"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:18:14 +00:00
parent de3761ccb5
commit 752e860a76
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
41 changed files with 3339 additions and 3339 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050806 [SVadvisory#13] - SQL injection in MYFAQ 1.0",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112352204602309&w=2"
},
{
"name" : "http://svt.nukleon.us/lab/svadvisory13.txt",
"refsource" : "MISC",
"url" : "http://svt.nukleon.us/lab/svadvisory13.txt"
"name": "16366",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16366"
},
{
"name": "14503",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/14503"
},
{
"name" : "16366",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16366"
"name": "http://svt.nukleon.us/lab/svadvisory13.txt",
"refsource": "MISC",
"url": "http://svt.nukleon.us/lab/svadvisory13.txt"
},
{
"name": "20050806 [SVadvisory#13] - SQL injection in MYFAQ 1.0",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112352204602309&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://eqdkp.com/?p=changelog"
},
{
"name" : "14541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14541"
},
{
"name": "16285",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16285"
},
{
"name": "14541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14541"
}
]
}

View File

@ -52,30 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "symantec-scanengine-admin-bo(22519)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519"
},
{
"name": "20051004 Symantec AntiVirus Scan Engine Web Service Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=314&type=vulnerabilities"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2005.10.04.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2005.10.04.html"
},
{
"name" : "VU#849209",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/849209"
},
{
"name": "15001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15001"
},
{
"name" : "ADV-2005-1954",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1954"
"name": "VU#849209",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/849209"
},
{
"name": "19854",
@ -83,24 +78,29 @@
"url": "http://www.osvdb.org/19854"
},
{
"name" : "1015001",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015001"
"name": "ADV-2005-1954",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1954"
},
{
"name": "17049",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17049"
},
{
"name": "1015001",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015001"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2005.10.04.html"
},
{
"name": "48",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/48"
},
{
"name" : "symantec-scanengine-admin-bo(22519)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22519"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113261573023912&w=2"
},
{
"name" : "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
},
{
"name": "15520",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15520/"
},
{
"name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113261573023912&w=2"
},
{
"name": "21015",
"refsource": "OSVDB",
@ -81,6 +76,11 @@
"name": "gadu-gadu-image-filename-dos(23148)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23148"
},
{
"name": "20051121 Gadu-Gadu several vulnerabilities (version <= 7.20)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0658.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20051130 PhpX <= 3.5.9 SQL Injection -> login bypass -> remote command/code execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418253/100/0/threaded"
},
{
"name" : "http://rgod.altervista.org/phpx_359_xpl.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/phpx_359_xpl.html"
},
{
"name" : "http://www.phpx.org/news.php?news_id=139",
"refsource" : "CONFIRM",
"url" : "http://www.phpx.org/news.php?news_id=139"
"name": "ADV-2005-2696",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2696"
},
{
"name": "15680",
@ -73,9 +63,19 @@
"url": "http://www.securityfocus.com/bid/15680"
},
{
"name" : "ADV-2005-2696",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2696"
"name": "http://rgod.altervista.org/phpx_359_xpl.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/phpx_359_xpl.html"
},
{
"name": "1015300",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015300"
},
{
"name": "http://www.phpx.org/news.php?news_id=139",
"refsource": "CONFIRM",
"url": "http://www.phpx.org/news.php?news_id=139"
},
{
"name": "21384",
@ -83,9 +83,9 @@
"url": "http://www.osvdb.org/21384"
},
{
"name" : "1015300",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015300"
"name": "20051130 PhpX <= 3.5.9 SQL Injection -> login bypass -> remote command/code execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418253/100/0/threaded"
},
{
"name": "17858",

View File

@ -58,19 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/419280/100/0/threaded"
},
{
"name" : "20051212 [PHP-CHECKER] 99 potential SQL injection vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419487/100/0/threaded"
},
{
"name" : "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource" : "MISC",
"url" : "http://glide.stanford.edu/yichen/research/sec.pdf"
},
{
"name" : "ADV-2005-2860",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2860"
"name": "21653",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21653"
},
{
"name": "21650",
@ -78,44 +68,54 @@
"url": "http://www.osvdb.org/21650"
},
{
"name" : "21651",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21651"
},
{
"name" : "21652",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21652"
},
{
"name" : "21653",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21653"
},
{
"name" : "21654",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21654"
},
{
"name" : "21655",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21655"
},
{
"name" : "21656",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21656"
"name": "ADV-2005-2860",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2860"
},
{
"name": "18011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18011/"
},
{
"name": "21654",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21654"
},
{
"name": "phpwebthings-download-ref-sql-injection(23565)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23565"
},
{
"name": "http://glide.stanford.edu/yichen/research/sec.pdf",
"refsource": "MISC",
"url": "http://glide.stanford.edu/yichen/research/sec.pdf"
},
{
"name": "21651",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21651"
},
{
"name": "20051212 [PHP-CHECKER] 99 potential SQL injection vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419487/100/0/threaded"
},
{
"name": "21656",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21656"
},
{
"name": "21655",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21655"
},
{
"name": "21652",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21652"
}
]
}

