"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:53:14 +00:00
parent 1b46806ee4
commit 5b8dc9caaf
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
43 changed files with 3548 additions and 3548 deletions

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20050308 failles dans ProjectBB v0.4.5.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111031893610270&w=2"
"name": "projectbb-multiple-xss(19556)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19556"
},
{
"name": "14533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14533"
},
{
"name": "12709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12709"
},
{
"name": "20050308 failles dans ProjectBB v0.4.5.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111031893610270&w=2"
},
{
"name": "ADV-2005-0223",
"refsource": "VUPEN",
@ -71,16 +81,6 @@
"name": "1013332",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013332"
},
{
"name" : "14533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14533"
},
{
"name" : "projectbb-multiple-xss(19556)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19556"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
},
{
"name" : "http://www.securityelf.org/magicbyteadv.html",
"refsource" : "MISC",
"url" : "http://www.securityelf.org/magicbyteadv.html"
"name": "15189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15189"
},
{
"name": "http://www.securityelf.org/magicbyte.html",
"refsource": "MISC",
"url": "http://www.securityelf.org/magicbyte.html"
},
{
"name": "http://www.securityelf.org/magicbyteadv.html",
"refsource": "MISC",
"url": "http://www.securityelf.org/magicbyteadv.html"
},
{
"name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
},
{
"name": "http://www.securityelf.org/updmagic.html",
"refsource": "MISC",
"url": "http://www.securityelf.org/updmagic.html"
},
{
"name" : "15189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15189"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20051027 Hasbani-WindWeb/2.0 Remote DoS [ with exploit ]",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0572.html"
},
{
"name" : "http://www.x0n3-h4ck.org/index.php?name=news&article=92",
"refsource" : "MISC",
"url" : "http://www.x0n3-h4ck.org/index.php?name=news&article=92"
},
{
"name": "15225",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20447"
},
{
"name": "20051027 Hasbani-WindWeb/2.0 Remote DoS [ with exploit ]",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0572.html"
},
{
"name": "hasbani-get-dos(24657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24657"
},
{
"name": "http://www.x0n3-h4ck.org/index.php?name=news&article=92",
"refsource": "MISC",
"url": "http://www.x0n3-h4ck.org/index.php?name=news&article=92"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051104 Clam AntiVirus tnef_attachment() DoS Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=333&type=vulnerabilities"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=368319",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=368319"
},
{
"name" : "DSA-887",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-887"
"name": "17451",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17451"
},
{
"name": "GLSA-200511-04",
@ -73,49 +63,9 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-04.xml"
},
{
"name" : "MDKSA-2005:205",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:205"
},
{
"name" : "15316",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15316"
},
{
"name" : "ADV-2005-2294",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2294"
},
{
"name" : "20483",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20483"
},
{
"name" : "1015154",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015154"
},
{
"name" : "17434",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17434"
},
{
"name" : "17559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17559"
},
{
"name" : "17184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17184"
},
{
"name" : "17451",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17451"
"name": "152",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/152"
},
{
"name": "17501",
@ -123,9 +73,59 @@
"url": "http://secunia.com/advisories/17501"
},
{
"name" : "152",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/152"
"name": "17184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17184"
},
{
"name": "20483",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20483"
},
{
"name": "MDKSA-2005:205",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:205"
},
{
"name": "17559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17559"
},
{
"name": "20051104 Clam AntiVirus tnef_attachment() DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=333&type=vulnerabilities"
},
{
"name": "15316",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15316"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=368319",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=368319"
},
{
"name": "ADV-2005-2294",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2294"
},
{
"name": "DSA-887",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-887"
},
{
"name": "17434",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17434"
},
{
"name": "1015154",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015154"
}
]
}

View File

@ -53,9 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[opensc-announce] 20090226 OpenSC Security Advisory",
"refsource" : "MLIST",
"url" : "http://www.opensc-project.org/pipermail/opensc-announce/2009-February/000023.html"
"name": "34120",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34120"
},
{
"name": "33922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33922"
},
{
"name": "opensc-pkcs-unauth-access(48958)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48958"
},
{
"name": "34362",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34362"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name": "FEDORA-2009-2266",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00673.html"
},
{
"name": "[oss-security] 20090226 OpenSC Security Advisory",
@ -67,65 +92,40 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1734"
},
{
"name" : "FEDORA-2009-2266",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00673.html"
