"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:59:26 +00:00
parent aea4db0c52
commit 7f4fa88a86
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
70 changed files with 4391 additions and 4391 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0647",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "19970503-01-PX",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX"
},
{
"name": "462",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1009"
},
{
"name": "19970503-01-PX",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/19970503-01-PX"
},
{
"name": "sgi-runpriv(2108)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19991227 IBM NetStation/UnixWare local root exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/39962"
"name": "ibm-netstat-race-condition(5381)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/5381.php"
},
{
"name": "900",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/900"
},
{
"name" : "ibm-netstat-race-condition(5381)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/5381.php"
"name": "19991227 IBM NetStation/UnixWare local root exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/39962"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000502 \"mstream\" Distributed Denial of Service Tool",
"refsource" : "ISS",
"url" : "http://xforce.iss.net/alerts/advise48.php3"
},
{
"name": "20000429 Source code to mstream, a DDoS tool",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=95715370208598&w=2"
},
{
"name": "20000502 \"mstream\" Distributed Denial of Service Tool",
"refsource": "ISS",
"url": "http://xforce.iss.net/alerts/advise48.php3"
},
{
"name": "20000501 Re: Source code to mstream, a DDoS tool",
"refsource": "BUGTRAQ",

View File

@ -57,15 +57,15 @@
"refsource": "FREEBSD",
"url": "http://www.securityfocus.com/templates/advisory.html?id=2162"
},
{
"name" : "1107",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1107"
},
{
"name": "606",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/606"
},
{
"name": "1107",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1107"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000616 Multiples Remotes DoS Attacks in Dragon Server v1.00 and v2.00",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=96113734714517&w=2"
},
{
"name": "1352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1352"
},
{
"name": "20000616 Multiples Remotes DoS Attacks in Dragon Server v1.00 and v2.00",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=96113734714517&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "eserv-logging-overflow(4614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4614"
},
{
"name": "20000606 MDMA Advisory #6: EServ Logging Heap Overflow Vulnerability",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1315",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1315"
},
{
"name" : "eserv-logging-overflow(4614)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4614"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0430.html"
},
{
"name" : "1874",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1874"
},
{
"name": "samba-swat-logfile-info(5445)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5445"
},
{
"name": "1874",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1874"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://nbenoit.tuxfamily.org/projects/mmsrip/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://nbenoit.tuxfamily.org/projects/mmsrip/ChangeLog"
},
{
"name": "15987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15987"
},
{
"name": "http://nbenoit.tuxfamily.org/projects/mmsrip/ChangeLog",
"refsource": "CONFIRM",
"url": "http://nbenoit.tuxfamily.org/projects/mmsrip/ChangeLog"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2277",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20050712 MA[2005-0712b] - 'Nokia Affix Bluetooth btsrv/btobex poor use of system()",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112119962704397&w=2"
"name": "http://affix.sourceforge.net/affix_212_sec.patch",
"refsource": "CONFIRM",
"url": "http://affix.sourceforge.net/affix_212_sec.patch"
},
{
"name": "14232",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14232"
},
{
"name": "http://www.digitalmunition.com/DMA[2005-0712b].txt",
"refsource": "MISC",
"url": "http://www.digitalmunition.com/DMA[2005-0712b].txt"
},
{
"name" : "DSA-762",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-762"
},
{
"name" : "http://affix.sourceforge.net/affix_212_sec.patch",
"refsource" : "CONFIRM",
"url" : "http://affix.sourceforge.net/affix_212_sec.patch"
},
{
"name": "http://affix.sourceforge.net/affix_320_sec.patch",
"refsource": "CONFIRM",
"url": "http://affix.sourceforge.net/affix_320_sec.patch"
},
{
"name" : "14232",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14232"
"name": "20050712 MA[2005-0712b] - 'Nokia Affix Bluetooth btsrv/btobex poor use of system()",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112119962704397&w=2"
},
{
"name": "DSA-762",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-762"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=346801",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=346801"
},
{
"name": "14472",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14472"
},
{
"name" : "16297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16297"
},
{
"name": "logicampus-helpdesk-xss(21687)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21687"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=346801",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=346801"
},
{
"name": "16297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16297"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.gulftech.org/?node=research&article_id=00094-08192005",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00094-08192005"