View File

@ -62,25 +62,25 @@
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-March/000580.html"
},
{
"name" : "15995",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15995"
},
{
"name": "21827",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21827"
},
{
"name": "honeycomb-categoryresults-sql-injection(23829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23829"
},
{
"name": "18127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18127"
},
{
"name" : "honeycomb-categoryresults-sql-injection(23829)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23829"
"name": "15995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15995"
}
]
}

View File

@ -52,81 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.php.net/bug.php?id=48378",
"refsource" : "CONFIRM",
"url" : "http://bugs.php.net/bug.php?id=48378"
},
{
"name" : "http://www.php.net/releases/5_2_10.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_10.php"
},
{
"name" : "DSA-1940",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1940"
},
{
"name" : "HPSBUX02543",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name" : "SSRT100152",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name" : "MDVSA-2009:167",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:167"
},
{
"name" : "MDVSA-2009:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:145"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "USN-824-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/824-1/"
},
{
"name" : "35440",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35440"
},
{
"name" : "55222",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55222"
},
{
"name" : "oval:org.mitre.oval:def:10695",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10695"
},
{
"name" : "oval:org.mitre.oval:def:6655",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6655"
},
{
"name" : "35441",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35441"
},
{
"name" : "36462",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36462"
},
{
"name": "37482",
"refsource": "SECUNIA",
@ -137,15 +67,85 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40262"
},
{
"name": "http://bugs.php.net/bug.php?id=48378",
"refsource": "CONFIRM",
"url": "http://bugs.php.net/bug.php?id=48378"
},
{
"name": "HPSBUX02543",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name": "MDVSA-2009:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:145"
},
{
"name": "ADV-2009-1632",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1632"
},
{
"name": "oval:org.mitre.oval:def:6655",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6655"
},
{
"name": "36462",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36462"
},
{
"name": "DSA-1940",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1940"
},
{
"name": "55222",
"refsource": "OSVDB",
"url": "http://osvdb.org/55222"
},
{
"name": "oval:org.mitre.oval:def:10695",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10695"
},
{
"name": "35441",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35441"
},
{
"name": "MDVSA-2009:167",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:167"
},
{
"name": "35440",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35440"
},
{
"name": "php-exifreaddata-dos(51253)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51253"
},
{
"name": "SSRT100152",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "http://www.php.net/releases/5_2_10.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_10.php"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090811 Sql injection in OCS Inventory NG Server 1.2.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505675/100/0/threaded"
"name": "9416",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9416"
},
{
"name": "20090811 Sql injection in OCS Inventory NG Server 1.2.1",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2009/Aug/0143.html"
},
{
"name" : "9416",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9416"
"name": "20090811 Sql injection in OCS Inventory NG Server 1.2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505675/100/0/threaded"
},
{
"name": "http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=147&cntnt01returnid=15",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/reviewpost-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/reviewpost-xss.txt"
"name": "36029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36029"
},
{
"name": "56615",
@ -63,9 +63,9 @@
"url": "http://www.osvdb.org/56615"
},
{
"name" : "36029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36029"
"name": "http://packetstormsecurity.org/0907-exploits/reviewpost-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/reviewpost-xss.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://shibboleth.internet2.edu/secadv/secadv_20091104.txt",
"refsource" : "CONFIRM",
"url" : "http://shibboleth.internet2.edu/secadv/secadv_20091104.txt"
},
{
"name": "DSA-1947",
"refsource": "DEBIAN",
@ -67,15 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37237"
},
{
"name": "identity-url-xss(54140)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54140"
},
{
"name": "ADV-2009-3150",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3150"
},
{
"name" : "identity-url-xss(54140)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54140"
"name": "http://shibboleth.internet2.edu/secadv/secadv_20091104.txt",
"refsource": "CONFIRM",
"url": "http://shibboleth.internet2.edu/secadv/secadv_20091104.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3460",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
},
{
"name" : "TA09-286B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
},
{
"name": "36638",
"refsource": "BID",
@ -72,11 +62,21 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6550"
},
{
"name": "TA09-286B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
},
{
"name": "1023007",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023007"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
},
{
"name": "ADV-2009-2898",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3554",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html",
"refsource" : "CONFIRM",
"url" : "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=532111",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=532111"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=539495",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=539495"
"name": "37276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37276"
},
{
"name": "https://jira.jboss.org/jira/browse/JBPAPP-2872",
@ -73,29 +63,34 @@
"url": "https://jira.jboss.org/jira/browse/JBPAPP-2872"
},
{
"name" : "RHSA-2009:1636",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
"name": "jbosseap-twiddle-jmx-info-disclosure(54702)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54702"
},
{
"name": "RHSA-2009:1637",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
},
{
"name": "37671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37671"
},
{
"name": "RHSA-2009:1636",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
},
{
"name": "RHSA-2009:1649",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
},
{
"name" : "RHSA-2009:1650",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
},
{
"name" : "37276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37276"
"name": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/docs/en-US/JBoss_Enterprise_Application_Platform/4.2.0.cp08/html-single/Release_Notes/index.html"
},
{
"name": "1023316",
@ -103,14 +98,19 @@
"url": "http://securitytracker.com/id?1023316"
},
{
"name" : "37671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37671"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=539495",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539495"
},
{
"name" : "jbosseap-twiddle-jmx-info-disclosure(54702)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54702"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=532111",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=532111"
},
{
"name": "RHSA-2009:1650",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-3367",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3367"
},
{
"name": "37159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37159"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014411",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK93783"
},
{
"name" : "37159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37159"
},
{
"name": "37526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37526"
},
{
"name" : "ADV-2009-3367",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3367"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0912-exploits/joomlamamboleto-rfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0912-exploits/joomlamamboleto-rfi.txt"
},
{
"name": "10369",
"refsource": "EXPLOIT-DB",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37280"
},
{
"name": "http://packetstormsecurity.org/0912-exploits/joomlamamboleto-rfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0912-exploits/joomlamamboleto-rfi.txt"
},
{
"name": "mamboleto-mamboleto-file-include(54662)",
"refsource": "XF",

