"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:33:31 +00:00
parent 014116a6eb
commit 7b209b7f28
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4153 additions and 4153 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX9409-017",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/advisories/1531"
},
{
"name": "hp-core-diag-fileset(2262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2262"
},
{
"name": "HPSBUX9409-017",
"refsource": "HP",
"url": "http://www.securityfocus.com/advisories/1531"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20001002 DST2K0039: Webteachers Webdata: Importing files lower than web ro ot possible in to database",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-10/0007.html"
},
{
"name": "20001003 Update to DST2K0039: Webteachers Webdata: Importing files lower t han web root possible in to database",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0032.html"
},
{
"name": "20001002 DST2K0039: Webteachers Webdata: Importing files lower than web ro ot possible in to database",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0007.html"
},
{
"name": "1732",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14179"
},
{
"name" : "1014411",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014411"
},
{
"name": "15985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15985"
},
{
"name": "1014411",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014411"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "16472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16472/"
},
{
"name": "20050817 Cisco Security Advisory: Cisco Clean Access Unauthenticated API Access",
"refsource": "CISCO",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14585"
},
{
"name" : "16472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16472/"
},
{
"name": "cisco-cca-security-bypass(21884)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20051020 Exploit Oracle DB27 - CPU Octobre",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038061.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2005-090497.html",
"refsource": "CONFIRM",
@ -67,21 +62,26 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name": "20051020 Exploit Oracle DB27 - CPU Octobre",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038061.html"
},
{
"name": "VU#449444",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/449444"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "15134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134"
},
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "17250",
"refsource": "SECUNIA",

View File

@ -62,16 +62,16 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "15134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134"
},
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "17250",
"refsource": "SECUNIA",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20051129 Panda Remote Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418096/100/0/threaded"
},
{
"name": "http://www.rem0te.com/public/images/panda.pdf",
"refsource": "MISC",
"url": "http://www.rem0te.com/public/images/panda.pdf"
},
{
"name" : "15616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15616"
},
{
"name": "ADV-2005-2666",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2666"
},
{
"name" : "21256",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21256"
},
{
"name" : "1015295",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015295"
"name": "15616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15616"
},
{
"name": "17765",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17765"
},
{
"name": "panda-antivirus-zoo-bo(23276)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23276"
},
{
"name": "20051129 Panda Remote Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418096/100/0/threaded"
},
{
"name": "216",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/216"
},
{
"name" : "panda-antivirus-zoo-bo(23276)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23276"
"name": "1015295",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015295"
},
{
"name": "21256",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21256"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "1015323",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015323"
},
{
"name": "20051207 SimpleBBS <= v1.1 remote commands execution in c by: unitedasia security crew",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418838/100/0/threaded"
},
{
"name" : "15764",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15764"
},
{
"name": "ADV-2005-2807",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2807"
},
{
"name" : "1015323",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015323"
"name": "15764",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15764"
},
{
"name": "17949",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.tomneaves.co.uk/Netgear_DG632_Authentication_Bypass.txt",
"refsource": "MISC",
"url": "http://www.tomneaves.co.uk/Netgear_DG632_Authentication_Bypass.txt"
},
{
"name": "20090615 Netgear DG632 Router Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8963"
},
{
"name" : "http://www.tomneaves.co.uk/Netgear_DG632_Authentication_Bypass.txt",
"refsource" : "MISC",
"url" : "http://www.tomneaves.co.uk/Netgear_DG632_Authentication_Bypass.txt"
},
{
"name": "1022404",
"refsource": "SECTRACK",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090703 [oCERT-2009-007] FCKeditor input sanitization errors",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504721/100/0/threaded"
},
{
"name" : "[Zope-dev] 20090706 zope.html with FCKEditor security fix",
"refsource" : "MLIST",
"url" : "http://mail.zope.org/pipermail/zope-dev/2009-July/037195.html"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=6724",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=6724"
"name": "ADV-2009-1825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1825"
},
{
"name": "http://www.ocert.org/advisories/ocert-2009-007.html",
@ -77,6 +67,11 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=695430"
},
{
"name": "35909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35909"
},
{
"name": "DSA-1836",
"refsource": "DEBIAN",
@ -87,35 +82,40 @@
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00710.html"
},
{
"name" : "FEDORA-2009-7794",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00750.html"
},
{
"name" : "1022513",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022513"
},
{