},
{
"name" : "FEDORA-2009-2267",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html"
},
{
"name" : "GLSA-200908-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200908-01.xml"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "33922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33922"
},
{
"name" : "34052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34052"
},
{
"name" : "34362",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34362"
},
{
"name": "34377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34377"
},
{
"name" : "35065",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35065"
},
{
"name": "36074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36074"
},
{
"name" : "34120",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34120"
"name": "FEDORA-2009-2267",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html"
},
{
"name" : "opensc-pkcs-unauth-access(48958)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48958"
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "34052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34052"
},
{
"name": "[opensc-announce] 20090226 OpenSC Security Advisory",
"refsource": "MLIST",
"url": "http://www.opensc-project.org/pipermail/opensc-announce/2009-February/000023.html"
},
{
"name": "GLSA-200908-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200908-01.xml"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "9301",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9301"
"name": "http://www.ntinternals.org/index.html#09_07_30",
"refsource": "MISC",
"url": "http://www.ntinternals.org/index.html#09_07_30"
},
{
"name": "1022630",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022630"
},
{
"name": "http://blogs.technet.com/srd/archive/2009/06/11/latest-baidu-public-posting-requires-adminisrator-to-elevate.aspx",
"refsource": "MISC",
"url": "http://blogs.technet.com/srd/archive/2009/06/11/latest-baidu-public-posting-requires-adminisrator-to-elevate.aspx"
},
{
"name" : "http://hi.baidu.com/azy0922/blog/item/f950cbc2890729130ef47783.html",
"refsource" : "MISC",
"url" : "http://hi.baidu.com/azy0922/blog/item/f950cbc2890729130ef47783.html"
},
{
"name" : "http://www.ntinternals.org/index.html#09_07_30",
"refsource" : "MISC",
"url" : "http://www.ntinternals.org/index.html#09_07_30"
},
{
"name": "56780",
"refsource": "OSVDB",
"url": "http://osvdb.org/56780"
},
{
"name" : "1022630",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022630"
"name": "9301",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9301"
},
{
"name": "http://hi.baidu.com/azy0922/blog/item/f950cbc2890729130ef47783.html",
"refsource": "MISC",
"url": "http://hi.baidu.com/azy0922/blog/item/f950cbc2890729130ef47783.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "simplephpweb-files-security-bypass(52215)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52215"
},
{
"name": "9337",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "ADV-2009-2129",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2129"
},
{
"name" : "simplephpweb-files-security-bypass(52215)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52215"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[horde-announce] 20090914 [announce] Horde Groupware 1.1.6 (final)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=horde-announce&m=125292088004087&w=2"
},
{
"name": "[horde-announce] 20090914 [announce] Horde Groupware 1.2.4 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125294558611682&w=2"
},
{
"name" : "[horde-announce] 20090914 [announce] Horde Groupware Webmail Edition 1.1.6 (final)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=horde-announce&m=125292314007049&w=2"
},
{
"name" : "[horde-announce] 20090914 [announce] Horde Groupware Webmail Edition 1.2.4 (final)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=horde-announce&m=125295852706029&w=2"
},
{
"name" : "[horde-announce] 20090914 [announce] [SECURITY] Horde 3.2.5 (final)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=horde-announce&m=125291625030436&w=2"
},
{
"name" : "[horde-announce] 20090914 [announce] [SECURITY] Horde 3.3.5 (final)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=horde-announce&m=125292339907481&w=2"
"name": "36665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36665"
},
{
"name": "http://bugs.horde.org/ticket/?id=8311",
@ -93,9 +73,14 @@
"url": "http://bugs.horde.org/ticket/?id=8399"
},
{
"name" : "58108",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/58108"
"name": "[horde-announce] 20090914 [announce] Horde Groupware Webmail Edition 1.1.6 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125292314007049&w=2"
},
{
"name": "horde-mimeviewer-xss(53200)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53202"
},
{
"name": "58109",
@ -103,14 +88,29 @@
"url": "http://www.osvdb.org/58109"
},
{
"name" : "36665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36665"
"name": "[horde-announce] 20090914 [announce] Horde Groupware Webmail Edition 1.2.4 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125295852706029&w=2"
},
{
"name" : "horde-mimeviewer-xss(53200)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53202"
"name": "58108",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/58108"
},
{
"name": "[horde-announce] 20090914 [announce] [SECURITY] Horde 3.2.5 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125291625030436&w=2"
},
{
"name": "[horde-announce] 20090914 [announce] [SECURITY] Horde 3.3.5 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125292339907481&w=2"
},
{
"name": "[horde-announce] 20090914 [announce] Horde Groupware 1.1.6 (final)",
"refsource": "MLIST",
"url": "http://marc.info/?l=horde-announce&m=125292088004087&w=2"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.kayako.com/2009/09/security-bulletin-supportsuite-and-esupport/",
"refsource" : "CONFIRM",
"url" : "http://blog.kayako.com/2009/09/security-bulletin-supportsuite-and-esupport/"
},
{
"name" : "36568",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36568"
},
{
"name" : "58516",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58516"
},
{