View File

@ -53,40 +53,35 @@
"references": {
"reference_data": [
{
"name" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
"refsource" : "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
"name": "MDVSA-2011:088",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
},
{
"name": "36805",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36805"
},
{
"name": "36465",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36465"
},
{
"name": "39482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39482"
},
{
"name": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240",
"refsource": "MISC",
"url": "https://roundup.ffmpeg.org/roundup/ffmpeg/issue1240"
},
{
"name" : "DSA-2000",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2000"
},
{
"name" : "MDVSA-2011:059",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:059"
},
{
"name" : "MDVSA-2011:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
},
{
"name": "MDVSA-2011:061",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:061"
},
{
"name" : "MDVSA-2011:088",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:088"
},
{
"name": "MDVSA-2011:112",
"refsource": "MANDRIVA",
@ -98,19 +93,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:114"
},
{
"name" : "USN-931-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-931-1"
"name": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2009/09/patching-ffmpeg-into-shape.html"
},
{
"name" : "36465",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36465"
},
{
"name" : "36805",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36805"
"name": "MDVSA-2011:059",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:059"
},
{
"name": "38643",
@ -118,19 +108,29 @@
"url": "http://secunia.com/advisories/38643"
},
{
"name" : "39482",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39482"
"name": "ADV-2011-1241",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1241"
},
{
"name": "MDVSA-2011:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:060"
},
{
"name": "DSA-2000",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2000"
},
{
"name": "USN-931-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-931-1"
},
{
"name": "ADV-2010-0935",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0935"
},
{
"name" : "ADV-2011-1241",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1241"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0227",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ws.apache.org/wss4j/advisories/CVE-2015-0227.txt.asc",
"refsource" : "CONFIRM",
"url" : "http://ws.apache.org/wss4j/advisories/CVE-2015-0227.txt.asc"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us"
},
{
"name": "RHSA-2015:0773",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0773.html"
},
{
"name" : "RHSA-2015:0846",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
},
{
"name" : "RHSA-2015:0847",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
},
{
"name" : "RHSA-2015:0848",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
"name": "apache-wss4j-sec-bypass(100837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100837"
},
{
"name": "RHSA-2015:0849",
@ -97,15 +77,35 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1177.html"
},
{
"name": "RHSA-2015:0848",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
},
{
"name": "RHSA-2015:0846",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03900en_us"
},
{
"name": "http://ws.apache.org/wss4j/advisories/CVE-2015-0227.txt.asc",
"refsource": "CONFIRM",
"url": "http://ws.apache.org/wss4j/advisories/CVE-2015-0227.txt.asc"
},
{
"name": "72557",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72557"
},
{
"name" : "apache-wss4j-sec-bypass(100837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100837"
"name": "RHSA-2015:0847",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0410",
"STATE": "PUBLIC"
},
@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource" : "CONFIRM",
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10104",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10104"
"name": "SUSE-SU-2015:0503",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name": "DSA-3144",
@ -83,20 +63,90 @@
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name" : "DSA-3147",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3147"
"name": "RHSA-2015:0136",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
},
{
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "USN-2487-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "oracle-cpujan2015-cve20150410(100151)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100151"
},
{
"name": "RHSA-2015:0085",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name": "72165",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72165"
},
{
"name": "RHSA-2015:0086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name": "RHSA-2015:0068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
},
{
"name": "USN-2486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name" : "HPSBUX03273",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "SSRT101951",
"refsource": "HP",
@ -107,75 +157,25 @@
"refsource": "HP",
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10104",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10104"
},
{
"name": "SSRT101968",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name" : "RHSA-2015:0136",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
},
{
"name" : "RHSA-2015:0068",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name" : "RHSA-2015:0079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name" : "RHSA-2015:0080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "RHSA-2015:0085",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name" : "RHSA-2015:0086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2015:0336",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "openSUSE-SU-2015:0190",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name" : "SUSE-SU-2015:0503",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name" : "USN-2486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name" : "USN-2487-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name" : "72165",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72165"
"name": "HPSBUX03273",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "1031580",
@ -183,9 +183,9 @@
"url": "http://www.securitytracker.com/id/1031580"
},
{
"name" : "oracle-cpujan2015-cve20150410(100151)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100151"
"name": "DSA-3147",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0766",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-1011",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1624",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
