"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:07:01 +00:00
parent 0ee4edbcd3
commit 53dfb2fc83
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3982 additions and 3982 deletions

View File

@ -62,16 +62,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2000/20001122a"
},
{
"name" : "CLSA-2000:342",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000342"
},
{
"name" : "RHSA-2000:116",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2000-116.html"
},
{
"name": "FreeBSD-SA-00:81",
"refsource": "FREEBSD",
@ -82,10 +72,20 @@
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5557"
},
{
"name": "CLSA-2000:342",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000342"
},
{
"name": "1972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1972"
},
{
"name": "RHSA-2000:116",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2000-116.html"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2005:323",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-323.html"
},
{
"name": "12407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12407"
},
{
"name": "oval:org.mitre.oval:def:100047",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100047"
},
{
"name": "RHSA-2005:335",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-335.html"
},
{
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "http://www.mozilla.org/security/announce/mfsa2005-11.html",
"refsource": "CONFIRM",
@ -67,40 +92,15 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-094.html"
},
{
"name" : "RHSA-2005:323",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-323.html"
},
{
"name" : "RHSA-2005:335",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-335.html"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "12407",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12407"
},
{
"name" : "oval:org.mitre.oval:def:100047",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100047"
},
{
"name": "oval:org.mitre.oval:def:11407",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11407"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "mozilla-cookie-policy-bypass(19172)",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "GLSA-200502-26",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200502-26.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=81894",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=81894"
},
{
"name": "GLSA-200502-26",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200502-26.xml"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://people.freebsd.org/~niels/issues/nbsmtp-20050726.txt",
"refsource" : "MISC",
"url" : "http://people.freebsd.org/~niels/issues/nbsmtp-20050726.txt"
},
{
"name": "http://www.vuxml.org/freebsd/debbb39c-fdb3-11d9-a30d-00b0d09acbfc.html",
"refsource": "CONFIRM",
"url": "http://www.vuxml.org/freebsd/debbb39c-fdb3-11d9-a30d-00b0d09acbfc.html"
},
{
"name" : "14441",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14441"
},
{
"name" : "16279",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16279"
},
{
"name": "16324",
"refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "nbsmtp-format-string(21674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21674"
},
{
"name": "http://people.freebsd.org/~niels/issues/nbsmtp-20050726.txt",
"refsource": "MISC",
"url": "http://people.freebsd.org/~niels/issues/nbsmtp-20050726.txt"
},
{
"name": "14441",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14441"
},
{
"name": "16279",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16279"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20050831 Simple Machine Forum 1-0-5 (possibly prior versions) user IP address / information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/lists/bugtraq/2005/Aug/0438.html"
},
{
"name" : "http://rgod.altervista.org/smf105.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/smf105.html"
},
{
"name": "1014828",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014828"
},
{
"name": "smf-avatar-image-information-disclosure(22093)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22093"
},
{
"name": "20050831 Simple Machine Forum 1-0-5 (possibly prior versions) user IP address / information disclosure",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/lists/bugtraq/2005/Aug/0438.html"
},
{
"name": "16646",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16646"
},
{
"name" : "smf-avatar-image-information-disclosure(22093)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22093"
"name": "http://rgod.altervista.org/smf105.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/smf105.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2965",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2967",
"STATE": "PUBLIC"
},
@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20051008 xine/gxine CD Player Remote Format String Bug",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0196.html"
"name": "15044",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15044"
},
{
"name": "17132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17132"
},
{
"name": "MDKSA-2005:180",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:180"
},
{
"name": "17282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17282"
},
{
"name": "17097",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17097"
},
{
"name": "19892",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19892"
},
{
"name": "SSA:2005-283-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.415454"
},
{
"name": "http://xinehq.de/index.php/security/XSA-2005-1",
@ -68,74 +98,44 @@
"url": "http://www.debian.org/security/2005/dsa-863"
},
{
"name" : "GLSA-200510-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-08.xml"
},
{
"name" : "MDKSA-2005:180",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:180"
},
{
"name" : "SSA:2005-283-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.415454"
"name": "20051008 xine/gxine CD Player Remote Format String Bug",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0196.html"
},
{
"name": "SUSE-SR:2005:024",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
},
{
"name": "17111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17111"
},
{
"name": "GLSA-200510-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-08.xml"
