"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:40:35 +00:00
parent 5c5056be66
commit 8f93ccae57
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3167 additions and 3167 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "14321",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14321"
},
{ {
"name": "1014522", "name": "1014522",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014522" "url": "http://securitytracker.com/id?1014522"
},
{
"name": "14321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14321"
} }
] ]
} }

View File

@ -57,40 +57,40 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112534235403406&w=2" "url": "http://marc.info/?l=bugtraq&m=112534235403406&w=2"
}, },
{
"name" : "20090127 Re: FUD Forum < 2.7.1 PHP code injection vurnelability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500406/100/0/threaded"
},
{
"name" : "http://fudforum.org/forum/index.php?t=msg&th=5470&start=0&",
"refsource" : "CONFIRM",
"url" : "http://fudforum.org/forum/index.php?t=msg&th=5470&start=0&"
},
{
"name" : "DSA-1063",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1063"
},
{
"name" : "14678",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14678"
},
{ {
"name": "16627", "name": "16627",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16627/" "url": "http://secunia.com/advisories/16627/"
}, },
{
"name": "fudforum-avatar-file-upload(22076)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22076"
},
{ {
"name": "20203", "name": "20203",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20203" "url": "http://secunia.com/advisories/20203"
}, },
{ {
"name" : "fudforum-avatar-file-upload(22076)", "name": "http://fudforum.org/forum/index.php?t=msg&th=5470&start=0&",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22076" "url": "http://fudforum.org/forum/index.php?t=msg&th=5470&start=0&"
},
{
"name": "14678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14678"
},
{
"name": "DSA-1063",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1063"
},
{
"name": "20090127 Re: FUD Forum < 2.7.1 PHP code injection vurnelability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500406/100/0/threaded"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1013089",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013089"
},
{ {
"name": "[frox-user] 20050204 Frox 0.7.18 - security fixes.", "name": "[frox-user] 20050204 Frox 0.7.18 - security fixes.",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/13615" "url": "http://www.osvdb.org/13615"
}, },
{
"name" : "1013089",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013089"
},
{ {
"name": "14182", "name": "14182",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -58,29 +58,29 @@
"url": "http://pridels0.blogspot.com/2005/11/amazon-shop-500-xss-vuln.html" "url": "http://pridels0.blogspot.com/2005/11/amazon-shop-500-xss-vuln.html"
}, },
{ {
"name" : "20070509 21371: GhostScripter Amazon Shop search.php query Variable XSS (fwd)", "name": "17750",
"refsource" : "VIM", "refsource": "SECUNIA",
"url" : "http://www.attrition.org/pipermail/vim/2007-May/001603.html" "url": "http://secunia.com/advisories/17750"
},
{
"name" : "15634",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15634"
}, },
{ {
"name": "ADV-2005-2630", "name": "ADV-2005-2630",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2630" "url": "http://www.vupen.com/english/advisories/2005/2630"
}, },
{
"name": "20070509 21371: GhostScripter Amazon Shop search.php query Variable XSS (fwd)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-May/001603.html"
},
{ {
"name": "21371", "name": "21371",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21371" "url": "http://www.osvdb.org/21371"
}, },
{ {
"name" : "17750", "name": "15634",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/17750" "url": "http://www.securityfocus.com/bid/15634"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.citrix.com/article/CTX108108",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX108108"
},
{ {
"name": "1015372", "name": "1015372",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015372" "url": "http://securitytracker.com/id?1015372"
},
{
"name": "http://support.citrix.com/article/CTX108108",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX108108"
} }
] ]
} }

