"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:40:24 +00:00
parent e56876f2e9
commit 77763b8424
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 2987 additions and 2987 deletions

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "19980319 ncftp 2.4.2 MkDirs bug",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=89042322924057&w=2"
"name": "ncftp-autodownload-command-execution(7240)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7240.php"
},
{
"name": "http://www.redhat.com/support/errata/rh50-errata-general.html#ncftp",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/support/errata/rh50-errata-general.html#ncftp"
},
{
"name" : "ncftp-autodownload-command-execution(7240)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7240.php"
},
{
"name": "6111",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6111"
},
{
"name": "19980319 ncftp 2.4.2 MkDirs bug",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=89042322924057&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2005-2341",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "16098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16098"
},
{
"name": "VU#570768",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/570768"
},
{
"name" : "16098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16098"
"name": "18277",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18277"
},
{
"name": "ADV-2006-0011",
@ -71,11 +76,6 @@
"name": "1015426",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015426"
},
{
"name" : "18277",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18277"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112605610624004&w=2"
},
{
"name" : "http://rgod.altervista.org/phpccal.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/phpccal.html"
},
{
"name": "14767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14767"
},
{
"name": "phpcommunitycalendar-multiple-xss(22176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22176"
},
{
"name": "16721",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16721/"
},
{
"name" : "phpcommunitycalendar-multiple-xss(22176)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22176"
"name": "http://rgod.altervista.org/phpccal.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/phpccal.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20051115 Multiple Vendor Insecure Call to CreateProcess() Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=340&type=vulnerabilities"
},
{
"name": "15448",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15448"
},
{
"name": "20051115 Multiple Vendor Insecure Call to CreateProcess() Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=340&type=vulnerabilities"
},
{
"name": "1015226",
"refsource": "SECTRACK",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "17307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17307"
},
{
"name": "1015100",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015100"
},
{
"name": "20051024 Fwd: Vulnerability in Ar-blog ver 5.2 and prior versions",
"refsource": "FULLDISC",
@ -61,16 +71,6 @@
"name": "15201",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15201"
},
{
"name" : "1015100",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015100"
},
{
"name" : "17307",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17307"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.security.nnov.ru/Kdocument105.html",
"refsource" : "MISC",
"url" : "http://www.security.nnov.ru/Kdocument105.html"
},
{
"name": "http://foro.elhacker.net/index.php?topic=93436.0",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "ADV-2005-2310",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2310"
},
{
"name": "http://www.security.nnov.ru/Kdocument105.html",
"refsource": "MISC",
"url": "http://www.security.nnov.ru/Kdocument105.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5324",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5336",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5338",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071029 FLEA-2007-0062-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
"name": "FEDORA-2007-2601",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name": "20071026 rPSA-2007-0225-1 firefox",
@ -63,14 +63,19 @@
"url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
},
{
"name" : "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
"name": "ADV-2007-3587",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3587"
},
{
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html"
"name": "27414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27414"
},
{
"name": "20071029 FLEA-2007-0062-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
},
{
"name": "https://issues.rpath.com/browse/RPL-1858",
@ -78,14 +83,54 @@
"url": "https://issues.rpath.com/browse/RPL-1858"
},
{
"name" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
"name": "GLSA-200711-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name" : "DSA-1396",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1396"
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-35.html"
},
{
"name": "27360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27360"
},
{
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "27298",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27298"
},
{
"name": "27315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27315"
},
{
"name": "27327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27327"
},
{
"name": "ADV-2007-3544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name": "27276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27276"
},
{
"name": "USN-535-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/535-1/"
},
{
"name": "DSA-1401",
@ -97,60 +142,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1392"
},
{
"name" : "FEDORA-2007-2601",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name" : "FEDORA-2007-2664",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name" : "FEDORA-2007-3431",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name" : "GLSA-200711-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "MDKSA-2007:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name" : "RHSA-2007:0979",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name": "RHSA-2007:0980",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
},
{
"name" : "RHSA-2007:0981",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name" : "201516",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
"name": "27383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27383"
},
{
"name": "SUSE-SA:2007:057",
@ -158,14 +158,114 @@
"url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name" : "USN-535-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/535-1/"
"name": "27356",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27356"
},
{
"name" : "USN-536-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-536-1"
"name": "RHSA-2007:0981",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "27387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27387"
},
{
"name": "FEDORA-2007-3431",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name": "27403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27403"
},
{
"name": "27336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27336"
},
{
"name": "DSA-1396",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1396"
},
{
"name": "1018836",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018836"
},
{
"name": "27425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27425"
},
{
"name": "28398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28398"
},
{
"name": "mozilla-xpcnativewrapper-code-execution(37288)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37288"
},
{
"name": "27311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27311"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "27325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27325"
},
{
"name": "MDKSA-2007:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name": "27665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27665"
},
{
"name": "RHSA-2007:0979",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name": "27335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27335"
},
{
"name": "FEDORA-2007-2664",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name": "27480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27480"
},
{
"name": "27680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27680"
},
{
"name": "26132",
@ -178,124 +278,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10965"
},
{
"name" : "ADV-2007-3544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3544"
"name": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name" : "ADV-2007-3587",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3587"
"name": "201516",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
"name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name" : "1018836",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018836"
},
{
"name" : "27276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27276"
},
{
"name" : "27325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27325"
},
{
"name" : "27327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27327"
},
{
"name" : "27335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27335"
},
{
"name" : "27356",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27356"
},
{
"name" : "27383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27383"