"name": "35833",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35833"
},
{
"name" : "35909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35909"
},
{
"name": "ADV-2009-1813",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1813"
},
{
"name" : "ADV-2009-1825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1825"
"name": "[Zope-dev] 20090706 zope.html with FCKEditor security fix",
"refsource": "MLIST",
"url": "http://mail.zope.org/pipermail/zope-dev/2009-July/037195.html"
},
{
"name": "1022513",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022513"
},
{
"name": "http://isc.sans.org/diary.html?storyid=6724",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?storyid=6724"
},
{
"name": "20090703 [oCERT-2009-007] FCKeditor input sanitization errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504721/100/0/threaded"
},
{
"name": "FEDORA-2009-7794",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00750.html"
}
]
}

View File

@ -52,26 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1"
},
{
"name" : "https://support.avaya.com/css/P8/documents/100058487",
"refsource" : "CONFIRM",
"url" : "https://support.avaya.com/css/P8/documents/100058487"
},
{
"name": "262668",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-262668-1"
},
{
"name": "35672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35672"
},
{
"name": "ADV-2009-1747",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1747"
},
{
"name": "42550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42550"
},
{
"name": "solaris-nfsportmon-unauth-access(51450)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450"
},
{
"name": "35546",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35546"
},
{
"name": "https://support.avaya.com/css/P8/documents/100058487",
"refsource": "CONFIRM",
"url": "https://support.avaya.com/css/P8/documents/100058487"
},
{
"name": "55519",
"refsource": "OSVDB",
@ -83,24 +98,9 @@
"url": "http://www.securitytracker.com/id?1022492"
},
{
"name" : "35672",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35672"
},
{
"name" : "42550",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42550"
},
{
"name" : "ADV-2009-1747",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1747"
},
{
"name" : "solaris-nfsportmon-unauth-access(51450)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51450"
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139991-03-1"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "9253",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9253"
},
{
"name": "35799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35799"
},
{
"name": "ms-ie-mshtml-dos(52249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52249"
},
{
"name": "oval:org.mitre.oval:def:12700",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12700"
},
{
"name" : "ms-ie-mshtml-dos(52249)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52249"
"name": "9253",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9253"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3071",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
"name": "DSA-1885",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1885"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=490196",
@ -63,29 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490196"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=493649",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=493649"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=495444",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=495444"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=502017",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=502017"
},
{
"name" : "DSA-1885",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1885"
},
{
"name" : "RHSA-2009:1430",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
"name": "36343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "SUSE-SA:2009:048",
@ -93,29 +73,24 @@
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name" : "36343",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36343"
"name": "RHSA-2009:1430",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name" : "oval:org.mitre.oval:def:10698",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10698"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=495444",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=495444"
},
{
"name" : "oval:org.mitre.oval:def:5905",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5905"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=493649",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=493649"
},
{
"name" : "36671",
"name": "36692",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36671"
},
{
"name" : "37098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37098"
"url": "http://secunia.com/advisories/36692"
},
{
"name": "36670",
@ -123,9 +98,34 @@
"url": "http://secunia.com/advisories/36670"
},
{
"name" : "36692",
"name": "36671",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36692"
"url": "http://secunia.com/advisories/36671"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
},
{
"name": "oval:org.mitre.oval:def:10698",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10698"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=502017",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=502017"
},
{
"name": "37098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37098"
},
{
"name": "oval:org.mitre.oval:def:5905",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5905"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20091123 CORE-2009-0910: Autodesk Maya Script Nodes Arbitrary Command Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508013/100/0/threaded"
"name": "36636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36636"
},
{
"name": "http://www.coresecurity.com/content/maya-arbitrary-command-execution",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/maya-arbitrary-command-execution"
},
{
"name" : "36636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36636"
},
{
"name": "1023228",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023228"
},
{
"name": "20091123 CORE-2009-0910: Autodesk Maya Script Nodes Arbitrary Command Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508013/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3959",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "acrobat-reader-u3dsupport-code-exec(55557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