View File

@ -53,59 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060131 Windows Access Control Demystified", "name": "1014162",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423587/100/0/threaded"
},
{
"name" : "http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf"
},
{
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-04.html",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb05-04.html"
},
{
"name" : "VU#953860",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/953860"
},
{
"name" : "13925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13925"
},
{
"name" : "ADV-2005-0723",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0723"
},
{
"name" : "17248",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/17248"
},
{
"name" : "15654",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15654"
},
{
"name" : "1014158",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1014158" "url": "http://securitytracker.com/id?1014162"
},
{
"name" : "1014159",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014159"
},
{
"name" : "1014160",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014160"
}, },
{ {
"name": "1014161", "name": "1014161",
@ -113,9 +63,44 @@
"url": "http://securitytracker.com/id?1014161" "url": "http://securitytracker.com/id?1014161"
}, },
{ {
"name" : "1014162", "name": "1014165",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1014162" "url": "http://securitytracker.com/id?1014165"
},
{
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-04.html",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-04.html"
},
{
"name": "20060131 Windows Access Control Demystified",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423587/100/0/threaded"
},
{
"name": "VU#953860",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/953860"
},
{
"name": "1014166",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014166"
},
{
"name": "http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf",
"refsource": "MISC",
"url": "http://www.cs.princeton.edu/~sudhakar/papers/winval.pdf"
},
{
"name": "1014159",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014159"
},
{
"name": "17248",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17248"
}, },
{ {
"name": "1014163", "name": "1014163",
@ -128,14 +113,29 @@
"url": "http://securitytracker.com/id?1014164" "url": "http://securitytracker.com/id?1014164"
}, },
{ {
"name" : "1014165", "name": "ADV-2005-0723",
"refsource" : "SECTRACK", "refsource": "VUPEN",
"url" : "http://securitytracker.com/id?1014165" "url": "http://www.vupen.com/english/advisories/2005/0723"
}, },
{ {
"name" : "1014166", "name": "15654",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15654"
},
{
"name": "1014158",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1014166" "url": "http://securitytracker.com/id?1014158"
},
{
"name": "1014160",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014160"
},
{
"name": "13925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13925"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "8892", "name": "ADV-2009-1525",
"refsource" : "EXPLOIT-DB", "refsource": "VUPEN",
"url" : "https://www.exploit-db.com/exploits/8892" "url": "http://www.vupen.com/english/advisories/2009/1525"
}, },
{ {
"name": "35376", "name": "35376",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/35376" "url": "http://secunia.com/advisories/35376"
}, },
{ {
"name" : "ADV-2009-1525", "name": "8892",
"refsource" : "VUPEN", "refsource": "EXPLOIT-DB",
"url" : "http://www.vupen.com/english/advisories/2009/1525" "url": "https://www.exploit-db.com/exploits/8892"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html", "name": "36638",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html" "url": "http://www.securityfocus.com/bid/36638"
}, },
{ {
"name": "TA09-286B", "name": "TA09-286B",
@ -63,20 +63,20 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
}, },
{ {
"name" : "36638", "name": "1023007",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/36638" "url": "http://securitytracker.com/id?1023007"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:5523", "name": "oval:org.mitre.oval:def:5523",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5523" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5523"
}, },
{
"name" : "1023007",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023007"
},
{ {
"name": "ADV-2009-2898", "name": "ADV-2009-2898",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
},
{ {
"name": "36556", "name": "36556",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36556" "url": "http://secunia.com/advisories/36556"
},
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-3131", "ID": "CVE-2009-3131",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS09-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
},
{
"name" : "TA09-314A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
},
{ {
"name": "oval:org.mitre.oval:def:6518", "name": "oval:org.mitre.oval:def:6518",
"refsource": "OVAL", "refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "1023157", "name": "1023157",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023157" "url": "http://www.securitytracker.com/id?1023157"
},
{
"name": "TA09-314A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
},
{
"name": "MS09-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9702",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9702"
},
{ {
"name": "58168", "name": "58168",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "eliteladders-ladders-sql-injection(53317)", "name": "eliteladders-ladders-sql-injection(53317)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53317" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53317"
},
{
"name": "9702",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9702"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3548", "ID": "CVE-2009-3548",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,105 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091109 [SECURITY] CVE-2009-3548 Apache Tomcat Windows Installer insecure default administrative password",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507720/100/0/threaded"
},
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://markmail.org/thread/wfu4nff5chvkb6xp",
"refsource" : "MISC",
"url" : "http://markmail.org/thread/wfu4nff5chvkb6xp"
},
{
"name" : "http://tomcat.apache.org/security-5.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-5.html"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{ {
"name": "HPSBUX02541", "name": "HPSBUX02541",
"refsource": "HP", "refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
}, },
{
"name" : "SSRT100145",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
},
{
"name" : "HPSBUX02860",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "SSRT101146",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "HPSBST02955",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{ {
"name": "HPSBMA02535", "name": "HPSBMA02535",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2" "url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
}, },
{ {
"name" : "HPSBOV02762", "name": "HPSBUX02860",
"refsource": "HP", "refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2" "url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "SSRT100029",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
},
{
"name" : "SSRT100825",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "36954",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36954"
},
{
"name" : "oval:org.mitre.oval:def:7033",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7033"
},
{
"name" : "oval:org.mitre.oval:def:19414",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19414"
},
{
"name" : "1023146",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023146"
}, },
{ {
"name": "40330", "name": "40330",
@ -158,24 +73,109 @@
"url": "http://secunia.com/advisories/40330" "url": "http://secunia.com/advisories/40330"
}, },
{ {
"name" : "57126", "name": "SSRT100029",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/57126" "url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
},
{
"name" : "ADV-2009-3185",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3185"
}, },
{ {
"name": "ADV-2010-1559", "name": "ADV-2010-1559",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1559" "url": "http://www.vupen.com/english/advisories/2010/1559"
}, },
{
"name": "oval:org.mitre.oval:def:19414",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19414"
},
{
"name": "HPSBOV02762",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{ {
"name": "tomcat-admin-default-password(54182)", "name": "tomcat-admin-default-password(54182)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54182" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54182"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "57126",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57126"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "oval:org.mitre.oval:def:7033",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7033"
},
{
"name": "36954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36954"
},
{
"name": "SSRT100825",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "ADV-2009-3185",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3185"
},
{
"name": "http://tomcat.apache.org/security-5.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-5.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "20091109 [SECURITY] CVE-2009-3548 Apache Tomcat Windows Installer insecure default administrative password",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507720/100/0/threaded"
},
{
"name": "http://markmail.org/thread/wfu4nff5chvkb6xp",
"refsource": "MISC",
"url": "http://markmail.org/thread/wfu4nff5chvkb6xp"
},
{
"name": "SSRT101146",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "HPSBST02955",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
},
{
"name": "1023146",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023146"
},
{
"name": "SSRT100145",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02241113"
} }
] ]
} }