},
{
"name": "USN-196-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-196-1"
},
{
"name" : "15044",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15044"
},
{
"name" : "19892",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19892"
},
{
"name" : "17099",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17099/"
},
{
"name" : "17132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17132"
},
{
"name" : "17162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17162"
},
{
"name": "17179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17179"
},
{
"name" : "17097",
"name": "17162",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/17097"
"url": "http://secunia.com/advisories/17162"
},
{
"name" : "17111",
"name": "17099",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/17111"
},
{
"name" : "17282",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17282"
"url": "http://secunia.com/advisories/17099/"
},
{
"name": "xinelib-inputcdda-format-string(22545)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html"
"name": "ADV-2005-2733",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2733"
},
{
"name": "15716",
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/15716"
},
{
"name" : "ADV-2005-2733",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2733"
"name": "portal-solutions-comentarii-sql-injection(23419)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23419"
},
{
"name": "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/web4future-portal-solutions-news.html"
},
{
"name": "21422",
@ -76,11 +81,6 @@
"name": "17880",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17880"
},
{
"name" : "portal-solutions-comentarii-sql-injection(23419)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23419"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20051213 phpCOIN 1.2.2 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419382/100/0/threaded"
},
{
"name" : "http://forums.phpcoin.com/index.php?showtopic=5469",
"refsource" : "CONFIRM",
"url" : "http://forums.phpcoin.com/index.php?showtopic=5469"
},
{
"name": "http://rgod.altervista.org/phpcoin122.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/phpcoin122.html"
},
{
"name" : "http://rgod.altervista.org/phpcoin_122_sql_xpl.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/phpcoin_122_sql_xpl.html"
},
{
"name": "15830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15830"
},
{
"name" : "ADV-2005-2888",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2888"
},
{
"name": "21725",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21725"
},
{
"name" : "1015345",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015345"
"name": "http://rgod.altervista.org/phpcoin_122_sql_xpl.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/phpcoin_122_sql_xpl.html"
},
{
"name": "http://forums.phpcoin.com/index.php?showtopic=5469",
"refsource": "CONFIRM",
"url": "http://forums.phpcoin.com/index.php?showtopic=5469"
},
{
"name": "18030",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18030"
},
{
"name": "20051213 phpCOIN 1.2.2 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419382/100/0/threaded"
},
{
"name": "ADV-2005-2888",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2888"
},
{
"name": "1015345",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015345"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "yapig-http-post-privilege-escalation(22753)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22753"
},
{
"name": "19960",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19960"
},
{
"name": "20051013 Yapig: XSS / Code Injection Vulnerability",
"refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "MISC",
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt"
},
{
"name" : "19960",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19960"
},
{
"name": "17041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17041"
},
{
"name" : "yapig-http-post-privilege-escalation(22753)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22753"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0987",
"STATE": "PUBLIC"
},
@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "35679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35679"
},
{
"name": "ADV-2009-1900",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1900"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "55889",
"refsource": "OSVDB",
@ -72,16 +82,6 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022560"
},
{
"name" : "35776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35776"
},
{
"name" : "ADV-2009-1900",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1900"
},
{
"name": "oracle-database-upgrade-unspecified(51746)",
"refsource": "XF",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20090615 [waraxe-2009-SA#074] - Multiple Vulnerabilities in TorrentTrader Classic 1.09",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504294/100/0/threaded"
},
{
"name" : "8958",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8958"
},
{
"name" : "http://www.waraxe.us/advisory-74.html",
"refsource" : "MISC",
"url" : "http://www.waraxe.us/advisory-74.html"
"name": "35456",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35456"
},
{
"name": "35369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35369"
},
{
"name" : "35456",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35456"
},
{
"name": "torrenttrader-ssuri-file-include(51146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51146"
},
{
"name": "8958",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8958"
},
{
"name": "20090615 [waraxe-2009-SA#074] - Multiple Vulnerabilities in TorrentTrader Classic 1.09",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504294/100/0/threaded"
},
{
"name": "http://www.waraxe.us/advisory-74.html",
"refsource": "MISC",
"url": "http://www.waraxe.us/advisory-74.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "35564",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35564"
},
{
"name": "PK77030",
"refsource": "AIXAPAR",
@ -61,11 +66,6 @@
"name": "1022456",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022456"
},
{
"name" : "35564",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35564"
}
]
}

