"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:20:45 +00:00
parent 68fb2d3532
commit 7650d9244b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4126 additions and 4126 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "apollo-suidexec-unauthorized-access(6721)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/6721.php"
},
{
"name": "CA-1990-04",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1990-04.html"
},
{
"name" : "A-30",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/a-30.shtml"
},
{
"name": "7",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/7"
},
{
"name" : "apollo-suidexec-unauthorized-access(6721)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/6721.php"
"name": "A-30",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/a-30.shtml"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38"
},
{
"name" : "ibm-uucp(554)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/554"
},
{
"name": "891",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/891"
},
{
"name": "ibm-uucp(554)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/554"
}
]
}

View File

@ -62,16 +62,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602558319171&w=2"
},
{
"name" : "19970627 Solaris Ping bug(inetsvc)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602558319181&w=2"
},
{
"name" : "19971005 Solaris Ping Bug and other [bc] oddities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602558319180&w=2"
},
{
"name": "00146",
"refsource": "SUN",
@ -86,6 +76,16 @@
"name": "ping-multicast-loopback-dos(7492)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7492.php"
},
{
"name": "19971005 Solaris Ping Bug and other [bc] oddities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602558319180&w=2"
},
{
"name": "19970627 Solaris Ping bug(inetsvc)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602558319181&w=2"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "I-079A",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/i-079a.shtml"
},
{
"name": "371",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/371"
},
{
"name": "I-079A",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/i-079a.shtml"
},
{
"name": "ibm-sdr-read-files(7217)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000627 DoS in FirstClass Internet Services 5.770",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0295.html"
},
{
"name": "firstclass-large-bcc-dos(4843)",
"refsource": "XF",
@ -71,6 +66,11 @@
"name": "5718",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5718"
},
{
"name": "20000627 DoS in FirstClass Internet Services 5.770",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0295.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000621 Predictability Problems in IRIX Cron and Compilers",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html"
},
{
"name": "1412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1412"
},
{
"name": "20000621 Predictability Problems in IRIX Cron and Compilers",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0204.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000710 Two issues: Blackboard CourseInfo 4.0 stores admin password in clear text; strange settings on the winreg key.",
"refsource" : "NTBUGTRAQ",
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0007&L=NTBUGTRAQ&P=R1647"
},
{
"name": "1460",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1460"
},
{
"name": "20000710 Two issues: Blackboard CourseInfo 4.0 stores admin password in clear text; strange settings on the winreg key.",
"refsource": "NTBUGTRAQ",
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0007&L=NTBUGTRAQ&P=R1647"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "1700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1700"
},
{
"name": "20000919 kvt format bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/83914"
},
{
"name": "1700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1700"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050707 SimplePHPBlog 0.4.0 <= Remote Password Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112075901100640&w=2"
},
{
"name": "15954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15954"
},
{
"name": "20050707 SimplePHPBlog 0.4.0 <= Remote Password Disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112075901100640&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2447",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050822 Cisco Intrusion Prevention System Vulnerable to Privilege Escalation",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050824-ips.shtml"
},
{
"name" : "14633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14633"
},
{
"name": "16545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16545"
},
{
"name": "20050822 Cisco Intrusion Prevention System Vulnerable to Privilege Escalation",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050824-ips.shtml"
},
{
"name": "cisco-ips-cli-gain-privileges(21947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21947"
},
{
"name": "14633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14633"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2970",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://svn.apache.org/viewcvs?rev=292949&view=rev",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewcvs?rev=292949&view=rev"
},
{
"name" : "http://mail-archives.apache.org/mod_mbox/httpd-cvs/200509.mbox/%3C20051001110218.40692.qmail@minotaur.apache.org%3E",
"refsource" : "CONFIRM",
"url" : "http://mail-archives.apache.org/mod_mbox/httpd-cvs/200509.mbox/%3C20051001110218.40692.qmail@minotaur.apache.org%3E"
},
{
"name" : "FEDORA-2006-052",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
},
{
"name" : "FLSA-2006:175406",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
},
{
"name" : "MDKSA-2005:233",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:233"
},
{
"name" : "RHSA-2006:0159",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
"name": "1015093",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015093"
},
{
"name": "SUSE-SR:2005:028",
@ -92,45 +67,70 @@
"refsource": "UBUNTU",
"url": "https://www.ubuntu.com/usn/usn-225-1/"
},
{
"name": "http://mail-archives.apache.org/mod_mbox/httpd-cvs/200509.mbox/%3C20051001110218.40692.qmail@minotaur.apache.org%3E",
"refsource": "CONFIRM",
"url": "http://mail-archives.apache.org/mod_mbox/httpd-cvs/200509.mbox/%3C20051001110218.40692.qmail@minotaur.apache.org%3E"