View File

@ -52,31 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
"refsource" : "CONFIRM",
"url" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
},
{ {
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes", "name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes" "url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
}, },
{
"name": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
"refsource": "CONFIRM",
"url": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
},
{ {
"name": "http://moodle.org/mod/forum/discuss.php?d=139105", "name": "http://moodle.org/mod/forum/discuss.php?d=139105",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=139105" "url": "http://moodle.org/mod/forum/discuss.php?d=139105"
}, },
{ {
"name" : "FEDORA-2009-13040", "name": "ADV-2009-3455",
"refsource" : "FEDORA", "refsource": "VUPEN",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html" "url": "http://www.vupen.com/english/advisories/2009/3455"
},
{
"name": "37614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37614"
}, },
{ {
"name": "FEDORA-2009-13065", "name": "FEDORA-2009-13065",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
}, },
{
"name": "FEDORA-2009-13040",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
},
{ {
"name": "FEDORA-2009-13080", "name": "FEDORA-2009-13080",
"refsource": "FEDORA", "refsource": "FEDORA",
@ -86,16 +96,6 @@
"name": "37244", "name": "37244",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37244" "url": "http://www.securityfocus.com/bid/37244"
},
{
"name" : "37614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37614"
},
{
"name" : "ADV-2009-3455",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3455"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0034", "ID": "CVE-2015-0034",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0230", "ID": "CVE-2015-0230",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0712", "ID": "CVE-2015-0712",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150429 Cisco StarOS for Cisco ASR 5000 Series HTTP Packet Processing Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38580"
},
{ {
"name": "1032219", "name": "1032219",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032219" "url": "http://www.securitytracker.com/id/1032219"
},
{
"name": "20150429 Cisco StarOS for Cisco ASR 5000 Series HTTP Packet Processing Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38580"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0759", "ID": "CVE-2015-0759",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0804", "ID": "CVE-2015-0804",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1031996",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031996"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{ {
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-39.html", "name": "http://www.mozilla.org/security/announce/2015/mfsa2015-39.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,25 +77,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
}, },
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "openSUSE-SU-2015:0677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{ {
"name": "USN-2550-1", "name": "USN-2550-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2550-1" "url": "http://www.ubuntu.com/usn/USN-2550-1"
}, },
{ {
"name" : "1031996", "name": "openSUSE-SU-2015:0677",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1031996" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1105", "ID": "CVE-2015-1105",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,40 +57,40 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{ {
"name": "https://support.apple.com/kb/HT204870", "name": "https://support.apple.com/kb/HT204870",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204870" "url": "https://support.apple.com/kb/HT204870"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "APPLE-SA-2015-04-08-3", "name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
}, },
{
"name": "1032048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{ {
"name": "APPLE-SA-2015-04-08-4", "name": "APPLE-SA-2015-04-08-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
}, },
{ {
"name" : "1032048", "name": "https://support.apple.com/HT204661",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1032048" "url": "https://support.apple.com/HT204661"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1270", "ID": "CVE-2015-1270",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name" : "https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19",
"refsource" : "CONFIRM",
"url" : "https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=444573",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=444573"
},
{ {
"name": "https://codereview.chromium.org/1157143002/", "name": "https://codereview.chromium.org/1157143002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1157143002/" "url": "https://codereview.chromium.org/1157143002/"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "DSA-3315",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3315"
},
{
"name" : "DSA-3360",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3360"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{ {
"name": "RHSA-2015:1499", "name": "RHSA-2015:1499",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -102,20 +67,55 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
}, },
{
"name": "1033031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033031"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=444573",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=444573"
},
{
"name": "DSA-3360",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3360"
},
{ {
"name": "USN-2740-1", "name": "USN-2740-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2740-1" "url": "http://www.ubuntu.com/usn/USN-2740-1"
}, },
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{ {
"name": "75973", "name": "75973",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75973" "url": "http://www.securityfocus.com/bid/75973"
}, },
{ {
"name" : "1033031", "name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033031" "url": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html"
},
{
"name": "https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19",
"refsource": "CONFIRM",
"url": "https://chromium.googlesource.com/chromium/deps/icu/+/f1ad7f9ba957571dc692ea3e187612c685615e19"
},
{
"name": "DSA-3315",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3315"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1683", "ID": "CVE-2015-1683",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-046",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-046"
},
{ {
"name": "1032295", "name": "1032295",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032295" "url": "http://www.securitytracker.com/id/1032295"
},
{
"name": "MS15-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-046"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1886", "ID": "CVE-2015-1886",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21701566",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21701566"
},
{ {
"name": "PI37356", "name": "PI37356",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI37356" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI37356"
}, },
{
"name" : "74216",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74216"
},
{ {
"name": "1032189", "name": "1032189",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032189" "url": "http://www.securitytracker.com/id/1032189"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21701566",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21701566"
},
{
"name": "74216",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74216"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4996", "ID": "CVE-2015-4996",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21972331",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21972331"
},
{ {
"name": "1034558", "name": "1034558",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034558" "url": "http://www.securitytracker.com/id/1034558"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21972331",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21972331"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T20:04:28.277093", "DATE_ASSIGNED": "2018-07-31T20:04:28.277093",
"DATE_REQUESTED": "2018-07-30T00:00:00", "DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999040", "ID": "CVE-2018-1999040",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Kubernetes Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.10.1 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-285" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2046", "ID": "CVE-2018-2046",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2273", "ID": "CVE-2018-2273",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2353", "ID": "CVE-2018-2353",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "102606",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102606"
},
{ {
"name": "1040205", "name": "1040205",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040205" "url": "http://www.securitytracker.com/id/1040205"
},
{
"name": "102606",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102606"
} }
] ]
} }

