340", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76340" "url": "https://support.apple.com/kb/HT205031"
}, },
{ {
"name": "1033276", "name": "1033276",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4290", "ID": "CVE-2015-4290",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150728 Cisco AnyConnect Secure Mobility Client Local Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40176"
},
{ {
"name": "1033113", "name": "1033113",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033113" "url": "http://www.securitytracker.com/id/1033113"
},
{
"name": "20150728 Cisco AnyConnect Secure Mobility Client Local Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40176"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-4628", "ID": "CVE-2015-4628",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/LimeSurvey/LimeSurvey/commit/e15861a65b7028adfc23ef6af8563f645e318548",
"refsource": "CONFIRM",
"url": "https://github.com/LimeSurvey/LimeSurvey/commit/e15861a65b7028adfc23ef6af8563f645e318548"
},
{
"name": "75301",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75301"
},
{
"name": "https://github.com/LimeSurvey/LimeSurvey/pull/331",
"refsource": "CONFIRM",
"url": "https://github.com/LimeSurvey/LimeSurvey/pull/331"
},
{ {
"name": "https://bugs.limesurvey.org/view.php?id=9694", "name": "https://bugs.limesurvey.org/view.php?id=9694",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://github.com/LimeSurvey/LimeSurvey/commit/b09edc0dbd18d8459ade4c7c941e562c16564f9e", "name": "https://github.com/LimeSurvey/LimeSurvey/commit/b09edc0dbd18d8459ade4c7c941e562c16564f9e",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/LimeSurvey/LimeSurvey/commit/b09edc0dbd18d8459ade4c7c941e562c16564f9e" "url": "https://github.com/LimeSurvey/LimeSurvey/commit/b09edc0dbd18d8459ade4c7c941e562c16564f9e"
},
{
"name" : "https://github.com/LimeSurvey/LimeSurvey/commit/e15861a65b7028adfc23ef6af8563f645e318548",
"refsource" : "CONFIRM",
"url" : "https://github.com/LimeSurvey/LimeSurvey/commit/e15861a65b7028adfc23ef6af8563f645e318548"
},
{
"name" : "https://github.com/LimeSurvey/LimeSurvey/pull/331",
"refsource" : "CONFIRM",
"url" : "https://github.com/LimeSurvey/LimeSurvey/pull/331"
},
{
"name" : "75301",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75301"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4913", "ID": "CVE-2015-4913",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "openSUSE-SU-2015:2244",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3385",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3385"
},
{
"name" : "DSA-3377",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3377"
},
{
"name" : "FEDORA-2016-e30164d0a2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1480",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
}, },
{ {
"name": "RHSA-2016:1481", "name": "RHSA-2016:1481",
@ -108,39 +63,84 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
}, },
{ {
"name" : "SUSE-SU-2016:0296", "name": "1033894",
"refsource" : "SUSE", "refsource": "SECTRACK",
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html" "url": "http://www.securitytracker.com/id/1033894"
}, },
{ {
"name" : "openSUSE-SU-2016:0368", "name": "RHSA-2016:1132",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html" "url": "https://access.redhat.com/errata/RHSA-2016:1132"
}, },
{ {
"name" : "openSUSE-SU-2015:2244", "name": "RHSA-2016:0534",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "openSUSE-SU-2015:2246",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
}, },
{ {
"name": "USN-2781-1", "name": "USN-2781-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1" "url": "http://www.ubuntu.com/usn/USN-2781-1"
}, },
{
"name": "SUSE-SU-2016:0296",
"refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
},
{ {
"name": "77153", "name": "77153",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77153" "url": "http://www.securityfocus.com/bid/77153"
}, },
{ {
"name" : "1033894", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033894" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "RHSA-2016:1480",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
},
{
"name": "openSUSE-SU-2015:2246",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "openSUSE-SU-2016:0368",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
},
{
"name": "DSA-3377",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3377"
},
{
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/08/7"
},
{ {
"name": "http://freeradius.org/security.html#eap-pwd-2015", "name": "http://freeradius.org/security.html#eap-pwd-2015",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://freeradius.org/security.html#eap-pwd-2015" "url": "http://freeradius.org/security.html#eap-pwd-2015"
},
{
"name": "[oss-security] 20160108 Re: CVE Request: freeradius: the EAP-PWD module performs insufficient validation on packets received from an EAP peer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/08/7"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[bug-gnu-chess] 20151029 Buffer overflow issue in gnuchess",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/bug-gnu-chess/2015-10/msg00002.html"
},
{ {
"name": "[oss-security] 20161113 CVE needed? / gnuchess 6.2.4 fixed user input buffer overflow", "name": "[oss-security] 20161113 CVE needed? / gnuchess 6.2.4 fixed user input buffer overflow",
"refsource": "MLIST", "refsource": "MLIST",
@ -76,6 +71,11 @@
"name": "http://svn.savannah.gnu.org/viewvc/chess?revision=134&view=revision", "name": "http://svn.savannah.gnu.org/viewvc/chess?revision=134&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://svn.savannah.gnu.org/viewvc/chess?revision=134&view=revision" "url": "http://svn.savannah.gnu.org/viewvc/chess?revision=134&view=revision"
},
{
"name": "[bug-gnu-chess] 20151029 Buffer overflow issue in gnuchess",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/bug-gnu-chess/2015-10/msg00002.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2015/10/27/3",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/27/3"
},
{
"name" : "https://cxsecurity.com/issue/WLB-2016010011",
"refsource" : "MISC",
"url" : "https://cxsecurity.com/issue/WLB-2016010011"
},
{ {
"name": "https://forum.ait-pro.com/forums/topic/bps-changelog/", "name": "https://forum.ait-pro.com/forums/topic/bps-changelog/",
"refsource": "MISC", "refsource": "MISC",
@ -72,15 +62,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/cybersecurityworks/Disclosed/issues/3" "url": "https://github.com/cybersecurityworks/Disclosed/issues/3"
}, },
{
"name" : "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html"
},
{ {
"name": "https://wpvulndb.com/vulnerabilities/8224", "name": "https://wpvulndb.com/vulnerabilities/8224",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8224" "url": "https://wpvulndb.com/vulnerabilities/8224"
},
{
"name": "https://cxsecurity.com/issue/WLB-2016010011",
"refsource": "MISC",
"url": "https://cxsecurity.com/issue/WLB-2016010011"
},
{
"name": "http://www.openwall.com/lists/oss-security/2015/10/27/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2015/10/27/3"
},
{
"name": "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/135125/BulletProof-Security-.52.4-Cross-Site-Scripting.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2015/Jul/49",
"refsource" : "MISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jul/49"
},
{ {
"name": "http://seclists.org/oss-sec/2015/q3/88", "name": "http://seclists.org/oss-sec/2015/q3/88",
"refsource": "MISC", "refsource": "MISC",
"url": "http://seclists.org/oss-sec/2015/q3/88" "url": "http://seclists.org/oss-sec/2015/q3/88"
}, },
{
"name": "http://seclists.org/fulldisclosure/2015/Jul/49",
"refsource": "MISC",
"url": "http://seclists.org/fulldisclosure/2015/Jul/49"
},
{ {
"name": "https://wordpress.org/plugins/cp-contact-form-with-paypal/#developers", "name": "https://wordpress.org/plugins/cp-contact-form-with-paypal/#developers",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,51 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/23/4"
},
{ {
"name": "http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1", "name": "http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1" "url": "http://github.com/php/php-src/commit/3f627e580acfdaf0595ae3b115b8bec677f203ee?w=1"
}, },
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=72433",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=72433"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name" : "https://support.apple.com/HT207170",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207170"
},
{ {
"name": "APPLE-SA-2016-09-20", "name": "APPLE-SA-2016-09-20",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
}, },
{
"name" : "DSA-3618",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3618"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{ {
"name": "openSUSE-SU-2016:1761", "name": "openSUSE-SU-2016:1761",
"refsource": "SUSE", "refsource": "SUSE",
@ -107,10 +72,45 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00003.html"
}, },
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "https://bugs.php.net/bug.php?id=72433",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=72433"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "[oss-security] 20160623 Re: CVE for PHP 5.5.37 issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/23/4"
},
{
"name": "DSA-3618",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3618"
},
{ {
"name": "91401", "name": "91401",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/91401" "url": "http://www.securityfocus.com/bid/91401"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name": "https://support.apple.com/HT207170",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207170"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-5795", "ID": "CVE-2016-5795",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01"
},
{ {
"name": "100558", "name": "100558",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100558" "url": "http://www.securityfocus.com/bid/100558"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01"
} }
] ]
} }