},
{
"name": "RHSA-2006:0159",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
},
{
"name": "15762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15762"
},
{
"name" : "oval:org.mitre.oval:def:10043",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10043"
},
{
"name" : "1015093",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015093"
},
{
"name" : "16559",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16559"
},
{
"name" : "17923",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17923"
},
{
"name" : "18161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18161"
"name": "MDKSA-2005:233",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:233"
},
{
"name": "18333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18333"
},
{
"name": "17923",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17923"
},
{
"name": "http://svn.apache.org/viewcvs?rev=292949&view=rev",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewcvs?rev=292949&view=rev"
},
{
"name": "FLSA-2006:175406",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
},
{
"name": "FEDORA-2006-052",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
},
{
"name": "oval:org.mitre.oval:def:10043",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10043"
},
{
"name": "18585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18585"
},
{
"name": "18161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18161"
},
{
"name": "16559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16559"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14974"
},
{
"name" : "1014987",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014987"
},
{
"name": "16983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16983"
},
{
"name": "1014987",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014987"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4442",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4442"
},
{
"name" : "5090",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5090"
},
{
"name" : "5091",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5091"
},
{
"name" : "5097",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5097"
},
{
"name" : "5098",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5098"
},
{
"name" : "20070924 CMS Made Simple eval injection is really an ADOdb Lite problem",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-September/001800.html"
"name": "openrealty-lastmodule-code-execution(40395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395"
},
{
"name": "25768",
@ -88,29 +63,9 @@
"url": "http://www.securityfocus.com/bid/25768"
},
{
"name" : "41422",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41422"
},
{
"name" : "41426",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41426"
},
{
"name" : "41427",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41427"
},
{
"name" : "41428",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41428"
},
{
"name" : "ADV-2007-3261",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3261"
"name": "sapidcmf-lastmodule-code-execution(40396)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396"
},
{
"name": "40596",
@ -118,44 +73,9 @@
"url": "http://osvdb.org/40596"
},
{
"name" : "26928",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26928"
},
{
"name" : "28859",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28859"
},
{
"name" : "28873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28873"
},
{
"name" : "28874",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28874"
},
{
"name" : "28886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28886"
},
{
"name" : "cmsmadesimple-adodbperfmod-code-execution(36733)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733"
},
{
"name" : "journalness-lastmodule-code-execution(40393)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393"
},
{
"name" : "openrealty-lastmodule-code-execution(40395)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40395"
"name": "5098",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5098"
},
{
"name": "pacercms-lastmodule-code-execution(40389)",
@ -163,9 +83,89 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40389"
},
{
"name" : "sapidcmf-lastmodule-code-execution(40396)",
"name": "28886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28886"
},
{
"name": "ADV-2007-3261",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3261"
},
{
"name": "26928",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26928"
},
{
"name": "41422",
"refsource": "OSVDB",
"url": "http://osvdb.org/41422"
},
{
"name": "journalness-lastmodule-code-execution(40393)",
"refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40396"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40393"
},
{
"name": "41426",
"refsource": "OSVDB",
"url": "http://osvdb.org/41426"
},
{
"name": "28874",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28874"
},
{
"name": "cmsmadesimple-adodbperfmod-code-execution(36733)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36733"
},
{
"name": "5090",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5090"
},
{
"name": "41428",
"refsource": "OSVDB",
"url": "http://osvdb.org/41428"
},
{
"name": "5097",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5097"
},
{
"name": "20070924 CMS Made Simple eval injection is really an ADOdb Lite problem",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-September/001800.html"
},
{
"name": "28873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28873"
},
{
"name": "4442",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4442"
},
{
"name": "5091",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5091"
},
{
"name": "28859",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28859"
},
{
"name": "41427",
"refsource": "OSVDB",
"url": "http://osvdb.org/41427"
}
]
}

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482121/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-62/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-62/advisory/"
},
{
"name" : "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp",
"refsource" : "CONFIRM",
"url" : "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp"
},
{
"name" : "26015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26015"
},
{
"name" : "ADV-2007-3470",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3470"
},
{
"name" : "41373",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41373"