"name": "36807",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "supportsuite-esupport-panel-xss(53558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53558"
},
{
"name": "58516",
"refsource": "OSVDB",
"url": "http://osvdb.org/58516"
},
{
"name": "http://blog.kayako.com/2009/09/security-bulletin-supportsuite-and-esupport/",
"refsource": "CONFIRM",
"url": "http://blog.kayako.com/2009/09/security-bulletin-supportsuite-and-esupport/"
},
{
"name": "36568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36568"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-3680",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3799",
"STATE": "PUBLIC"
},
@ -52,125 +52,125 @@
},
"references": {
"reference_data": [
{
"name" : "20091209 ZDI-09-093: Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508334/100/0/threaded"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-09-093/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-09-093/"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
},
{
"name" : "http://support.apple.com/kb/HT4004",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4004"
},
{
"name" : "APPLE-SA-2010-01-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
},
{
"name": "RHSA-2009:1657",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1657.html"
},
{
"name" : "RHSA-2009:1658",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
},
{
"name" : "1021716",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
},
{
"name" : "SUSE-SA:2009:062",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
},
{
"name" : "TA09-343A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
},
{
"name" : "37199",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37199"
},
{
"name" : "60889",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/60889"
},
{
"name" : "oval:org.mitre.oval:def:7191",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7191"
},
{
"name" : "oval:org.mitre.oval:def:8208",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8208"
},
{
"name" : "oval:org.mitre.oval:def:16315",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16315"
},
{
"name" : "1023306",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023306"
},
{
"name": "1023307",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023307"
},
{
"name" : "37584",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37584"
"name": "flash-air-unspecified-overflow(54635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54635"
},
{
"name" : "37902",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37902"
"name": "oval:org.mitre.oval:def:8208",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8208"
},
{
"name" : "38241",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38241"
"name": "60889",
"refsource": "OSVDB",
"url": "http://osvdb.org/60889"
},
{
"name": "http://support.apple.com/kb/HT4004",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4004"
},
{
"name": "1021716",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021716.1-1"
},
{
"name": "APPLE-SA-2010-01-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
},
{
"name": "ADV-2009-3456",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3456"
},
{
"name": "SUSE-SA:2009:062",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00003.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=543857",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=543857"
},
{
"name": "37584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37584"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-09-093/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-09-093/"
},
{
"name": "37902",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37902"
},
{
"name": "oval:org.mitre.oval:def:16315",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16315"
},
{
"name": "oval:org.mitre.oval:def:7191",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7191"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-19.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-19.html"
},
{
"name": "1023306",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023306"
},
{
"name": "RHSA-2009:1658",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1658.html"
},
{
"name": "TA09-343A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-343A.html"
},
{
"name": "38241",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38241"
},
{
"name": "20091209 ZDI-09-093: Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508334/100/0/threaded"
},
{
"name": "37199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37199"
},
{
"name": "ADV-2010-0173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0173"
},
{
"name" : "flash-air-unspecified-overflow(54635)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54635"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-4036",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://hg.pidgin.im/pidgin/main/rev/5f9d676cefdb"
},
{
"name": "oval:org.mitre.oval:def:17886",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17886"
},
{
"name": "http://pidgin.im/news/security/?id=62",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "MDVSA-2012:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:082"
},
{
"name" : "oval:org.mitre.oval:def:17886",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17886"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2316",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20120103 OpenKM 5.1.7 OS Command Execution (XSRF based)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0008.html"
},
{
"name": "[oss-security] 20120323 CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/6"
},
{
"name" : "[oss-security] 20120323 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/23/8"
},
{
"name" : "[oss-security] 20120427 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/27/6"
},
{
"name": "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/2"
},
{
"name" : "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/04/13"
},
{
"name": "http://openkm.svn.sourceforge.net/viewvc/openkm?view=revision&revision=7406",
"refsource": "CONFIRM",
"url": "http://openkm.svn.sourceforge.net/viewvc/openkm?view=revision&revision=7406"
},
{
"name": "[oss-security] 20120323 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/8"
},
{