},
{
"name": "16514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16514"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00094-08192005",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00094-08192005"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2005-1934",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1934"
},
{
"name": "20051003 Kaspersky Antivirus Remote Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112837961522571&w=2"
},
{
"name" : "20051003 Kaspersky Antivirus Library Remote Heap Overflow",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0018.html"
},
{
"name" : "http://www.rem0te.com/public/images/kaspersky.pdf",
"refsource" : "MISC",
"url" : "http://www.rem0te.com/public/images/kaspersky.pdf"
},
{
"name" : "http://www.kaspersky.com/news?id=171512144",
"refsource" : "CONFIRM",
"url" : "http://www.kaspersky.com/news?id=171512144"
"name": "44",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/44"
},
{
"name": "14998",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/14998"
},
{
"name" : "ADV-2005-1934",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1934"
"name": "17024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17024/"
},
{
"name": "20051003 Kaspersky Antivirus Library Remote Heap Overflow",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0018.html"
},
{
"name": "19850",
@ -93,19 +93,19 @@
"url": "http://securitytracker.com/id?1014998"
},
{
"name" : "17024",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17024/"
},
{
"name" : "44",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/44"
"name": "http://www.rem0te.com/public/images/kaspersky.pdf",
"refsource": "MISC",
"url": "http://www.rem0te.com/public/images/kaspersky.pdf"
},
{
"name": "kaspersky-cab-heap-overflow(22497)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22497"
},
{
"name": "http://www.kaspersky.com/news?id=171512144",
"refsource": "CONFIRM",
"url": "http://www.kaspersky.com/news?id=171512144"
}
]
}

View File

@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "242",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/242"
},
{
"name": "dell-trumobile-apply-bypass-authentication(23516)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23516"
},
{
"name": "20051207 Dell TrueMobile 2300 Wireless Broadband Router Authentication Bypass Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=348&type=vulnerabilities&flashstatus=true"
},
{
"name" : "15770",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15770"
},
{
"name" : "ADV-2005-2802",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2802"
},
{
"name": "1015325",
"refsource": "SECTRACK",
@ -78,14 +78,14 @@
"url": "http://secunia.com/advisories/17936"
},
{
"name" : "242",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/242"
"name": "ADV-2005-2802",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2802"
},
{
"name" : "dell-trumobile-apply-bypass-authentication(23516)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23516"
"name": "15770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15770"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://forums.quicksilverforums.com/index.php?a=topic&t=1332",
"refsource" : "CONFIRM",
"url" : "http://forums.quicksilverforums.com/index.php?a=topic&t=1332"
},
{
"name" : "25887",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25887"
"name": "quicksilver-unspecified-data-manipulation(36890)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36890"
},
{
"name": "26998",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/26998"
},
{
"name" : "quicksilver-unspecified-data-manipulation(36890)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36890"
"name": "25887",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25887"
},
{
"name": "http://forums.quicksilverforums.com/index.php?a=topic&t=1332",
"refsource": "CONFIRM",
"url": "http://forums.quicksilverforums.com/index.php?a=topic&t=1332"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4550",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4550"
},
{
"name": "26149",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "bbportals-tnews-sql-injection(37346)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37346"
},
{
"name": "4550",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4550"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "55188",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55188"
},
{
"name": "35495",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35495"
},
{
"name": "55188",
"refsource": "OSVDB",
"url": "http://osvdb.org/55188"
},
{
"name": "webnms-reportviewaction-xss(51250)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "8756",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8756"
},
{
"name": "35054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35054"
},
{
"name" : "35187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35187"
},
{
"name": "aspinline-search-xss(50666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50666"
},
{
"name": "8756",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8756"
},
{
"name": "35187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35187"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "8258",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8258"
},
{
"name": "34197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34197"
},
{
"name": "8258",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8258"
},
{
"name": "xblc-getread-sql-injection(49352)",
"refsource": "XF",

View File

@ -58,25 +58,15 @@
"url": "http://support.apple.com/kb/HT3859"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
"name": "36328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36328"
},
{
