"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:47:29 +00:00
parent 84e299bb49
commit 647e32ec66
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3106 additions and 3106 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0652",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0658",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050730 [HSC Security Group] SQL Injection in Product Cart 2.6",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112274710020521&w=2"
},
{
"name" : "13881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13881"
},
{
"name": "17329",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17329"
},
{
"name" : "18508",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18508"
},
{
"name" : "1014129",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014129"
"name": "20050730 [HSC Security Group] SQL Injection in Product Cart 2.6",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112274710020521&w=2"
},
{
"name": "14833",
@ -83,14 +68,29 @@
"url": "http://secunia.com/advisories/14833"
},
{
"name" : "productcart-multiple-script-sql-injection(20956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20956"
"name": "1014129",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014129"
},
{
"name": "productcart-viewprd-sql-injection(21672)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21672"
},
{
"name": "13881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13881"
},
{
"name": "productcart-multiple-script-sql-injection(20956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20956"
},
{
"name": "18508",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18508"
}
]
}

View File

@ -52,120 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20051105 [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/415789/30/0/threaded"
},
{
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html"
},
{
"name" : "APPLE-SA-2006-05-11",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name" : "GLSA-200511-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-21.xml"
},
{
"name" : "MS06-020",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020"
},
{
"name" : "RHSA-2005:835",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-835.html"
},
{
"name" : "SUSE-SR:2005:027",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
},
{
"name" : "TA06-129A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-129A.html"
},
{
"name" : "TA06-132A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name" : "VU#146284",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/146284"
},
{
"name" : "15332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15332"
},
{
"name": "17951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17951"
},
{
"name" : "ADV-2005-2317",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2317"
},
{
"name" : "ADV-2006-1744",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1744"
},
{
"name" : "ADV-2006-1779",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "18825",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/18825"
},
{
"name" : "oval:org.mitre.oval:def:1557",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1557"
},
{
"name" : "oval:org.mitre.oval:def:1987",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1987"
},
{
"name" : "1015156",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015156"
},
{
"name": "17430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17430"
},
{
"name" : "17738",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17738"
"name": "flashplayer-swf-execute-code(22959)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22959"
},
{
"name" : "17481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17481"
"name": "ADV-2006-1779",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1779"
},
{
"name" : "17437",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17437/"
"name": "TA06-132A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
},
{
"name": "17626",
@ -173,9 +83,44 @@
"url": "http://secunia.com/advisories/17626/"
},
{
"name" : "20077",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20077"
"name": "oval:org.mitre.oval:def:1557",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1557"
},
{
"name": "TA06-129A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-129A.html"
},
{
"name": "ADV-2005-2317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2317"
},
{
"name": "GLSA-200511-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200511-21.xml"
},
{
"name": "VU#146284",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/146284"
},
{
"name": "20051105 [EEYEB-20050627B] Macromedia Flash Player Improper Memory Access Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415789/30/0/threaded"
},
{
"name": "1015156",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015156"
},
{
"name": "RHSA-2005:835",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-835.html"
},
{
"name": "20045",
@ -183,9 +128,64 @@
"url": "http://secunia.com/advisories/20045"
},
{
"name" : "flashplayer-swf-execute-code(22959)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22959"
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
},
{
"name": "15332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15332"
},
{
"name": "18825",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18825"
},
{
"name": "17481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17481"
},
{
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-07.html"
},
{
"name": "17738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17738"
},
{
"name": "ADV-2006-1744",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1744"
},
{
"name": "20077",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20077"
},
{
"name": "MS06-020",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-020"
},
{
"name": "SUSE-SR:2005:027",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_27_sr.html"
},
{
"name": "oval:org.mitre.oval:def:1987",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1987"
},
{
"name": "17437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17437/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2876",
"STATE": "PUBLIC"
},
@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "20050912 util-linux: unintentional grant of privileges by umount",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112656096125857&w=2"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm",
"refsource" : "MISC",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm"
},
{
"name" : "DSA-823",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-823"
},
{
"name" : "DSA-825",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-825"
},
{
"name" : "FLSA:168326",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/419774/100/0/threaded"
},
{
"name": "101960",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101960-1"
},
{
"name" : "SUSE-SR:2005:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
},
{
"name" : "2005-0049",
"refsource" : "TRUSTIX",
"url" : "http://marc.info/?l=bugtraq&m=112690609622266&w=2"
},
{
"name" : "USN-184",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-184-1"
},
{
"name" : "14816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14816"
},
{
"name" : "19369",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19369"
},
{
"name" : "oval:org.mitre.oval:def:10921",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10921"
},
{
"name" : "17004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17004"
},
{
"name" : "16785",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16785"
},
{
"name" : "17154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17154"
},
{
"name" : "18502",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18502"
},
{
"name": "17133",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17133"
},
{
"name": "FLSA:168326",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/419774/100/0/threaded"
},
{
"name": "utillinux-umount-gain-privileges(22241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22241"
},
{
"name": "19369",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19369"
},
{
"name": "DSA-823",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-823"
},
{
"name": "SUSE-SR:2005:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
},
{
"name": "16785",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16785"
},
{
"name": "2005-0049",
"refsource": "TRUSTIX",
"url": "http://marc.info/?l=bugtraq&m=112690609622266&w=2"
},
{
"name": "16988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16988"
},
{
"name": "DSA-825",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-825"
},
{
"name": "17154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17154"
},
{
"name": "USN-184",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-184-1"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm",
"refsource": "MISC",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-014.htm"
},
{
"name": "18502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18502"
},
{
"name": "oval:org.mitre.oval:def:10921",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10921"
},
{
"name": "17027",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17027"
},
{
"name" : "utillinux-umount-gain-privileges(22241)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22241"
"name": "20050912 util-linux: unintentional grant of privileges by umount",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112656096125857&w=2"
},
{
"name": "17004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17004"
},
{
"name": "14816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14816"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "16788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16788/"
},
{
"name": "14796",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14796"
},
{
"name": "20050909 Zebedee DoS Vulnerability",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "GLSA-200509-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-14.xml"
},
{
"name" : "14796",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14796"
},
{
"name" : "16788",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16788/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3233",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3233"
},
{
"name": "20071010 Regarding vulnerability in ViArt Shop",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.viart.com/ideal_process_script_fix_for_release_32_and_33_beta.html"
},
{
"name" : "25998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25998"
},
{
"name": "40151",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/27199"
},
{
"name" : "3233",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3233"
"name": "25998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25998"
},
{
"name": "viart-idealprocess-path-disclosure(37048)",