},
{
"name" : "27425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27425"
},
{
"name" : "27403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27403"
},
{
"name" : "27480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27480"
},
{
"name" : "27387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27387"
},
{
"name" : "27298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27298"
},
{
"name" : "27311",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27311"
},
{
"name" : "27315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27315"
},
{
"name" : "27336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27336"
},
{
"name" : "27665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27665"
},
{
"name" : "27414",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27414"
},
{
"name" : "27680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27680"
},
{
"name" : "27360",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27360"
},
{
"name" : "28398",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28398"
},
{
"name" : "mozilla-xpcnativewrapper-code-execution(37288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37288"
"name": "USN-536-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-536-1"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/501356",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/501356"
"name": "35557",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35557"
},
{
"name": "http://drupal.org/node/501360",
@ -67,20 +67,20 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/502112"
},
{
"name" : "35491",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35491"
},
{
"name": "55326",
"refsource": "OSVDB",
"url": "http://osvdb.org/55326"
},
{
"name" : "35557",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35557"
"name": "35491",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35491"
},
{
"name": "http://drupal.org/node/501356",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/501356"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0009",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx",
"refsource" : "CONFIRM",
"url" : "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx"
},
{
"name": "MS15-014",
"refsource": "MS",
@ -71,6 +66,11 @@
"name": "1031722",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031722"
},
{
"name": "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx",
"refsource": "CONFIRM",
"url": "http://blogs.technet.com/b/srd/archive/2015/02/10/ms15-011-amp-ms15-014-hardening-group-policy.aspx"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0331",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "72698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72698"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "openSUSE-SU-2015:0725",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "72698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72698"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3153",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://curl.haxx.se/docs/adv_20150429.html",
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10131",
"refsource": "CONFIRM",
"url" : "http://curl.haxx.se/docs/adv_20150429.html"
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10131"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "1032233",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032233"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
@ -73,34 +73,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10131",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10131"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "DSA-3240",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3240"
"name": "USN-2591-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2591-1"
},
{
"name": "openSUSE-SU-2015:0861",
@ -108,9 +83,29 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00017.html"
},
{
"name" : "USN-2591-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2591-1"
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10743"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "74408",
@ -118,9 +113,14 @@
"url": "http://www.securityfocus.com/bid/74408"
},
{
"name" : "1032233",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032233"
"name": "http://curl.haxx.se/docs/adv_20150429.html",
"refsource": "CONFIRM",
"url": "http://curl.haxx.se/docs/adv_20150429.html"
},
{
"name": "DSA-3240",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3240"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "1032459",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032459"
},
{
"name": "[oss-security] 20150601 Re: CVE Request: PHP SoapClient's __call() type confusion through unserialize()",
"refsource": "MLIST",
@ -62,41 +72,46 @@
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=69085",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=69085"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "GLSA-201606-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-10"
"name": "https://bugs.php.net/bug.php?id=69085",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=69085"
},
{
"name": "RHSA-2015:1135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "RHSA-2015:1053",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1053.html"
},
{
"name": "openSUSE-SU-2015:1057",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00028.html"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
},
{
"name": "75103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75103"
},
{
"name": "RHSA-2015:1066",
"refsource": "REDHAT",
@ -106,21 +121,6 @@
"name": "RHSA-2015:1218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "openSUSE-SU-2015:1057",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00028.html"
},
{
"name" : "75103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75103"
},
{
"name" : "1032459",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032459"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4887",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4971",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151210 Re: CVE request - a out of bound read bug is found in libdwarf",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/10/3"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1291299",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1291299"
},
{
"name": "[oss-security] 20151210 Re: CVE request - a out of bound read bug is found in libdwarf",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/10/3"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8583",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20151213 SilverStripe CMS & Framework v3.2.0 - Cross-Site Scripting Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Dec/55"
},
{
"name": "[oss-security] 20151217 Cross site scripting vulnerability (XSS) in SilverStripe CMS & Framework v3.2.0",
"refsource": "MLIST",
@ -76,6 +71,11 @@
"name": "http://www.silverstripe.org/download/security-releases/ss-2015-026",
"refsource": "CONFIRM",
"url": "http://www.silverstripe.org/download/security-releases/ss-2015-026"
},
{
"name": "20151213 SilverStripe CMS & Framework v3.2.0 - Cross-Site Scripting Vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Dec/55"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0187/",
"refsource" : "MISC",
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0187/"
},
{
"name" : "DSA-3762",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3762"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
@ -72,6 +62,16 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0225.html"
},
{
"name": "DSA-3762",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3762"
},
{
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0187/",
"refsource": "MISC",
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0187/"
},
{
"name": "93902",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-5758",
"STATE": "PUBLIC"
},

View File

@ -73,11 +73,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2646067",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2646067"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
"refsource": "CONFIRM",
@ -87,6 +82,11 @@
"name": "105320",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105320"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2646067",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2646067"
}
]
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "102689",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102689"
},
{
"name": "1040202",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040202"
},
{
"name": "102689",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102689"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6160",
"STATE": "PUBLIC"
},
@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/839822",
"refsource" : "MISC",
"url" : "https://crbug.com/839822"
},
{
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
@ -72,6 +67,11 @@
"name": "104887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104887"
},
{
"name": "https://crbug.com/839822",
"refsource": "MISC",
"url": "https://crbug.com/839822"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0009.html"
},
{
"name": "103752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103752"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2018-0009.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2018-0009.html"
},
{
"name": "1040676",
"refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7914",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{