"name": "APPLE-SA-2009-09-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "36328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36328"
},
{
"name": "oval:org.mitre.oval:def:6258",
"refsource": "OVAL",
@ -86,6 +76,16 @@
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -52,80 +52,80 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "http://www.cups.org/articles.php?L590",
"refsource" : "CONFIRM",
"url" : "http://www.cups.org/articles.php?L590"
},
{
"name" : "http://www.cups.org/documentation.php/relnotes.html",
"refsource" : "CONFIRM",
"url" : "http://www.cups.org/documentation.php/relnotes.html"
},
{
"name": "http://www.cups.org/str.php?L3367",
"refsource": "CONFIRM",
"url": "http://www.cups.org/str.php?L3367"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529833",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529833"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "MDVSA-2010:072",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:072"
},
{
"name" : "MDVSA-2010:073",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:073"
},
{
"name" : "RHSA-2009:1595",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1595.html"
},
{
"name": "1021115",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021115.1-1"
},
{
"name": "RHSA-2009:1595",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1595.html"
},
{
"name": "MDVSA-2010:072",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:072"
},
{
"name": "36956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36956"
},
{
"name" : "oval:org.mitre.oval:def:9153",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9153"
},
{
"name": "37308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37308"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=529833",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529833"
},
{
"name": "37360",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37360"
},
{
"name": "MDVSA-2010:073",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:073"
},
{
"name": "oval:org.mitre.oval:def:9153",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9153"
},
{
"name": "http://www.cups.org/documentation.php/relnotes.html",
"refsource": "CONFIRM",
"url": "http://www.cups.org/documentation.php/relnotes.html"
},
{
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "http://www.cups.org/articles.php?L590",
"refsource": "CONFIRM",
"url": "http://www.cups.org/articles.php?L590"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-63.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-63.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=500311",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=500311"
},
{
"name" : "MDVSA-2009:294",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
},
{
"name": "272909",
"refsource": "SUNALERT",
@ -77,10 +62,25 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6443"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-63.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-63.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=500311",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=500311"
},
{
"name": "ADV-2009-3334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "MDVSA-2009:294",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0012",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ms-vmmanager-cve20150012-priv-esc(100428)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100428"
},
{
"name": "1031726",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031726"
},
{
"name": "MS15-017",
"refsource": "MS",
@ -62,20 +72,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72473"
},
{
"name" : "1031726",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031726"
},
{
"name": "1034652",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034652"
},
{
"name" : "ms-vmmanager-cve20150012-priv-esc(100428)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100428"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0176",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0391",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "GLSA-201504-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-05"
"name": "RHSA-2015:0118",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
},
{
"name": "RHSA-2015:0116",
@ -68,19 +63,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
},
{
"name" : "RHSA-2015:0117",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
},
{
"name" : "RHSA-2015:0118",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
},
{
"name" : "RHSA-2015:1628",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "SUSE-SU-2015:0743",
@ -88,30 +73,45 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name" : "72205",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72205"
"name": "RHSA-2015:1628",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "62732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62732"
},
{
"name": "RHSA-2015:0117",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
},
{
"name": "1031581",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031581"
},
{
"name": "GLSA-201504-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-05"
},
{
"name": "62728",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62728"
},
{
"name": "72205",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72205"
},
{
"name": "62730",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62730"
},
{
"name" : "62732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62732"
},
{
"name": "oracle-cpujan2015-cve20150391(100186)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-0525",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20150310 ESA-2015-040: EMC Secure Remote Services Virtual Edition Security Update for Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2015/Mar/40"
},
{