View File

@ -52,76 +52,81 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090724 md raid null ptr dereference (when sysfs is writable)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/07/24/1"
},
{
"name" : "[oss-security] 20090726 Re: md raid null ptr dereference (when sysfs is writable)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/07/26/1"
},
{
"name" : "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name" : "http://xorl.wordpress.com/2009/07/21/linux-kernel-md-driver-null-pointer-dereference/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2009/07/21/linux-kernel-md-driver-null-pointer-dereference/"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.30.y.git;a=commit;h=3c92900d9a4afb176d3de335dc0da0198660a244",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.30.y.git;a=commit;h=3c92900d9a4afb176d3de335dc0da0198660a244"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.2"
},
{
"name" : "FEDORA-2009-9044",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
},
{
"name": "RHSA-2009:1540",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
},
{
"name" : "USN-852-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-852-1"
},
{
"name" : "oval:org.mitre.oval:def:10396",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10396"
},
{
"name": "1022961",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022961"
},
{
"name" : "36501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36501"
"name": "USN-852-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-852-1"
},
{
"name": "38794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38794"
},
{
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.2"
},
{
"name": "oval:org.mitre.oval:def:10396",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10396"
},
{
"name": "FEDORA-2009-9044",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
},
{
"name": "[oss-security] 20090726 Re: md raid null ptr dereference (when sysfs is writable)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/07/26/1"
},
{
"name": "38834",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38834"
},
{
"name": "http://xorl.wordpress.com/2009/07/21/linux-kernel-md-driver-null-pointer-dereference/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2009/07/21/linux-kernel-md-driver-null-pointer-dereference/"
},
{
"name": "kernel-mddriver-dos(52858)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52858"
},
{
"name": "[oss-security] 20090724 md raid null ptr dereference (when sysfs is writable)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/07/24/1"
},
{
"name": "36501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36501"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.30.y.git;a=commit;h=3c92900d9a4afb176d3de335dc0da0198660a244",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.30.y.git;a=commit;h=3c92900d9a4afb176d3de335dc0da0198660a244"
},
{
"name": "37105",
"refsource": "SECUNIA",
@ -131,11 +136,6 @@
"name": "ADV-2010-0528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0528"
},
{
"name" : "kernel-mddriver-dos(52858)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52858"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "37062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37062"
},
{
"name": "ADV-2009-3288",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3288"
},
{
"name": "60271",
"refsource": "OSVDB",
"url": "http://osvdb.org/60271"
},
{
"name": "bugzilla-alias-information-disclosure(54332)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
},
{
"name": "37423",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37423"
},
{
"name": "http://www.bugzilla.org/security/3.4.3/",
"refsource": "CONFIRM",
@ -61,31 +86,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=529416"
},
{
"name" : "37062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37062"
},
{
"name" : "60271",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/60271"
},
{
"name" : "37423",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37423"
},
{
"name" : "ADV-2009-3288",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3288"
},
{
"name" : "bugzilla-alias-information-disclosure(54332)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54332"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/629894",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/629894"
"name": "ADV-2009-3210",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3210"
},
{
"name": "37334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37334"
},
{
"name": "http://drupal.org/node/630168",
@ -68,24 +73,19 @@
"url": "http://www.securityfocus.com/bid/36998"
},
{
"name" : "59914",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59914"
},
{
"name" : "37334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37334"
},
{
"name" : "ADV-2009-3210",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3210"
"name": "http://drupal.org/node/629894",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/629894"
},
{
"name": "rootcandy-unspecified-xss(54245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54245"
},
{
"name": "59914",
"refsource": "OSVDB",
"url": "http://osvdb.org/59914"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4143",
"STATE": "PUBLIC"
},
@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name": "http://www.php.net/releases/5_2_12.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_12.php"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "DSA-2001",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2001"
},
{
"name" : "HPSBUX02543",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name" : "SSRT100152",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name" : "HPSBMA02568",
"refsource" : "HP",
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
},
{
"name" : "SSRT100219",
"refsource" : "HP",
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
},
{