"name": "47420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47420"
},
{
"name": "http://wiki.openkm.com/index.php/Changelog",
"refsource": "CONFIRM",
"url": "http://wiki.openkm.com/index.php/Changelog"
},
{
"name": "20120103 OpenKM 5.1.7 OS Command Execution (XSRF based)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0008.html"
},
{
"name": "78106",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/78106"
},
{
"name" : "47420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47420"
"name": "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/13"
},
{
"name": "[oss-security] 20120427 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/27/6"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17",
"refsource" : "CONFIRM",
"url" : "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17"
},
{
"name" : "53595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53595"
"name": "49166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49166"
},
{
"name": "81993",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/81993"
},
{
"name" : "49166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49166"
"name": "53595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53595"
},
{
"name": "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17",
"refsource": "CONFIRM",
"url": "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17"
},
{
"name": "jira-xml-dos(75697)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0240",
"STATE": "PUBLIC"
},
@ -52,190 +52,190 @@
},
"references": {
"reference_data": [
{
"name" : "36741",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36741/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1191325",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1191325"
},
{
"name" : "https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/",
"refsource" : "CONFIRM",
"url" : "https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2015-0240",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2015-0240"
},
{
"name" : "https://access.redhat.com/articles/1346913",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/articles/1346913"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0084.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0084.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "https://support.lenovo.com/product_security/samba_remote_vuln",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/product_security/samba_remote_vuln"
},
{
"name" : "https://support.lenovo.com/us/en/product_security/samba_remote_vuln",
"refsource" : "CONFIRM",
"url" : "https://support.lenovo.com/us/en/product_security/samba_remote_vuln"
},
{
"name" : "DSA-3171",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3171"
},
{
"name" : "GLSA-201502-15",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-15.xml"
},
{
"name" : "HPSBGN03288",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722696102151&w=2"
},
{
"name" : "SSRT101979",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142722696102151&w=2"
},
{
"name": "HPSBUX03320",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2"
},
{
"name" : "SSRT101952",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143039217203031&w=2"
},
{
"name" : "MDVSA-2015:081",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:081"
},
{
"name" : "MDVSA-2015:082",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:082"
},
{
"name" : "RHSA-2015:0249",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0249.html"
},
{
"name" : "RHSA-2015:0250",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0250.html"
},
{
"name" : "RHSA-2015:0251",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0251.html"
},
{
"name" : "RHSA-2015:0252",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0252.html"
},
{
"name" : "RHSA-2015:0253",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0253.html"
},
{
"name" : "RHSA-2015:0254",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0254.html"
},
{
"name" : "RHSA-2015:0255",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0255.html"
},
{
"name" : "RHSA-2015:0256",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0256.html"
},
{
"name": "RHSA-2015:0257",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0257.html"
},
{
"name": "RHSA-2015:0254",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0254.html"
},
{
"name": "https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/",
"refsource": "CONFIRM",
"url": "https://securityblog.redhat.com/2015/02/23/samba-vulnerability-cve-2015-0240/"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0084.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0084.html"
},
{
"name": "SSA:2015-064-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.360345"
},
{
"name" : "SUSE-SU-2015:0353",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html"
"name": "36741",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36741/"
},
{
"name" : "SUSE-SU-2015:0371",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html"
"name": "RHSA-2015:0250",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0250.html"
},
{
"name" : "SUSE-SU-2015:0386",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html"
"name": "https://support.lenovo.com/product_security/samba_remote_vuln",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/product_security/samba_remote_vuln"
},
{
"name" : "openSUSE-SU-2015:0375",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html"
},
{
"name" : "openSUSE-SU-2016:1064",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
"name": "SSRT101952",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143039217203031&w=2"
},
{
"name": "USN-2508-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2508-1"
},
{
"name": "openSUSE-SU-2016:1064",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name": "SUSE-SU-2015:0386",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00035.html"
},
{
"name": "RHSA-2015:0253",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0253.html"
},
{
"name": "https://www.samba.org/samba/security/CVE-2015-0240",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2015-0240"
},
{
"name": "72711",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72711"
},
{
"name": "RHSA-2015:0249",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0249.html"