"name": "20150318 Command injection vulnerability in EMC Secure Remote Services Virtual Edition",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534928/100/0/threaded"
},
{
"name": "20150310 ESA-2015-040: EMC Secure Remote Services Virtual Edition Security Update for Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2015/Mar/40"
},
{
"name": "20150318 Command injection vulnerability in EMC Secure Remote Services Virtual Edition",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/118"
},
{
"name" : "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html"
},
{
"name": "https://www.securify.nl/advisory/SFY20141112/command_injection_vulnerability_in_emc_secure_remote_services_virtual_edition.html",
"refsource": "MISC",
"url": "https://www.securify.nl/advisory/SFY20141112/command_injection_vulnerability_in_emc_secure_remote_services_virtual_edition.html"
},
{
"name": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0829",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-17.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-17.html"
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "72741",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72741"
},
{
"name": "openSUSE-SU-2015:0404",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1128939",
@ -68,14 +78,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2015:0404",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
"name": "1031791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031791"
},
{
"name": "openSUSE-SU-2015:0570",
@ -88,14 +93,9 @@
"url": "http://www.ubuntu.com/usn/USN-2505-1"
},
{
"name" : "72741",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72741"
},
{
"name" : "1031791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031791"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-17.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-17.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
"name": "https://www.drupal.org/node/2438357",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2438357"
},
{
"name": "https://www.drupal.org/node/2445953",
@ -63,9 +63,9 @@
"url": "https://www.drupal.org/node/2445953"
},
{
"name" : "https://www.drupal.org/node/2438357",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2438357"
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "72947",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-4446",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75743"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.debian.org/774725",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/774725"
},
{
"name": "[oss-security] 20150203 Possible CVE Requests: libmspack: several issues",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://anonscm.debian.org/cgit/collab-maint/libmspack.git/diff/debian/patches/fix-division-by-zero.patch?id=a25bb144795e526748b57884daf365732c7e2295"
},
{
"name" : "https://bugs.debian.org/774725",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/774725"
},
{
"name": "72488",
"refsource": "BID",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "37388",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37388/"
},
{
"name" : "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2015/Jun/80"
},
{
"name": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html",
"refsource": "MISC",
@ -77,16 +67,16 @@
"refsource": "CONFIRM",
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14408"
},
{
"name" : "https://koha-community.org/koha-3-14-16-released/",
"refsource" : "CONFIRM",
"url" : "https://koha-community.org/koha-3-14-16-released/"
},
{
"name": "https://koha-community.org/security-release-koha-3-16-12/",
"refsource": "CONFIRM",
"url": "https://koha-community.org/security-release-koha-3-16-12/"
},
{
"name": "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
"refsource": "FULLDISC",
"url": "https://seclists.org/fulldisclosure/2015/Jun/80"
},
{
"name": "https://koha-community.org/security-release-koha-3-18-8/",
"refsource": "CONFIRM",
@ -96,6 +86,16 @@
"name": "https://koha-community.org/security-release-koha-3-20-1/",
"refsource": "CONFIRM",
"url": "https://koha-community.org/security-release-koha-3-20-1/"
},
{
"name": "37388",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37388/"
},
{
"name": "https://koha-community.org/koha-3-14-16-released/",
"refsource": "CONFIRM",
"url": "https://koha-community.org/koha-3-14-16-released/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4869",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8192",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8455",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
"name": "openSUSE-SU-2015:2239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
@ -68,39 +63,44 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
"refsource": "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
},
{
"name": "SUSE-SU-2015:2236",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:2239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
"name": "1034318",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034318"
},
{
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "78710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78710"
},
{
"name" : "1034318",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034318"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3466",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3466"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8342"
},
{
"name" : "https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b"
"name": "1034915",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034915"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
@ -68,29 +73,24 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name" : "DSA-3466",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3466"
"name": "openSUSE-SU-2016:0406",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html"