"name" : "MDVSA-2010:045",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:045"
"name": "40262",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40262"
},
{
"name": "37390",
@ -108,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/37390"
},
{
"name" : "oval:org.mitre.oval:def:7439",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439"
"name": "HPSBUX02543",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name": "37821",
@ -123,24 +83,64 @@
"url": "http://secunia.com/advisories/38648"
},
{
"name" : "40262",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40262"
},
{
"name" : "41480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41480"
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "41490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41490"
},
{
"name": "HPSBMA02568",
"refsource": "HP",
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "MDVSA-2010:045",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:045"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "ADV-2009-3593",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3593"
},
{
"name": "DSA-2001",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2001"
},
{
"name": "SSRT100219",
"refsource": "HP",
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
},
{
"name": "41480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41480"
},
{
"name": "oval:org.mitre.oval:def:7439",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7439"
},
{
"name": "SSRT100152",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-3647",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3647"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1"
},
{
"name" : "270789",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
},
{
"name": "37481",
"refsource": "BID",
@ -72,15 +72,15 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023389"
},
{
"name": "270789",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
},
{
"name": "37915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37915"
},
{
"name" : "ADV-2009-3647",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3647"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/604804",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604804"
"name": "ADV-2009-2922",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2922"
},
{
"name": "http://drupal.org/node/604806",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604806"
},
{
"name" : "http://drupal.org/node/604808",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604808"
},
{
"name" : "36707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36707"
},
{
"name": "58951",
"refsource": "OSVDB",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/37059"
},
{
"name" : "ADV-2009-2922",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2922"
"name": "http://drupal.org/node/604808",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604808"
},
{
"name": "http://drupal.org/node/604804",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604804"
},
{
"name": "36707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36707"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "9607",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9607"
"name": "http://docs.ipswitch.com/WS_FTP%20122/ReleaseNotes/English/index.htm?k_id=ipswitch_com_ftp_documents_worldwide_ws_ftp122releasenotesenglish#link23",
"refsource": "CONFIRM",
"url": "http://docs.ipswitch.com/WS_FTP%20122/ReleaseNotes/English/index.htm?k_id=ipswitch_com_ftp_documents_worldwide_ws_ftp122releasenotesenglish#link23"
},
{
"name": "wsftp-http-format-string(53098)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53098"
},
{
"name": "http://www.packetstormsecurity.org/0909-exploits/nocoolnameforawsftppoc.pl.txt",
@ -63,19 +68,14 @@
"url": "http://www.packetstormsecurity.org/0909-exploits/nocoolnameforawsftppoc.pl.txt"
},
{
"name" : "http://docs.ipswitch.com/WS_FTP%20122/ReleaseNotes/English/index.htm?k_id=ipswitch_com_ftp_documents_worldwide_ws_ftp122releasenotesenglish#link23",
"refsource" : "CONFIRM",
"url" : "http://docs.ipswitch.com/WS_FTP%20122/ReleaseNotes/English/index.htm?k_id=ipswitch_com_ftp_documents_worldwide_ws_ftp122releasenotesenglish#link23"
"name": "9607",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9607"
},
{
"name": "36297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36297"
},
{
"name" : "wsftp-http-format-string(53098)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53098"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "theuploader-filename-dir-traversal(54974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54974"
},
{
"name": "10599",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "37873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37873"
},
{
"name" : "theuploader-filename-dir-traversal(54974)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54974"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/120/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/120/45/"
},
{
"name": "35966",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "36150",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36150"
},
{
"name": "http://holisticinfosec.org/content/view/120/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/120/45/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0166",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0239",
"STATE": "PUBLIC"
},
@ -53,44 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken",
"refsource" : "MLIST",
"url" : "http://permalink.gmane.org/gmane.linux.kernel.commits.head/502245"
},
{
"name" : "[oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/27/6"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3747379accba8e95d70cec0eae0582c8c182050",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3747379accba8e95d70cec0eae0582c8c182050"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1186448",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1186448"