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "ADV-2007-3524",
"refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626"
},
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "1018823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823"
},
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{
"name": "27409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "ADV-2007-3524",
"refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626"
},
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "1018823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823"
},
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{
"name": "27409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://arfis.wordpress.com/2007/09/13/rfi-02-awratecom-message-board/",
"refsource" : "MISC",
"url" : "http://arfis.wordpress.com/2007/09/13/rfi-02-awratecom-message-board/"
},
{
"name": "26336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26336"
},
{
"name": "http://arfis.wordpress.com/2007/09/13/rfi-02-awratecom-message-board/",
"refsource": "MISC",
"url": "http://arfis.wordpress.com/2007/09/13/rfi-02-awratecom-message-board/"
},
{
"name": "45528",
"refsource": "OSVDB",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3733",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3733"
},
{
"name" : "http://support.apple.com/kb/HT3860",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3860"
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "APPLE-SA-2009-08-11-1",
@ -68,24 +63,29 @@
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00002.html"
},
{
"name" : "APPLE-SA-2009-09-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html"
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "1022719",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022719"
},
{
"name": "36026",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36026"
},
{
"name" : "1022719",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022719"
"name": "APPLE-SA-2009-09-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html"
},
{
"name": "36677",
@ -93,14 +93,14 @@
"url": "http://secunia.com/advisories/36677"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
"name": "http://support.apple.com/kb/HT3860",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3860"
},
{
"name" : "ADV-2011-0212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0212"
"name": "http://support.apple.com/kb/HT3733",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3733"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20090623 n.runs-SA-2009.005 - Apple Safari - Information disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504480/100/0/threaded"
},
{
"name": "35482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35482"
},
{
"name": "20090623 n.runs-SA-2009.005 - Apple Safari - Information disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504480/100/0/threaded"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=616717"
},
{
"name": "ADV-2010-1986",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1986"
},
{
"name": "RHSA-2010:0580",
"refsource": "REDHAT",
@ -66,11 +71,6 @@
"name": "40813",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40813"
},
{
"name" : "ADV-2010-1986",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1986"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-0522",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150415 double-free in gnutls (CRL distribution points parsing)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/15/6"
"name": "FEDORA-2015-5131",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155101.html"
},
{
"name": "[oss-security] 20150416 Re: double-free in gnutls (CRL distribution points parsing)",
@ -63,14 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/04/16/6"
},
{
"name" : "https://gitlab.com/gnutls/gnutls/commit/053ae65403216acdb0a4e78b25ad66ee9f444f02",
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/commit/053ae65403216acdb0a4e78b25ad66ee9f444f02"
},
{
"name" : "https://gitlab.com/gnutls/gnutls/commit/d6972be33264ecc49a86cd0958209cd7363af1e9",
"refsource" : "CONFIRM",
"url" : "https://gitlab.com/gnutls/gnutls/commit/d6972be33264ecc49a86cd0958209cd7363af1e9"
"name": "USN-2727-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2727-1"
},
{
"name": "http://www.gnutls.org/security.html#GNUTLS-SA-2015-4",
@ -78,29 +73,34 @@
"url": "http://www.gnutls.org/security.html#GNUTLS-SA-2015-4"
},
{
"name" : "FEDORA-2015-5131",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155101.html"
"name": "74188",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74188"
},
{
"name": "https://gitlab.com/gnutls/gnutls/commit/d6972be33264ecc49a86cd0958209cd7363af1e9",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gnutls/gnutls/commit/d6972be33264ecc49a86cd0958209cd7363af1e9"
},
{
"name": "[oss-security] 20150415 double-free in gnutls (CRL distribution points parsing)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/15/6"
},
{
"name": "GLSA-201506-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-03"
},
{
"name" : "USN-2727-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2727-1"
},
{