},
{
"name": "RHSA-2016:0532",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0532.html"
},
{
"name" : "openSUSE-SU-2016:0406",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00059.html"
},
{
"name": "openSUSE-SU-2016:0501",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00110.html"
},
{
"name" : "1034915",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034915"
"name": "https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/b863de7fbf080b15e347a736fdda0a82d42f4f6b"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-9002",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-181.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-181.html"
},
{
"name" : "DSA-3633",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3633"
},
{
"name": "91015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91015"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-181.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-181.html"
},
{
"name": "1036035",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036035"
},
{
"name": "DSA-3633",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3633"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12440",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12440"
},
{
"name": "[oss-security] 20160609 Re: CVE Request: wireshark releases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/09/3"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12440",
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12440"
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "https://github.com/wireshark/wireshark/commit/2c13e97d656c1c0ac4d76eb9d307664aae0e0cf7",
@ -72,11 +77,6 @@
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-37.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "91140",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5522",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-5756",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2099",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,29 +62,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
},
{
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name" : "DSA-4091",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4091"
"name": "RHSA-2018:0587",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0587"
},
{
"name": "DSA-4341",
@ -92,14 +72,19 @@
"url": "https://www.debian.org/security/2018/dsa-4341"
},
{
"name" : "RHSA-2018:0587",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0587"
"name": "USN-3537-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3537-1/"
},
{
"name" : "RHSA-2018:2439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
"name": "[debian-lts-announce] 20180119 [SECURITY] [DLA 1250-1] mysql-5.5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00024.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "RHSA-2018:2729",
@ -107,9 +92,24 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
},
{
"name" : "USN-3537-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3537-1/"
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name": "DSA-4091",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4091"
},
{
"name": "102713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102713"
},
{
"name": "RHSA-2018:2439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name": "USN-3537-2",
@ -117,9 +117,9 @@
"url": "https://usn.ubuntu.com/3537-2/"
},
{
"name" : "102713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102713"
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
},
{
"name": "1040216",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6100",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/811117",
"refsource" : "MISC",
"url" : "https://crbug.com/811117"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "GLSA-201804-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "https://crbug.com/811117",
"refsource": "MISC",
"url": "https://crbug.com/811117"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00029.html"
},
{
"name" : "https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc",
"refsource" : "MISC",
"url" : "https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc"
},
{
"name" : "https://github.com/golang/go/issues/23867",
"refsource" : "CONFIRM",
"url" : "https://github.com/golang/go/issues/23867"
},
{
"name" : "DSA-4379",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4379"
},
{
"name": "DSA-4380",
"refsource": "DEBIAN",
@ -81,6 +66,21 @@
"name": "GLSA-201804-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-12"
},
{
"name": "DSA-4379",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4379"
},
{
"name": "https://github.com/golang/go/issues/23867",
"refsource": "CONFIRM",
"url": "https://github.com/golang/go/issues/23867"
},
{
"name": "https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc",
"refsource": "MISC",
"url": "https://gist.github.com/SLAYEROWNER/b2a358f13ab267f2e9543bb9f9320ffc"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2019-5756",
"STATE": "PUBLIC"
},
@ -54,19 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/895152",
"refsource" : "MISC",
"url" : "https://crbug.com/895152"
},
{
"name" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4395",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4395"
"name": "106767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106767"
},
{
"name": "RHSA-2019:0309",
@ -74,9 +64,19 @@
"url": "https://access.redhat.com/errata/RHSA-2019:0309"
},
{
"name" : "106767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106767"
"name": "DSA-4395",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4395"
},
{
"name": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2019/01/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/895152",
"refsource": "MISC",
"url": "https://crbug.com/895152"
}
]
}