},
{
"name" : "https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
"name": "USN-2515-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2515-1"
},
{
"name": "DSA-3170",
@ -98,39 +63,34 @@
"url": "http://www.debian.org/security/2015/dsa-3170"
},
{
"name" : "MDVSA-2015:058",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
"name": "72842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72842"
},
{
"name" : "RHSA-2015:1272",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
"name": "[oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/27/6"
},
{
"name" : "USN-2515-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2515-1"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448"
},
{
"name" : "USN-2516-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2516-1"
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3747379accba8e95d70cec0eae0582c8c182050",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f3747379accba8e95d70cec0eae0582c8c182050"
},
{
"name" : "USN-2517-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2517-1"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "USN-2518-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2518-1"
},
{
"name" : "USN-2513-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2513-1"
"name": "https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050"
},
{
"name": "USN-2514-1",
@ -138,9 +98,49 @@
"url": "http://www.ubuntu.com/usn/USN-2514-1"
},
{
"name" : "72842",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72842"
"name": "USN-2518-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2518-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5"
},
{
"name": "MDVSA-2015:058",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
},
{
"name": "[bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken",
"refsource": "MLIST",
"url": "http://permalink.gmane.org/gmane.linux.kernel.commits.head/502245"
},
{
"name": "USN-2517-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2517-1"
},
{
"name": "USN-2516-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2516-1"
},
{
"name": "RHSA-2015:1272",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
},
{
"name": "USN-2513-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2513-1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.itas.vn/news/itas-team-found-out-XSS-vulnerability-in-articlefr-cms-73.html",
"refsource": "MISC",
"url": "http://www.itas.vn/news/itas-team-found-out-XSS-vulnerability-in-articlefr-cms-73.html"
},
{
"name": "20150122 XSS vulnerability in articleFR CMS 3.0.5",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.com/files/130066/articleFR-CMS-3.0.5-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130066/articleFR-CMS-3.0.5-Cross-Site-Scripting.html"
},
{
"name" : "http://www.itas.vn/news/itas-team-found-out-XSS-vulnerability-in-articlefr-cms-73.html",
"refsource" : "MISC",
"url" : "http://www.itas.vn/news/itas-team-found-out-XSS-vulnerability-in-articlefr-cms-73.html"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.internetsociety.org/sites/default/files/10_4_2.pdf",
"refsource" : "MISC",
"url" : "http://www.internetsociety.org/sites/default/files/10_4_2.pdf"
},
{
"name" : "https://cloudrouter.org/security/",
"refsource" : "CONFIRM",
"url" : "https://cloudrouter.org/security/"
},
{
"name" : "https://git.opendaylight.org/gerrit/#/c/16193/",
"refsource" : "CONFIRM",
"url" : "https://git.opendaylight.org/gerrit/#/c/16193/"
},
{
"name": "https://git.opendaylight.org/gerrit/#/c/16208/",
"refsource": "CONFIRM",
"url": "https://git.opendaylight.org/gerrit/#/c/16208/"
},
{
"name": "http://www.internetsociety.org/sites/default/files/10_4_2.pdf",
"refsource": "MISC",
"url": "http://www.internetsociety.org/sites/default/files/10_4_2.pdf"
},
{
"name": "https://wiki.opendaylight.org/view/Security_Advisories#.5BModerate.5D_CVE-2015-1611_CVE-2015-1612_openflowplugin:_topology_spoofing_via_LLDP",
"refsource": "CONFIRM",
@ -81,6 +71,16 @@
"name": "73254",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73254"
},
{
"name": "https://git.opendaylight.org/gerrit/#/c/16193/",
"refsource": "CONFIRM",
"url": "https://git.opendaylight.org/gerrit/#/c/16193/"
},
{
"name": "https://cloudrouter.org/security/",
"refsource": "CONFIRM",
"url": "https://cloudrouter.org/security/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1630",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4188",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150616 Cisco Prime Collaboration Manager SQL Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39365"
"name": "1032592",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032592"
},
{
"name": "75268",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/75268"
},
{
"name" : "1032592",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032592"
"name": "20150616 Cisco Prime Collaboration Manager SQL Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39365"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5912",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20150916 Apple Safari FTP PASV manipulation vulnerability (CVE-2015-5912)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536488/100/0/threaded"
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
@ -83,9 +73,19 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "20150916 Apple Safari FTP PASV manipulation vulnerability (CVE-2015-5912)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536488/100/0/threaded"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5922",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT205267",
@ -68,19 +73,14 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name" : "APPLE-SA-2015-09-30-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "76911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76911"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
}
]
}