},
{
"name": "RHSA-2015:0251",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0251.html"
},
{
"name": "GLSA-201502-15",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-15.xml"
},
{
"name": "DSA-3171",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3171"
},
{
"name": "1031783",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031783"
},
{
"name": "RHSA-2015:0252",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0252.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1191325",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191325"
},
{
"name": "MDVSA-2015:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:082"
},
{
"name": "HPSBGN03288",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2"
},
{
"name": "openSUSE-SU-2016:1106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name": "https://support.lenovo.com/us/en/product_security/samba_remote_vuln",
"refsource": "CONFIRM",
"url": "https://support.lenovo.com/us/en/product_security/samba_remote_vuln"
},
{
"name": "MDVSA-2015:081",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:081"
},
{
"name": "RHSA-2015:0255",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0255.html"
},
{
"name": "https://access.redhat.com/articles/1346913",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/articles/1346913"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "openSUSE-SU-2016:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name": "openSUSE-SU-2015:0375",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00031.html"
},
{
"name": "RHSA-2015:0256",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0256.html"
},
{
"name": "SSRT101979",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142722696102151&w=2"
},
{
"name": "SUSE-SU-2015:0371",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00030.html"
},
{
"name": "SUSE-SU-2015:0353",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00028.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0292",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202395",
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
"refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202395"
},
{
"name" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0666f289ac013094bbbf547bfbcd616199b7d2d",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0666f289ac013094bbbf547bfbcd616199b7d2d"
},
{
"name" : "https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest",
"refsource" : "CONFIRM",
"url" : "https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest"
},
{
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
},
{
"name" : "https://access.redhat.com/articles/1384453",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/articles/1384453"
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -83,104 +63,104 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
"name": "RHSA-2015:0715",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0715.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10680"
},
{
"name" : "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015",
"refsource" : "CONFIRM",
"url" : "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://support.citrix.com/article/CTX216642",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX216642"
},
{
"name": "DSA-3197",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3197"
},
{
"name" : "FEDORA-2015-4300",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html"
},
{
"name" : "FEDORA-2015-4303",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html"
},
{
"name" : "FEDORA-2015-4320",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html"
},
{
"name" : "GLSA-201503-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-11"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03397",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
"name": "USN-2537-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2537-1"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "FEDORA-2015-4303",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152733.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa92",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa92"
},
{
"name": "https://www.openssl.org/news/secadv_20150319.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv_20150319.txt"
},
{
"name": "https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest",
"refsource": "CONFIRM",
"url": "https://rt.openssl.org/Ticket/Display.html?id=2608&user=guest&pass=guest"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name": "FEDORA-2015-4300",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152844.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202395"
},
{
"name": "https://access.redhat.com/articles/1384453",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/articles/1384453"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "73228",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73228"
},
{
"name": "HPSBUX03334",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
},
{
"name" : "SSRT102000",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
"name": "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015",
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "RHSA-2015:0716",
@ -188,9 +168,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0716.html"
},
{
"name" : "RHSA-2015:0715",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0715.html"
"name": "SUSE-SU-2015:0578",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "HPSBMU03397",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0666f289ac013094bbbf547bfbcd616199b7d2d",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d0666f289ac013094bbbf547bfbcd616199b7d2d"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "RHSA-2015:0752",
@ -202,25 +197,30 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0800.html"
},
{
"name" : "SUSE-SU-2015:0578",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name" : "USN-2537-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2537-1"
},
{
"name" : "73228",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73228"
},
{
"name": "1031929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031929"
},
{
