"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:56:43 +00:00
parent a1a5daf8c7
commit 7ff1a6b34a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3185 additions and 3185 deletions

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19970519 Re: Finally, most of an exploit for Solaris 2.5.1's ps.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602167418335&w=2"
},
{
"name" : "AA-97.18",
"refsource" : "AUSCERT",
"url" : "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-97.18.solaris.chkey.buffer.overflow.vul"
"name": "solaris-chkey-bo(7442)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7442.php"
},
{
"name": "00144",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/207"
},
{
"name" : "solaris-chkey-bo(7442)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7442.php"
"name": "19970519 Re: Finally, most of an exploit for Solaris 2.5.1's ps.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602167418335&w=2"
},
{
"name": "AA-97.18",
"refsource": "AUSCERT",
"url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-97.18.solaris.chkey.buffer.overflow.vul"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20001201 Fixed local AIX V43 vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
},
{
"name" : "IY12638",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only"
},
{
"name": "2036",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "aix-pioout-bo(5617)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5617"
},
{
"name": "20001201 Fixed local AIX V43 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=97569466809056&w=2"
},
{
"name": "IY12638",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IY12638&apar=only"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050623 Buffer overflow vulnerability in VERITAS Software Backup Exec Web Administration Console (BEWAC)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111954711532252&w=2"
},
{
"name" : "http://seer.support.veritas.com/docs/276606.htm",
"refsource" : "CONFIRM",
"url" : "http://seer.support.veritas.com/docs/276606.htm"
},
{
"name": "P-232",
"refsource": "CIAC",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14025"
},
{
"name": "http://seer.support.veritas.com/docs/276606.htm",
"refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/276606.htm"
},
{
"name": "20050623 Buffer overflow vulnerability in VERITAS Software Backup Exec Web Administration Console (BEWAC)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111954711532252&w=2"
},
{
"name": "15789",
"refsource": "SECUNIA",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050626 M4DR007-07SA (security advisory): Multiple vulnerabilities in ASP Nuke 0.80",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111989223906484&w=2"
},
{
"name": "14062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14062"
},
{
"name": "20050626 M4DR007-07SA (security advisory): Multiple vulnerabilities in ASP Nuke 0.80",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111989223906484&w=2"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "15636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15636"
},
{
"name": "http://www.caughq.org/advisories/CAU-2005-0004.txt",
"refsource": "MISC",
"url": "http://www.caughq.org/advisories/CAU-2005-0004.txt"
},
{
"name" : "http://www.security-focus.com/advisories/8819",
"refsource" : "CONFIRM",
"url" : "http://www.security-focus.com/advisories/8819"
},
{
"name": "13912",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13912"
},
{
"name": "http://www.security-focus.com/advisories/8819",
"refsource": "CONFIRM",
"url": "http://www.security-focus.com/advisories/8819"
},
{
"name": "1014132",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014132"
},
{
"name" : "15636",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15636"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-05.html",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-05.html"
"name": "16081",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16081"
},
{
"name": "1014489",
@ -63,9 +63,9 @@
"url": "http://securitytracker.com/id?1014489"
},
{
"name" : "16081",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16081"
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-05.html",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-05.html"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20050808 [AppSecInc Advisory MYSQL05-V0001] Improper Filtering of Directory Traversal Characters in MySQL User Defined Functions",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112360618320729&w=2"
"name": "mysql-udf-directory-traversal(21738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21738"
},
{
"name": "20050808 [AppSecInc Advisory MYSQL05-V0001] Improper Filtering of Directory Traversal Characters in MySQL User Defined Functions",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/035847.html"
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112360618320729&w=2"
},
{
"name": "http://www.appsecinc.com/resources/alerts/mysql/2005-001.html",
@ -72,15 +72,15 @@
"refsource": "CONFIRM",
"url": "http://mysql.bkbits.net:8080/mysql-4.0/cset@428b981bg2iwh3CbGANDaF-W6DbttA"
},
{
"name": "20050808 [AppSecInc Advisory MYSQL05-V0001] Improper Filtering of Directory Traversal Characters in MySQL User Defined Functions",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-August/035847.html"
},
{
"name": "http://mysql.bkbits.net:8080/mysql-4.0/gnupatch@428b981bg2iwh3CbGANDaF-W6DbttA",
"refsource": "CONFIRM",
"url": "http://mysql.bkbits.net:8080/mysql-4.0/gnupatch@428b981bg2iwh3CbGANDaF-W6DbttA"
},
{
"name" : "mysql-udf-directory-traversal(21738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21738"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://lists.horde.org/archives/announce/2005/000237.html"
},
{
"name" : "http://www.sec-consult.com/245.html",
"refsource" : "MISC",
"url" : "http://www.sec-consult.com/245.html"
},
{
"name" : "http://cvs.horde.org/diff.php/mnemo/templates/notepads/notepads.inc?r1=1.9&r2=1.10&ty=h",
"refsource" : "CONFIRM",
"url" : "http://cvs.horde.org/diff.php/mnemo/templates/notepads/notepads.inc?r1=1.9&r2=1.10&ty=h"
"name": "17964",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17964"
},
{
"name": "15803",
@ -78,9 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2005/2833"
},
{
"name" : "17964",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17964"
"name": "http://www.sec-consult.com/245.html",