View File

@ -61,15 +61,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45434/"
},
{
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
},
{
"name": "https://wordpress.org/plugins/bft-autoresponder/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/bft-autoresponder/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=203",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=203"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T20:04:28.275856",
"DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999039",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins Confluence Publisher Plugin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.0.1 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-285"
"value": "n/a"
}
]
}

View File

@ -53,6 +53,16 @@
},
"references": {
"reference_data": [
{
"name": "1041888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041888"
},
{
"name": "105607",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105607"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "105607",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105607"
},
{
"name" : "1041888",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041888"
}
]
}

View File

@ -58,11 +58,86 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
},
{
"name": "RHSA-2018:2164",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2164"
},
{
"name": "USN-3696-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3696-1/"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_18_31",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_18_31"
},
{
"name": "1041125",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041125"
},
{
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"name": "RHSA-2018:1944",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1944"
},
{
"name": "RHSA-2018:1852",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1852"
},
{
"name": "FreeBSD-SA-18:07",
"refsource": "FREEBSD",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc"
},
{
"name": "1041124",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041124"
},
{
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource": "CONFIRM",
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name": "RHSA-2018:2165",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2165"
},
{
"name": "DSA-4232",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4232"
},
{
"name": "USN-3698-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3698-1/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181016-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181016-0001/"
},
{
"name": "USN-3696-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3696-2/"
},
{
"name": "104460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104460"
},
{
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html",
"refsource": "CONFIRM",
@ -73,85 +148,10 @@
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX235745"
},
{
"name" : "https://www.synology.com/support/security/Synology_SA_18_31",
"refsource" : "CONFIRM",
"url" : "https://www.synology.com/support/security/Synology_SA_18_31"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181016-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181016-0001/"
},
{
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
"refsource" : "CONFIRM",
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
},
{
"name" : "DSA-4232",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4232"
},
{
"name" : "FreeBSD-SA-18:07",
"refsource" : "FREEBSD",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc"
},
{
"name" : "RHSA-2018:1852",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1852"
},
{
"name" : "RHSA-2018:1944",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1944"
},
{
"name" : "RHSA-2018:2164",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2164"
},
{
"name" : "RHSA-2018:2165",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2165"
},
{
"name" : "USN-3696-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3696-1/"
},
{
"name" : "USN-3696-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3696-2/"
},
{
"name": "USN-3698-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3698-2/"
},
{
"name" : "USN-3698-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3698-1/"
},
{
"name" : "104460",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104460"
},
{
"name" : "1041124",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041124"
},
{
"name" : "1041125",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041125"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6060",
"STATE": "PUBLIC"
},
@ -64,9 +64,9 @@
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +74,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "USN-3816-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3816-2/"
},
{
"name": "https://github.com/systemd/systemd/issues/7986",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "USN-3816-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3816-1/"
},
{
"name" : "USN-3816-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3816-2/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44351",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44351/"
},
{
"name": "http://packetstormsecurity.com/files/146939/TwonkyMedia-Server-7.0.11-8.5-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/146939/TwonkyMedia-Server-7.0.11-8.5-Cross-Site-Scripting.html"
},
{
"name": "44351",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44351/"
}
]
}

View File

@ -62,25 +62,25 @@
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201807.mbox/%3C20180721095943.GA24320%40minotaur.apache.org%3E"
},
{
"name" : "[debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00023.html"
"name": "104936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104936"
},
{
"name": "RHSA-2018:2469",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2469"
},
{
"name": "[debian-lts-announce] 20180822 [SECURITY] [DLA 1475-1] tomcat-native security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00023.html"
},
{
"name": "RHSA-2018:2470",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2470"
},
{
"name" : "104936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104936"
},
{
"name": "1041507",
"refsource": "SECTRACK",