},
{
"name" : "72929",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72929"
},
{
"name": "1031888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031888"
},
{
"name": "72929",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72929"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4186",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150615 Cisco Virtualization Experience Client 6215 Devices Command Injection Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39347"
},
{
"name": "75195",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032583",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032583"
},
{
"name": "20150615 Cisco Virtualization Experience Client 6215 Devices Command Injection Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39347"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.drupal.org/node/2458675",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2458675"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://www.drupal.org/node/2459315",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2459315"
},
{
"name" : "https://www.drupal.org/node/2458675",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2458675"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4911",
"STATE": "PUBLIC"
},
@ -52,155 +52,155 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10141"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "SUSE-SU-2015:2166",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name" : "SUSE-SU-2015:2192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2015:1902",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name" : "openSUSE-SU-2015:1906",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:1971",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name" : "USN-2827-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2827-1"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name" : "77209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77209"
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "SUSE-SU-2015:2166",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name": "RHSA-2015:1919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:1902",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name": "RHSA-2015:1920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "77209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77209"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10141",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10141"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5267",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150921 Moodle security release",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/21/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50860",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50860"
},
{
"name" : "https://moodle.org/mod/forum/discuss.php?d=320291",
"refsource" : "CONFIRM",
"url" : "https://moodle.org/mod/forum/discuss.php?d=320291"
"name": "[oss-security] 20150921 Moodle security release",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/1"
},
{
"name": "1033619",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033619"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=320291",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=320291"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5914",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "https://trmm.net/Thunderstrike_FAQ",
"refsource": "MISC",
"url": "https://trmm.net/Thunderstrike_FAQ"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2137",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -63,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
"name": "USN-3725-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/"
},
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{
"name": "RHSA-2018:3655",
@ -73,19 +78,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name" : "USN-3725-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3725-1/"
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name": "104769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104769"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
}
]
}

View File

@ -65,15 +65,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106615"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6120",
"STATE": "PUBLIC"
},
@ -59,14 +59,9 @@
"url": "https://crbug.com/833721"
},
{
"name" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
"name": "RHSA-2018:1446",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1446"
},
{
"name": "GLSA-201805-06",
@ -74,14 +69,19 @@
"url": "https://security.gentoo.org/glsa/201805-06"
},
{
"name" : "RHSA-2018:1446",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1446"
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop.html"
},
{
"name": "104143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104143"
},
{
"name": "DSA-4237",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4237"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-6990",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2018:1369",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1369"
},
{
"name": "[qemu-devel] 20180228 [PATCH] multiboot: check mh_load_end_addr address field",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2018-02/msg06890.html"
},
{
"name" : "[debian-lts-announce] 20180417 [SECURITY] [DLA 1350-1] qemu-kvm security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00015.html"
},
{
"name": "[debian-lts-announce] 20180417 [SECURITY] [DLA 1351-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00016.html"
},
{
"name": "USN-3649-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3649-1/"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1549798",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1549798"
},
{
"name": "DSA-4213",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4213"
},
{
"name" : "RHSA-2018:1369",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1369"
},
{
"name" : "RHSA-2018:2462",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2462"
},
{
"name" : "USN-3649-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3649-1/"
"name": "[debian-lts-announce] 20180417 [SECURITY] [DLA 1350-1] qemu-kvm security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00015.html"
},
{
"name": "103181",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103181"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1549798",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1549798"
},
{
"name": "RHSA-2018:2462",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2462"
}
]
}