"name": "SSRT102000",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143213830203296&w=2"
},
{
"name": "FEDORA-2015-4320",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152734.html"
},
{
"name": "https://support.citrix.com/article/CTX216642",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name": "GLSA-201503-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0659",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150305 Cisco IOS Autonomic Networking Infrastructure Self-Referential Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0659"
},
{
"name": "1031845",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031845"
},
{
"name": "20150305 Cisco IOS Autonomic Networking Infrastructure Self-Referential Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0659"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0799",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-44.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-44.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1148328",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1148328"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "USN-2557-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2557-1"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-44.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-44.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1148328",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1148328"
},
{
"name": "openSUSE-SU-2015:0677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name" : "USN-2557-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2557-1"
},
{
"name": "1032030",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1083",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT204560",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204560"
},
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{
"name" : "https://support.apple.com/kb/HT204949",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
},
{
"name" : "APPLE-SA-2015-03-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
},
{
"name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
},
{
"name" : "APPLE-SA-2015-04-08-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name": "APPLE-SA-2015-06-30-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0915",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
"name": "APPLE-SA-2015-03-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
"name": "https://support.apple.com/kb/HT204949",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204949"
},
{
"name": "1031936",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031936"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{
"name": "openSUSE-SU-2016:0915",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name": "https://support.apple.com/HT204560",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204560"
},
{
"name": "APPLE-SA-2015-04-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1267",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html"
"name": "openSUSE-SU-2015:1872",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=497507",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=497507"
"name": "1032731",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032731"
},
{
"name": "https://codereview.chromium.org/1174343003/",
@ -68,39 +68,39 @@
"url": "https://codereview.chromium.org/1174343003/"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=196755&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=196755&view=revision"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "GLSA-201507-18",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-18"
"name": "USN-2652-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2652-1"
},
{
"name": "RHSA-2015:1188",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1188.html"
},
{
"name" : "openSUSE-SU-2015:1872",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00012.html"
},
{
"name": "openSUSE-SU-2015:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00057.html"
},
{
"name" : "USN-2652-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2652-1"
"name": "https://code.google.com/p/chromium/issues/detail?id=497507",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=497507"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/06/chrome-stable-update.html"
},
{
"name": "GLSA-201507-18",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-18"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=196755&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=196755&view=revision"
},
{
"name": "75334",
@ -108,9 +108,9 @@
"url": "http://www.securityfocus.com/bid/75334"
},
{
"name" : "1032731",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032731"
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1989",
"STATE": "PUBLIC"
},

View File

@ -58,44 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/07/06/8"
},
{
"name" : "[oss-security] 20150709 Re: Squid HTTP proxy CVE request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/09/12"
},
{
"name" : "[oss-security] 20150710 Re: Squid HTTP proxy CVE request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/10/2"
},
{
"name" : "[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/17/14"
},
{
"name" : "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch"
},
{
"name" : "DSA-3327",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3327"
"name": "1032873",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032873"
},
{
"name": "FEDORA-2016-7b40eb9e29",
@ -103,29 +68,64 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183598.html"
},
{
"name" : "openSUSE-SU-2016:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
"name": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-13856.patch"
},
{
"name": "SUSE-SU-2016:1996",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name": "[oss-security] 20150717 Re: Re: Squid HTTP proxy CVE request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/17/14"
},
{
"name": "[oss-security] 20150709 Re: Squid HTTP proxy CVE request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/09/12"
},
{
"name": "openSUSE-SU-2016:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00069.html"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10494.patch"