},
{
"name": "38138",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38138"
},
{
"name": "20100115 VUPEN Security Research - Adobe Acrobat and Reader U3D Integer Overflow Vulnerability",
"refsource": "BUGTRAQ",
@ -62,26 +72,11 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
},
{
"name": "RHSA-2010:0060",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
},
{
"name" : "SUSE-SA:2010:008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
},
{
"name" : "TA10-013A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
},
{
"name": "37756",
"refsource": "BID",
@ -92,15 +87,20 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8539"
},
{
"name": "ADV-2010-0103",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0103"
},
{
"name": "1023446",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023446"
},
{
"name" : "38138",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38138"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
},
{
"name": "38215",
@ -108,14 +108,14 @@
"url": "http://secunia.com/advisories/38215"
},
{
"name" : "ADV-2010-0103",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0103"
"name": "SUSE-SA:2010:008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00009.html"
},
{
"name" : "acrobat-reader-u3dsupport-code-exec(55557)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55557"
"name": "TA10-013A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-013A.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/OSSIM_2_1_5_SQLi.pdf"
},
{
"name": "37727",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37727"
},
{
"name": "http://www.alienvault.com/community.php?section=News",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "61149",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/61149"
},
{
"name" : "37727",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37727"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "9397",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9397"
},
{
"name": "35997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35997"
},
{
"name": "9397",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9397"
},
{
"name": "supportcenter-newticket-xss(52351)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0178",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0295",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "73029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73029"
},
{
"name": "[Announce] 20150227 Qt Security Advisory: DoS vulnerability in the BMP image handler",
"refsource": "MLIST",
@ -62,26 +67,6 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151034.html"
},
{
"name" : "FEDORA-2015-2869",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151121.html"
},
{
"name" : "FEDORA-2015-2886",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151138.html"
},
{
"name" : "FEDORA-2015-2895",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150800.html"
},
{
"name" : "FEDORA-2015-2897",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150940.html"
},
{
"name": "FEDORA-2015-2901",
"refsource": "FEDORA",
@ -92,15 +77,30 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00068.html"
},
{
"name": "FEDORA-2015-2886",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151138.html"
},
{
"name": "FEDORA-2015-2895",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150800.html"
},
{
"name": "USN-2626-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2626-1"
},
{
"name" : "73029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73029"
"name": "FEDORA-2015-2897",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150940.html"
},
{
"name": "FEDORA-2015-2869",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151121.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0469",
"STATE": "PUBLIC"
},
@ -53,159 +53,99 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
},
{
"name" : "DSA-3234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3234"
"name": "RHSA-2015:0857",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name": "DSA-3235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3235"
},
{
"name" : "DSA-3316",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3316"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "MDVSA-2015:212",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name" : "RHSA-2015:0806",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
},
{
"name" : "RHSA-2015:0807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name" : "RHSA-2015:0808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name" : "RHSA-2015:0809",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name" : "RHSA-2015:1006",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
},
{
"name": "RHSA-2015:1007",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html"
},
{
"name" : "RHSA-2015:1020",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name" : "RHSA-2015:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name" : "RHSA-2015:1091",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
},
{
"name" : "RHSA-2015:0854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name" : "RHSA-2015:0857",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "RHSA-2015:0858",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name" : "openSUSE-SU-2015:0773",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2015:0774",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name" : "SUSE-SU-2015:0833",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "SUSE-SU-2015:2166",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "74072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74072"
},
{
"name": "RHSA-2015:0806",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
},
{
"name": "RHSA-2015:1006",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
"name": "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "SUSE-SU-2015:1085",
"name": "SUSE-SU-2015:0833",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
},
{
"name" : "SUSE-SU-2015:1086",
"name": "MDVSA-2015:212",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name": "RHSA-2015:1091",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html"
},
{
"name": "DSA-3316",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3316"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "SUSE-SU-2015:2166",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name": "1032120",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032120"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640"