"name" : "74188",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74188"
},
{
"name": "1033774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033774"
},
{
"name": "https://gitlab.com/gnutls/gnutls/commit/053ae65403216acdb0a4e78b25ad66ee9f444f02",
"refsource": "CONFIRM",
"url": "https://gitlab.com/gnutls/gnutls/commit/053ae65403216acdb0a4e78b25ad66ee9f444f02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4213",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150623 Cisco Nexus 9000 Series Software Password Exposure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39469"
"name": "1032712",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032712"
},
{
"name": "75378",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/75378"
},
{
"name" : "1032712",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032712"
"name": "20150623 Cisco Nexus 9000 Series Software Password Exposure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39469"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-432799.htm",
"refsource" : "CONFIRM",
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-432799.htm"
},
{
"name": "74742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74742"
},
{
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-432799.htm",
"refsource": "CONFIRM",
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-432799.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4930",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21965813",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21965813"
},
{
"name": "76695",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76695"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21965813",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21965813"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/10761/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/10761/"
},
{
"name": "http://scn.sap.com/community/security/blog/2015/12/09/sap-security-notes-december-2015--review",
"refsource": "MISC",
"url": "http://scn.sap.com/community/security/blog/2015/12/09/sap-security-notes-december-2015--review"
},
{
"name": "https://erpscan.io/advisories/10761/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/10761/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8647",
"STATE": "PUBLIC"
},
@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-650",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-650"
"name": "openSUSE-SU-2015:2403",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"name": "1034544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034544"
},
{
"name": "RHSA-2015:2697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name": "SUSE-SU-2015:2401",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2402",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00047.html"
},
{
"name" : "openSUSE-SU-2015:2400",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name" : "openSUSE-SU-2015:2403",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name": "79701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79701"
},
{
"name" : "1034544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034544"
"name": "openSUSE-SU-2015:2400",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-650",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-650"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -98,15 +98,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104778"
},
{
"name": "1041307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041307"
},
{
"name": "104778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104778"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://oscarhjelm.com/blag/2018/02/f-secure-radar-persistent-cross-site-scripting-vulnerability/",
"refsource" : "MISC",
"url" : "http://oscarhjelm.com/blag/2018/02/f-secure-radar-persistent-cross-site-scripting-vulnerability/"
},
{
"name": "103100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103100"
},
{
"name": "http://oscarhjelm.com/blag/2018/02/f-secure-radar-persistent-cross-site-scripting-vulnerability/",
"refsource": "MISC",
"url": "http://oscarhjelm.com/blag/2018/02/f-secure-radar-persistent-cross-site-scripting-vulnerability/"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
},
{
"name": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218",
"refsource": "CONFIRM",
"url": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218"
},
{
"name": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
}
]
}

View File

@ -47,7 +47,7 @@
"configuration": [
{
"lang": "eng",
"value" : "This issue might occur when UTM policy is configured and applied to the security policy that inspect HTTP traffic :\n [security utm feature-profile anti-virus]\nin combination with:\n [security policies from-zone to-zone then permit application-services utm-policy <policy-name>]\n"
"value": "This issue might occur when UTM policy is configured and applied to the security policy that inspect HTTP traffic :\n [security utm feature-profile anti-virus]\nin combination with:\n [security policies from-zone to-zone \u2026 then permit application-services utm-policy <policy-name>]\n"
}
],
"data_format": "MITRE",