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
}, },
{
"name" : "102614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102614"
},
{ {
"name": "1040215", "name": "1040215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040215" "url": "http://www.securitytracker.com/id/1040215"
},
{
"name": "102614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102614"
} }
] ]
} }

View File

@ -59,9 +59,9 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{ {
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/", "name": "1041294",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/" "url": "http://www.securitytracker.com/id/1041294"
}, },
{ {
"name": "104772", "name": "104772",
@ -69,9 +69,9 @@
"url": "http://www.securityfocus.com/bid/104772" "url": "http://www.securityfocus.com/bid/104772"
}, },
{ {
"name" : "1041294", "name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
} }
] ]
} }

View File

@ -73,6 +73,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041897",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041897"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,11 +87,6 @@
"name": "105620", "name": "105620",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105620" "url": "http://www.securityfocus.com/bid/105620"
},
{
"name" : "1041897",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041897"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008"
},
{ {
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin", "name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin" "url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=49ecadaf98f99d7ef0b5a05a8320e5328da42008"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6105", "ID": "CVE-2018-6105",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,20 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/803571",
"refsource" : "MISC",
"url" : "https://crbug.com/803571"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
}, },
{ {
"name" : "DSA-4182", "name": "https://crbug.com/803571",
"refsource" : "DEBIAN", "refsource": "MISC",
"url" : "https://www.debian.org/security/2018/dsa-4182" "url": "https://crbug.com/803571"
}, },
{ {
"name": "GLSA-201804-22", "name": "GLSA-201804-22",
@ -74,14 +69,19 @@
"url": "https://security.gentoo.org/glsa/201804-22" "url": "https://security.gentoo.org/glsa/201804-22"
}, },
{ {
"name" : "RHSA-2018:1195", "name": "DSA-4182",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195" "url": "https://www.debian.org/security/2018/dsa-4182"
}, },
{ {
"name": "103917", "name": "103917",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917" "url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com", "ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-03-01T21:00:00.000Z", "DATE_PUBLIC": "2018-03-01T21:00:00.000Z",
"ID": "CVE-2018-6490", "ID": "CVE-2018-6490",
"STATE": "PUBLIC", "STATE": "PUBLIC",
@ -82,15 +82,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2018-05",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2018-05"
},
{ {
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03103896", "name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03103896",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03103896" "url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03103896"
},
{
"name": "https://www.tenable.com/security/research/tra-2018-05",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2018-05"
} }
] ]
}, },