},
{
"name": "openSUSE-SU-2015:0773",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name": "SUSE-SU-2015:1138",
@ -213,29 +153,89 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html"
},
{
"name" : "SUSE-SU-2015:1161",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
"name": "DSA-3234",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3234"
},
{
"name": "USN-2573-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2573-1"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html"
},
{
"name": "RHSA-2015:0807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name": "SUSE-SU-2015:1086",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html"
},
{
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "SUSE-SU-2015:1085",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html"
},
{
"name": "RHSA-2015:0858",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name": "RHSA-2015:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html"
},
{
"name": "RHSA-2015:0808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name": "USN-2574-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2574-1"
},
{
"name" : "74072",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74072"
"name": "RHSA-2015:0809",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name" : "1032120",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032120"
"name": "openSUSE-SU-2015:0774",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name": "SUSE-SU-2015:1161",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html"
},
{
"name": "RHSA-2015:0854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-0950",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1116",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
},
{
"name": "1032050",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032050"
},
{
"name": "73978",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73978"
},
{
"name" : "1032050",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032050"
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1148",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "73982",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
"name": "GLSA-201512-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-08"
},
{
"name": "openSUSE-SU-2015:0285",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html"
},
{
"name": "FEDORA-2015-1437",
@ -63,14 +68,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html"
},
{
"name" : "FEDORA-2015-1461",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
},
{
"name" : "GLSA-201512-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-08"
"name": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
"refsource": "CONFIRM",
"url": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
},
{
"name": "SUSE-SU-2015:0298",
@ -78,9 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html"
},
{
"name" : "openSUSE-SU-2015:0285",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html"
"name": "FEDORA-2015-1461",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1760",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032523",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032523"
},
{
"name": "MS15-059",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "75015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75015"
},
{
"name" : "1032523",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032523"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4275",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150715 Cisco Packet Data Network Gateway GTPv2 Tunnel Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39934"
},
{
"name": "1032984",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032984"
},
{
"name": "20150715 Cisco Packet Data Network Gateway GTPv2 Tunnel Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39934"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4481",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "37925",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37925/"
},
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-84.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-84.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1171518",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1171518"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "openSUSE-SU-2015:1389",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
},
{
"name" : "openSUSE-SU-2015:1453",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "openSUSE-SU-2015:1454",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html"
},
{
"name" : "1033372",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033372"
"name": "openSUSE-SU-2015:1389",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name": "openSUSE-SU-2015:1453",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-84.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-84.html"
},
{
"name": "37925",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37925/"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1033247",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033247"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "1033372",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033372"
},
{
"name": "openSUSE-SU-2015:1390",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-013/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-013/"
"name": "75238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75238"
},
{
"name": "http://typo3.org/extensions/repository/view/jobfair",
@ -63,9 +63,9 @@
"url": "http://typo3.org/extensions/repository/view/jobfair"
},
{
"name" : "75238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75238"
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-013/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2015-013/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "75216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75216"
},
{
"name": "[oss-security] 20150616 Re: Cross-Site Request Forgery in Spina CMS",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://github.com/denkGroot/Spina/commit/bfe44f289e336f80b6593032679300c493735e75",
"refsource": "MISC",
"url": "https://github.com/denkGroot/Spina/commit/bfe44f289e336f80b6593032679300c493735e75"
},
{
"name" : "75216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75216"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5108",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75741",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75741"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5158",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "76016",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76016"