"name": "27192",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27192"
},
{
"name": "41374",
@ -88,19 +63,44 @@
"url": "http://osvdb.org/41374"
},
{
"name" : "1018805",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018805"
"name": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp",
"refsource": "CONFIRM",
"url": "http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp"
},
{
"name" : "27192",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27192"
"name": "41373",
"refsource": "OSVDB",
"url": "http://osvdb.org/41373"
},
{
"name": "http://secunia.com/secunia_research/2007-62/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-62/advisory/"
},
{
"name": "20071011 [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482121/100/0/threaded"
},
{
"name": "ca-brightstor-rpc-code-execution(37070)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37070"
},
{
"name": "26015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26015"
},
{
"name": "1018805",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018805"
},
{
"name": "ADV-2007-3470",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3470"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lampsecurity.org/drupal-nodeque-xss-vulnerability",
"refsource" : "MISC",
"url" : "http://lampsecurity.org/drupal-nodeque-xss-vulnerability"
"name": "35424",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35424"
},
{
"name": "http://drupal.org/node/488092",
@ -63,14 +63,9 @@
"url": "http://drupal.org/node/488092"
},
{
"name" : "http://drupal.org/node/488102",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/488102"
},
{
"name" : "http://drupal.org/node/488104",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/488104"
"name": "http://lampsecurity.org/drupal-nodeque-xss-vulnerability",
"refsource": "MISC",
"url": "http://lampsecurity.org/drupal-nodeque-xss-vulnerability"
},
{
"name": "35305",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/35305"
},
{
"name" : "35424",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35424"
"name": "http://drupal.org/node/488104",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/488104"
},
{
"name": "http://drupal.org/node/488102",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/488102"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[announce] 20090705 Passwd H3 (3.1.1) (final)",
"refsource" : "MLIST",
"url" : "http://lists.horde.org/archives/announce/2009/000507.html"
},
{
"name": "http://bugs.horde.org/ticket/8398",
"refsource": "CONFIRM",
"url": "http://bugs.horde.org/ticket/8398"
},
{
"name" : "DSA-1829",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1829"
},
{
"name" : "35573",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35573"
},
{
"name" : "35720",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35720"
"name": "ADV-2009-1784",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1784"
},
{
"name": "35769",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/35769"
},
{
"name" : "ADV-2009-1784",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1784"
"name": "35720",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35720"
},
{
"name": "35573",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35573"
},
{
"name": "DSA-1829",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1829"
},
{
"name": "[announce] 20090705 Passwd H3 (3.1.1) (final)",
"refsource": "MLIST",
"url": "http://lists.horde.org/archives/announce/2009/000507.html"
},
{
"name": "passwd-main-xss(51542)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "virtue-index-auth-bypass(51386)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51386"
},
{
"name": "9022",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "35591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35591"
},
{
"name" : "virtue-index-auth-bypass(51386)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51386"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2503",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS09-062",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
},
{
"name": "TA09-286A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
},
{
"name": "MS09-062",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
},
{
"name": "oval:org.mitre.oval:def:6491",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2528",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS09-062",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
},
{
"name": "TA09-286A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:6426",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6426"
},
{
"name": "MS09-062",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090818 (Reposting truncated message) Re: ntop <= 3.3.10 Basic Authentication Null Pointer Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505876/100/0/threaded"
"name": "36403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36403"
},
{
"name": "20090818 ntop <= 3.3.10 Basic Authentication Null Pointer Denial of Service",
@ -63,19 +63,19 @@
"url": "http://www.securityfocus.com/archive/1/505862/100/0/threaded"
},
{
"name" : "MDVSA-2010:181",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:181"
},
{
"name" : "36403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36403"
"name": "20090818 (Reposting truncated message) Re: ntop <= 3.3.10 Basic Authentication Null Pointer Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505876/100/0/threaded"
},
{
"name": "ADV-2009-2317",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2317"
},
{
"name": "MDVSA-2010:181",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:181"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "9481",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9481"
},
{
"name": "36449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36449"
},
{
"name" : "ADV-2009-2399",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2399"
},
{
"name": "moagallery-index-sql-injection(52707)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52707"
},
{
"name": "9481",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9481"
},
{
"name": "ADV-2009-2399",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2399"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0029",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS15-009",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
"name": "1031723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031723"
},
{
"name": "72443",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/72443"