"refsource": "MISC",
"url": "http://www.sec-consult.com/245.html"
},
{
"name": "http://cvs.horde.org/diff.php/mnemo/templates/notepads/notepads.inc?r1=1.9&r2=1.10&ty=h",
"refsource": "CONFIRM",
"url": "http://cvs.horde.org/diff.php/mnemo/templates/notepads/notepads.inc?r1=1.9&r2=1.10&ty=h"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8889",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8889"
},
{
"name": "vtauth-zhk8dees3-info-disclosure(50986)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50986"
},
{
"name": "8889",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8889"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8272",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8272"
},
{
"name": "34208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34208"
},
{
"name": "8272",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8272"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090706 High security hole in NullLogic Groupware",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504737/100/0/threaded"
"name": "ADV-2009-1817",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1817"
},
{
"name": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55",
@ -63,9 +63,9 @@
"url": "http://www.nth-dimension.org.uk/utils/get.php?downloadsid=55"
},
{
"name" : "ADV-2009-1817",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1817"
"name": "20090706 High security hole in NullLogic Groupware",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504737/100/0/threaded"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3969",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3969"
},
{
"name": "http://support.apple.com/kb/HT3970",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3970"
},
{
"name": "http://support.apple.com/kb/HT3969",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3969"
},
{
"name": "APPLE-SA-2009-12-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
},
{
"name" : "APPLE-SA-2009-12-03-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "37206",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37206"
},
{
"name": "APPLE-SA-2009-12-03-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
},
{
"name": "37581",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3079",
"STATE": "PUBLIC"
},
@ -53,40 +53,45 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-51.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-51.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454363",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454363"
"name": "36343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36343"
},
{
"name": "DSA-1886",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1886"
},
{
"name" : "RHSA-2009:1430",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "SUSE-SA:2009:048",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
},
{
"name" : "36343",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36343"
"name": "RHSA-2009:1430",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
},
{
"name": "36670",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36670"
},
{
"name": "36671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36671"
},
{
"name": "oval:org.mitre.oval:def:10390",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10390"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-51.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-51.html"
},
{
"name": "oval:org.mitre.oval:def:6250",
"refsource": "OVAL",
@ -98,24 +103,19 @@
"url": "http://www.securitytracker.com/id?1022873"
},
{
"name" : "36671",
"name": "36757",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36671"
"url": "http://secunia.com/advisories/36757"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=454363",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=454363"
},
{
"name": "37098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37098"
},
{
"name" : "36670",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36670"
},
{
"name" : "36757",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36757"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542218",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542218"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=518412",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518412"
},
{
"name": "36393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36393"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542218",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542218"
},
{
"name": "FEDORA-2009-9973",
"refsource": "FEDORA",
@ -72,20 +77,15 @@
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00694.html"
},
{
"name" : "57236",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57236"
},
{
"name" : "36393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36393"
},
{
"name": "37161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37161"
},
{
"name": "57236",
"refsource": "OSVDB",
"url": "http://osvdb.org/57236"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024704",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024704"
},
{
"name" : "PK97516",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK97516"
},
{
"name" : "36734",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36734"
},
{
"name": "37093",
"refsource": "SECUNIA",
@ -77,10 +62,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2974"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024704",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024704"
},
{
"name": "rational-appscan-help-xss(53821)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53821"
},
{
"name": "PK97516",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK97516"
},
{
"name": "36734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36734"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2009-3842",
"STATE": "PUBLIC"
},
@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBPI02472",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=125864723627975&w=2"
},
{
"name": "SSRT090196",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125864723627975&w=2"
},
{
"name" : "37070",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37070"
"name": "HPSBPI02472",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=125864723627975&w=2"
},
{
"name": "37433",
@ -76,6 +71,11 @@
"name": "ADV-2009-3293",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3293"
},
{