},
{
"name": "[Qemu-devel] 20150722 [PATCH] scsi: fix buffer overflow in scsi_req_parse_cdb (CVE-2015-5158)",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201510-02"
},
{
"name" : "76016",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76016"
},
{
"name": "1033095",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5568",
"STATE": "PUBLIC"
},
@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "38348",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38348/"
},
{
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=504",
"refsource" : "MISC",
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=504"
},
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201509-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201509-07"
},
{
"name": "RHSA-2015:1814",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
},
{
"name" : "openSUSE-SU-2015:1781",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name" : "SUSE-SU-2015:1614",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
},
{
"name" : "SUSE-SU-2015:1618",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:1616",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
"name": "38348",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38348/"
},
{
"name": "76798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76798"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "openSUSE-SU-2015:1616",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
},
{
"name": "1033629",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033629"
},
{
"name": "SUSE-SU-2015:1618",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
},
{
"name": "https://code.google.com/p/google-security-research/issues/detail?id=504",
"refsource": "MISC",
"url": "https://code.google.com/p/google-security-research/issues/detail?id=504"
},
{
"name": "SUSE-SU-2015:1614",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
},
{
"name": "GLSA-201509-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201509-07"
},
{
"name": "openSUSE-SU-2015:1781",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20151008 Veeam Backup & Replication Local Privilege Escalation Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536647/100/0/threaded"
"name": "http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html"
},
{
"name": "https://www.veeam.com/kb2180",
"refsource": "CONFIRM",
"url": "https://www.veeam.com/kb2180"
},
{
"name": "20151008 Veeam Backup & Replication Local Privilege Escalation Vulnerability",
@ -63,14 +68,9 @@
"url": "http://seclists.org/fulldisclosure/2015/Oct/44"
},
{
"name" : "http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133906/Veeam-Backup-And-Replication-6-7-8-Privilege-Escalation.html"
},
{
"name" : "http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability/",
"refsource" : "MISC",
"url" : "http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability/"
"name": "20151008 Veeam Backup & Replication Local Privilege Escalation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536647/100/0/threaded"
},
{
"name": "http://www.veeam.com/kb2068",
@ -78,9 +78,9 @@
"url": "http://www.veeam.com/kb2068"
},
{
"name" : "https://www.veeam.com/kb2180",
"refsource" : "CONFIRM",
"url" : "https://www.veeam.com/kb2180"
"name": "http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability/",
"refsource": "MISC",
"url": "http://www.ush.it/2015/10/08/veeam-backup-replication-6-7-8-local-privilege-escalation-vulnerability/"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20150914 [CVE-2015-5956] Typo3 Core sanitizeLocalUrl() Non-Persistent Cross-Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/536464/100/0/threaded"
"name": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-009/",
"refsource": "CONFIRM",
"url": "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-009/"
},
{
"name": "20150915 [CVE-2015-5956] Typo3 Core sanitizeLocalUrl() Non-Persistent Cross-Site Scripting",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Sep/57"
},
{
"name": "1033551",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033551"
},
{
"name": "http://packetstormsecurity.com/files/133551/Typo3-CMS-6.2.14-4.5.40-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133551/Typo3-CMS-6.2.14-4.5.40-Cross-Site-Scripting.html"
},
{
"name" : "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-009/",
"refsource" : "CONFIRM",
"url" : "https://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-009/"
},
{
"name" : "1033551",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033551"
"name": "20150914 [CVE-2015-5956] Typo3 Core sanitizeLocalUrl() Non-Persistent Cross-Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536464/100/0/threaded"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
"name": "1041895",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041895"
},
{
"name": "105605",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/105605"
},
{
"name" : "1041895",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041895"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "44959",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44959/"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2018-0011.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0011.html"
},
{
"name": "104185",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104185"
},
{
"name": "44959",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44959/"
},
{
"name": "1041210",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041210"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2018-0011.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2018-0011.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7015",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/i7MEDIA/mojoportal/issues/82",
"refsource" : "MISC",
"url" : "https://github.com/i7MEDIA/mojoportal/issues/82"
},
{
"name": "103263",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103263"
},
{
"name": "https://github.com/i7MEDIA/mojoportal/issues/82",
"refsource": "MISC",
"url": "https://github.com/i7MEDIA/mojoportal/issues/82"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03"
},
{
"name": "103972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103972"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-114-03"
}
]
}