},
{
"name" : "1031723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031723"
"name": "MS15-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0599",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cisco-ucs-cve20150599-xfs(100614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100614"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37324",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0599"
},
{
"name" : "72509",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72509"
},
{
"name": "62762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62762"
},
{
"name" : "cisco-ucs-cve20150599-xfs(100614)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100614"
"name": "72509",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72509"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0767",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-0996",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
},
{
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01",
"refsource": "CONFIRM",
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-01"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-085-01"
},
{
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-054-02",
"refsource": "CONFIRM",

View File

@ -53,24 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
"name": "RHSA-2015:1187",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "https://bugs.php.net/bug.php?id=69364",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=69364"
"name": "RHSA-2015:1186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "74903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74903"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
"name": "1032432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032432"
},
{
"name": "RHSA-2015:1219",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
@ -83,15 +88,50 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
"name": "openSUSE-SU-2015:0993",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name": "https://bugs.php.net/bug.php?id=69364",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69364"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "DSA-3280",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3280"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "RHSA-2015:1135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "FEDORA-2015-8383",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{
"name": "FEDORA-2015-8281",
"refsource": "FEDORA",
@ -102,50 +142,10 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
},
{
"name" : "FEDORA-2015-8383",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{
"name" : "RHSA-2015:1187",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "RHSA-2015:1135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name" : "RHSA-2015:1186",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
},
{
"name": "RHSA-2015:1218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "RHSA-2015:1219",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
},
{
"name" : "openSUSE-SU-2015:0993",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name" : "74903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74903"
},
{
"name" : "1032432",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032432"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4316",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20150813 Cisco TelePresence Video Communication Server Expressway Access Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40445"
},
{
"name": "76353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76353"
},
{
"name": "20150813 Cisco TelePresence Video Communication Server Expressway Access Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40445"
},
{
"name": "1033282",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4844",
"STATE": "PUBLIC"
},
@ -52,31 +52,51 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "77164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77164"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
@ -87,65 +107,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
},
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "RHSA-2015:2509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
},
{
"name" : "RHSA-2015:2518",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "SUSE-SU-2015:2166",
@ -153,39 +123,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "SUSE-SU-2015:2182",
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "SUSE-SU-2015:2192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
"name": "RHSA-2015:1919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:1902",
@ -193,39 +148,84 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
"name": "RHSA-2015:1920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "openSUSE-SU-2015:1906",
"name": "RHSA-2015:2518",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name" : "77164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77164"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4895",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "DSA-3385",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3385"
},
{
"name" : "FEDORA-2016-e30164d0a2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
"name": "1033894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033894"
},
{
"name": "RHSA-2016:1132",
@ -77,15 +67,25 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "77136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77136"
},
{
"name" : "1033894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033894"
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20151202 Remote File Inclusion in Gwolle Guestbook WordPress Plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537020/100/0/threaded"
},
{
"name" : "38861",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38861/"
},
{
"name" : "http://packetstormsecurity.com/files/134599/WordPress-Gwolle-Guestbook-1.5.3-Remote-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134599/WordPress-Gwolle-Guestbook-1.5.3-Remote-File-Inclusion.html"
"name": "https://wordpress.org/plugins/gwolle-gb/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/gwolle-gb/changelog/"
},
{
"name": "https://www.htbridge.com/advisory/HTB23275",
@ -73,9 +63,19 @@
"url": "https://www.htbridge.com/advisory/HTB23275"
},
{
"name" : "https://wordpress.org/plugins/gwolle-gb/changelog/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/gwolle-gb/changelog/"