},
{
"name": "[oss-security] 20150710 Re: Squid HTTP proxy CVE request",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/10/2"
},
{
"name": "SUSE-SU-2016:2089",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Advisories/SQUID-2015_2.txt"
},
{
"name": "DSA-3327",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3327"
},
{
"name": "75553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75553"
},
{
"name" : "1032873",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032873"
"name": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.4/changesets/squid-3.4-13225.patch"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5430",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5651",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://dotclear.org/blog/post/2015/09/23/Dotclear-2.8.1",
"refsource" : "CONFIRM",
"url" : "http://dotclear.org/blog/post/2015/09/23/Dotclear-2.8.1"
},
{
"name": "JVN#65668004",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN65668004/index.html"
},
{
"name": "http://dotclear.org/blog/post/2015/09/23/Dotclear-2.8.1",
"refsource": "CONFIRM",
"url": "http://dotclear.org/blog/post/2015/09/23/Dotclear-2.8.1"
},
{
"name": "JVNDB-2015-000148",
"refsource": "JVNDB",

View File

@ -63,124 +63,124 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
"name": "RHSA-2018:3007",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3007"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
},
{
"name" : "DSA-4326",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4326"
},
{
"name": "RHSA-2018:2942",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2942"
},
{
"name" : "RHSA-2018:2943",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name" : "RHSA-2018:3000",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3000"
},
{
"name" : "RHSA-2018:3001",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3001"
},
{
"name" : "RHSA-2018:3002",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3002"
},
{
"name" : "RHSA-2018:3003",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3003"
},
{
"name" : "RHSA-2018:3007",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3007"
},
{
"name" : "RHSA-2018:3008",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3008"
},
{
"name" : "RHSA-2018:3350",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3350"
},
{
"name" : "RHSA-2018:3409",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3409"
},
{
"name" : "RHSA-2018:3521",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3521"
},
{
"name" : "RHSA-2018:3533",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3533"
},
{
"name" : "RHSA-2018:3534",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3534"
},
{
"name" : "RHSA-2018:3671",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3671"
},
{
"name" : "RHSA-2018:3672",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3672"
},
{
"name": "RHSA-2018:3779",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3852",
"name": "RHSA-2018:3534",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
"url": "https://access.redhat.com/errata/RHSA-2018:3534"
},
{
"name" : "USN-3804-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3804-1/"
},
{
"name" : "USN-3824-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3824-1/"
"name": "RHSA-2018:3350",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3350"
},
{
"name": "105601",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105601"
},
{
"name": "RHSA-2018:3003",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
},
{
"name": "USN-3804-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3804-1/"
},
{
"name": "RHSA-2018:3002",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3002"
},
{
"name": "RHSA-2018:3671",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3671"
},
{
"name": "RHSA-2018:3852",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3852"
},
{
"name": "DSA-4326",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4326"
},
{
"name": "USN-3824-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3824-1/"
},
{
"name": "RHSA-2018:2943",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2943"
},
{
"name": "RHSA-2018:3008",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3008"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "RHSA-2018:3533",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3533"
},
{
"name": "RHSA-2018:3409",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3409"
},
{
"name": "RHSA-2018:3001",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3001"
},
{
"name": "RHSA-2018:3000",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3000"
},
{
"name": "1041889",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041889"
},
{
"name": "RHSA-2018:3672",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3672"
},
{
"name": "RHSA-2018:3521",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6090",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/820913",
"refsource" : "MISC",
"url" : "https://crbug.com/820913"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "https://crbug.com/820913",
"refsource": "MISC",
"url": "https://crbug.com/820913"
},
{
"name": "GLSA-201804-22",
@ -74,14 +69,19 @@
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02"
},
{
"name": "103179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103179"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-058-02"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7968",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8162",
"STATE": "PUBLIC"
},
@ -83,6 +83,11 @@
},
"references": {
"reference_data": [
{
"name": "1040857",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040857"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8162",
"refsource": "CONFIRM",
@ -92,11 +97,6 @@
"name": "104058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104058"
},
{
"name" : "1040857",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040857"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8651",
"STATE": "PUBLIC"
},
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651"
},
{
"name": "106077",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106077"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8651"
}
]
}