View File

@ -85,15 +85,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21997711",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997711"
},
{ {
"name": "96003", "name": "96003",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96003" "url": "http://www.securityfocus.com/bid/96003"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997711",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21997711"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2129", "ID": "CVE-2018-2129",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2176", "ID": "CVE-2018-2176",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2284", "ID": "CVE-2018-2284",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2303", "ID": "CVE-2018-2303",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6032", "ID": "CVE-2018-6032",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,21 +58,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html" "url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html"
}, },
{
"name" : "https://crbug.com/787103",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/787103"
},
{ {
"name": "DSA-4103", "name": "DSA-4103",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4103" "url": "https://www.debian.org/security/2018/dsa-4103"
}, },
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{ {
"name": "102797", "name": "102797",
"refsource": "BID", "refsource": "BID",
@ -82,6 +72,16 @@
"name": "1040282", "name": "1040282",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040282" "url": "http://www.securitytracker.com/id/1040282"
},
{
"name": "RHSA-2018:0265",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name": "https://crbug.com/787103",
"refsource": "CONFIRM",
"url": "https://crbug.com/787103"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6114", "ID": "CVE-2018-6114",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,35 +53,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/811691",
"refsource" : "MISC",
"url" : "https://crbug.com/811691"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{ {
"name": "GLSA-201804-22", "name": "GLSA-201804-22",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22" "url": "https://security.gentoo.org/glsa/201804-22"
}, },
{ {
"name" : "RHSA-2018:1195", "name": "https://crbug.com/811691",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195" "url": "https://crbug.com/811691"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}, },
{ {
"name": "103917", "name": "103917",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917" "url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44166/" "url": "https://www.exploit-db.com/exploits/44166/"
}, },
{
"name" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
},
{ {
"name": "https://success.trendmicro.com/solution/1119349", "name": "https://success.trendmicro.com/solution/1119349",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119349" "url": "https://success.trendmicro.com/solution/1119349"
},
{
"name": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
},
{ {
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00215.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "107069", "name": "107069",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/107069" "url": "http://www.securityfocus.com/bid/107069"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-050-01"
} }
] ]
} }

View File

@ -84,9 +84,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "46479", "name": "107184",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "https://www.exploit-db.com/exploits/46479/" "url": "http://www.securityfocus.com/bid/107184"
}, },
{ {
"name": "20190227 Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update Service Command Injection Vulnerability", "name": "20190227 Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update Service Command Injection Vulnerability",
@ -94,9 +94,9 @@
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-wmda-cmdinj" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-wmda-cmdinj"
}, },
{ {
"name" : "107184", "name": "46479",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/107184" "url": "https://www.exploit-db.com/exploits/46479/"
} }
] ]
}, },