"name": "38861",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38861/"
},
{
"name": "20151202 Remote File Inclusion in Gwolle Guestbook WordPress Plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537020/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134599/WordPress-Gwolle-Guestbook-1.5.3-Remote-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134599/WordPress-Gwolle-Guestbook-1.5.3-Remote-File-Inclusion.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8825",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,55 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160401 Re: ext4 data corruption due to punch hole races",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/01/4"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea3d7209ca01da209cda6f0dea8be9cc4b7a933b",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea3d7209ca01da209cda6f0dea8be9cc4b7a933b"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1323577",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1323577"
},
{
"name" : "https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b"
},
{
"name" : "RHSA-2017:2669",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2669"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name" : "RHSA-2017:2077",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name" : "USN-3005-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3005-1"
},
{
"name": "USN-3006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3006-1"
},
{
"name" : "USN-3007-1",
"name": "1035455",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035455"
},
{
"name": "https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b"
},
{
"name": "USN-3005-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3007-1"
"url": "http://www.ubuntu.com/usn/USN-3005-1"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea3d7209ca01da209cda6f0dea8be9cc4b7a933b",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea3d7209ca01da209cda6f0dea8be9cc4b7a933b"
},
{
"name": "RHSA-2017:2669",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
},
{
"name": "[oss-security] 20160401 Re: ext4 data corruption due to punch hole races",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/01/4"
},
{
"name": "85798",
@ -108,9 +98,19 @@
"url": "http://www.securityfocus.com/bid/85798"
},
{
"name" : "1035455",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035455"
"name": "RHSA-2017:2077",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "USN-3007-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3007-1"
},
{
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-8899",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "91031",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91031"
},
{
"name": "[Dnsmasq-discuss] 20160418 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly",
"refsource": "MLIST",
"url": "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010479.html"
},
{
"name" : "[Dnsmasq-discuss] 20160503 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly",
"refsource" : "MLIST",
"url" : "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html"
},
{
"name" : "[oss-security] 20160603 CVE Request: Dnsmasq denial of service",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/03/7"
},
{
"name" : "[oss-security] 20160603 Re: CVE Request: Dnsmasq denial of service",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/04/2"
},
{
"name" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87",
"refsource" : "CONFIRM",
"url" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87"
},
{
"name": "USN-3009-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3009-1"
},
{
"name" : "91031",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91031"
"name": "[Dnsmasq-discuss] 20160503 Dnsmasq 2.75 on Ubuntu 16.04 crashes reproducibly",
"refsource": "MLIST",
"url": "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2016q2/010505.html"
},
{
"name": "[oss-security] 20160603 Re: CVE Request: Dnsmasq denial of service",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/04/2"
},
{
"name": "1036045",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036045"
},
{
"name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87",
"refsource": "CONFIRM",
"url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=41a8d9e99be9f2cc8b02051dd322cb45e0faac87"
},
{
"name": "[oss-security] 20160603 CVE Request: Dnsmasq denial of service",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/03/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-5049",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.theregister.co.uk/2016/08/16/vmware_shipped_public_key_with_its_photon_osforcontainers/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2016/08/16/vmware_shipped_public_key_with_its_photon_osforcontainers/"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2016-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2016-0012.html"
"name": "1036628",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036628"
},
{
"name": "92474",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/92474"
},
{
"name" : "1036628",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036628"
"name": "http://www.vmware.com/security/advisories/VMSA-2016-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2016-0012.html"
},
{
"name": "http://www.theregister.co.uk/2016/08/16/vmware_shipped_public_key_with_its_photon_osforcontainers/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2016/08/16/vmware_shipped_public_key_with_its_photon_osforcontainers/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5957",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2207",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2242",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2320",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://hyp3rlinx.altervista.org/advisories/EHCP-v0.37.12.b-MULTIPLE-CSRF.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/EHCP-v0.37.12.b-MULTIPLE-CSRF.txt"
},
{
"name": "http://packetstormsecurity.com/files/147555/Easy-Hosting-Control-Panel-0.37.12.b-Cross-Site-Request-Forgery.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/147555/Easy-Hosting-Control-Panel-0.37.12.b-Cross-Site-Request-Forgery.html"
},
{
"name": "http://hyp3rlinx.altervista.org/advisories/EHCP-v0.37.12.b-MULTIPLE-CSRF.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/EHCP-v0.37.12.b-MULTIPLE-CSRF.txt"
}
]
}