"name": "37070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37070"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "9095",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9095"
},
{
"name": "http://www.juniper.net/security/auto/vulnerabilities/vuln35619.html",
"refsource": "MISC",
"url": "http://www.juniper.net/security/auto/vulnerabilities/vuln35619.html"
},
{
"name": "35619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35619"
},
{
"name": "http://www.packetstormsecurity.org/0907-exploits/talkback-lfiexec.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0907-exploits/talkback-lfiexec.txt"
},
{
"name" : "35619",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35619"
"name": "9095",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9095"
},
{
"name": "talkback-import-command-execution(58705)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0277",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:0849",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0849.html"
},
{
"name": "RHSA-2015:0848",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
},
{
"name": "RHSA-2015:0846",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1194832",
"refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/PLINK-678"
},
{
"name" : "RHSA-2015:0846",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
},
{
"name": "RHSA-2015:0847",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
},
{
"name" : "RHSA-2015:0848",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
},
{
"name" : "RHSA-2015:0849",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0849.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0393",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.databaseforensics.com/Oracle_Jan2015_CPU.pdf",
"refsource" : "MISC",
"url" : "http://www.databaseforensics.com/Oracle_Jan2015_CPU.pdf"
"name": "oracle-cpujan2015-cve20150393(100097)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100097"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "http://www.databaseforensics.com/Oracle_Jan2015_CPU.pdf",
"refsource": "MISC",
"url": "http://www.databaseforensics.com/Oracle_Jan2015_CPU.pdf"
},
{
"name": "72230",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "1031579",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031579"
},
{
"name" : "oracle-cpujan2015-cve20150393(100097)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100097"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-0977",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1754",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1919",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21960011",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21960011"
},
{
"name": "75209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75209"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21960011",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21960011"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
"name": "RHSA-2015:1187",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name": "https://bugs.php.net/bug.php?id=69545",
@ -63,9 +63,14 @@
"url": "https://bugs.php.net/bug.php?id=69545"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "RHSA-2015:1186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
},
{
"name": "RHSA-2015:1219",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
@ -73,15 +78,50 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
"name": "openSUSE-SU-2015:0993",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name": "DSA-3280",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3280"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "1032433",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032433"
},
{
"name": "RHSA-2015:1135",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name": "74902",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74902"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "FEDORA-2015-8383",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{
"name": "FEDORA-2015-8281",
"refsource": "FEDORA",
@ -92,55 +132,15 @@
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159031.html"
},
{
"name" : "FEDORA-2015-8383",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158915.html"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
},
{
"name" : "RHSA-2015:1187",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "RHSA-2015:1135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name" : "RHSA-2015:1186",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
},
{
"name": "RHSA-2015:1218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name" : "RHSA-2015:1219",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1219.html"
},
{
"name" : "openSUSE-SU-2015:0993",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00002.html"
},
{
"name" : "74902",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74902"
},
{
"name" : "1032433",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032433"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4500",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1044077",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1044077"
"name": "SUSE-SU-2015:1680",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1152026",
@ -68,35 +63,35 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1152026"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1161063",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1161063"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1181651",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1181651"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1183153",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1183153"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186962",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1186962"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1201793",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1201793"
"name": "SUSE-SU-2015:2081",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202844",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202844"
},
{
"name": "openSUSE-SU-2015:1681",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{
"name": "USN-2754-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2754-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1044077",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1044077"
},
{
"name": "USN-2743-4",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-4"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -108,69 +103,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3365",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3365"
},
{
"name" : "RHSA-2015:1852",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
},
{
"name" : "RHSA-2015:1834",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
},
{
"name" : "SUSE-SU-2015:2081",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
},
{
"name" : "openSUSE-SU-2015:1658",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1680",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
},
{
"name" : "openSUSE-SU-2015:1679",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1681",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
},
{
"name" : "SUSE-SU-2015:1703",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{
"name" : "USN-2743-4",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-4"
},
{
"name" : "USN-2754-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2754-1"
},
{
"name" : "USN-2743-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
},
{
"name" : "USN-2743-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2743-2"
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-96.html"
},
{
"name": "USN-2743-3",
@ -178,14 +113,79 @@
"url": "http://www.ubuntu.com/usn/USN-2743-3"
},
{
"name" : "76816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76816"
"name": "RHSA-2015:1834",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
},
{
"name": "USN-2743-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-2"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186962",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1186962"
},
{
"name": "1033640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033640"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1183153",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1183153"
},
{
"name": "RHSA-2015:1852",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1161063",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1161063"
},
{
"name": "DSA-3365",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3365"
},
{
"name": "76816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76816"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1181651",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1181651"
},
{
"name": "SUSE-SU-2015:1703",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
},
{
"name": "openSUSE-SU-2015:1679",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
},
{
"name": "openSUSE-SU-2015:1658",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
},
{
"name": "USN-2743-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2743-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1201793",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1201793"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4767",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "GLSA-201610-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-06"
},
{
"name" : "RHSA-2015:1630",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
"name": "1032911",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032911"
},
{
"name": "RHSA-2015:1646",
@ -82,15 +77,20 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2674-1"
},
{
"name": "GLSA-201610-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-06"
},
{
"name": "RHSA-2015:1630",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
},
{
"name": "75844",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75844"
},
{
"name" : "1032911",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032911"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4797",
"STATE": "PUBLIC"
},

View File

@ -61,15 +61,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45434/"
},
{
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
},
{
"name": "https://wordpress.org/plugins/bft-autoresponder/",
"refsource": "MISC",
"url": "https://wordpress.org/plugins/bft-autoresponder/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=203",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=203"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-20T20:44:32.981391",
"DATE_REQUESTED": "2018-07-13T16:19:44",
"ID": "CVE-2018-1999015",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "FFmpeg",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "before 5aba5b89d0b1d73164d3b81764828bb8b20ff32a"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "FFmpeg"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "out of array read"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a",
"refsource" : "CONFIRM",
"url" : "https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a"
},
{
"name": "104896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104896"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a",
"refsource": "CONFIRM",
"url": "https://github.com/FFmpeg/FFmpeg/commit/5aba5b89d0b1d73164d3b81764828bb8b20ff32a"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "105619",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105619"
},
{
"name": "1041887",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041887"
},
{
"name": "105619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105619"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/jonschlinkert/assign-deep/commit/19953a8c089b0328c470acaaaf6accdfcb34da11",
"refsource" : "MISC",
"url" : "https://github.com/jonschlinkert/assign-deep/commit/19953a8c089b0328c470acaaaf6accdfcb34da11"
},
{
"name": "https://hackerone.com/reports/310707",
"refsource": "MISC",
"url": "https://hackerone.com/reports/310707"
},
{
"name": "https://github.com/jonschlinkert/assign-deep/commit/19953a8c089b0328c470acaaaf6accdfcb34da11",
"refsource": "MISC",
"url": "https://github.com/jonschlinkert/assign-deep/commit/19953a8c089b0328c470acaaaf6accdfcb34da11"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2018-6496",
"STATE": "PUBLIC",
"TITLE": "MFSBGN03809 rev.1 - Universal CMDB, Deserialization Java Objects and CSRF"
@ -81,11 +81,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180066",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180066"
},
{
"name": "104483",
"refsource": "BID",
@ -95,6 +90,11 @@
"name": "1041139",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041139"
},
{
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180066",
"refsource": "CONFIRM",
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03180066"
}
]
},