"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:42:55 +00:00
parent 6943f9fa1c
commit 9853c1f81d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3764 additions and 3764 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "amp-3d-socket-dos(18789)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18789"
},
{
"name": "20050106 Socket unreacheable in Amp II engine",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110503597505648&w=2"
},
{
"name" : "http://aluigi.altervista.org/adv/amp2zero-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.altervista.org/adv/amp2zero-adv.txt"
},
{
"name": "12192",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12192"
},
{
"name": "http://aluigi.altervista.org/adv/amp2zero-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/amp2zero-adv.txt"
},
{
"name": "13754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13754"
},
{
"name" : "amp-3d-socket-dos(18789)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18789"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "12547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12547"
},
{
"name" : "1013172",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013172"
},
{
"name": "14253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14253"
},
{
"name" : "http://turtle.ee.ncku.edu.tw/openwebmail/doc/changes.txt",
"refsource" : "CONFIRM",
"url" : "http://turtle.ee.ncku.edu.tw/openwebmail/doc/changes.txt"
"name": "12547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12547"
},
{
"name": "http://turtle.ee.ncku.edu.tw/openwebmail/download/cert/patches/SA-05:01/2.5x.patch",
@ -81,6 +71,16 @@
"name": "open-webmail-logindomain-xss(19335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19335"
},
{
"name": "http://turtle.ee.ncku.edu.tw/openwebmail/doc/changes.txt",
"refsource": "CONFIRM",
"url": "http://turtle.ee.ncku.edu.tw/openwebmail/doc/changes.txt"
},
{
"name": "1013172",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013172"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "14378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14378"
},
{
"name": "20050224 Cyclades AlterPath Manager Vulnerabilities",
"refsource": "FULLDISC",
@ -66,11 +71,6 @@
"name": "14073",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/14073"
},
{
"name" : "14378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14378"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112715150320677&w=2"
"name": "vbulletin-image-file-upload(22325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22325"
},
{
"name": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt",
"refsource": "MISC",
"url": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt"
},
{
"name": "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112715150320677&w=2"
},
{
"name": "16873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16873/"
},
{
"name" : "vbulletin-image-file-upload(22325)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22325"
}
]
}

View File

@ -52,50 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@429a310bRFOXOmZvKaGXW8A5Qd9F1A",
"refsource" : "CONFIRM",
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@429a310bRFOXOmZvKaGXW8A5Qd9F1A"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
},
{
"name" : "DSA-922",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-922"
},
{
"name" : "MDKSA-2007:025",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name": "RHSA-2006:0493",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
},
{
"name": "18056",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18056"
},
{
"name": "MDKSA-2007:025",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name": "21745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21745"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "USN-219-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/219-1/"
},
{
"name" : "15536",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15536"
},
{
"name" : "oval:org.mitre.oval:def:10157",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10157"
},
{
"name" : "18056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18056"
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@429a310bRFOXOmZvKaGXW8A5Qd9F1A",
"refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@429a310bRFOXOmZvKaGXW8A5Qd9F1A"
},
{
"name": "20237",
@ -103,9 +98,14 @@
"url": "http://secunia.com/advisories/20237"
},
{
"name" : "21745",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21745"
"name": "oval:org.mitre.oval:def:10157",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10157"
},
{
"name": "15536",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15536"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "20358",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20358"
},
{
"name": "phpesp-unknown-sql-injection(22905)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22905"
},
{
"name": "ADV-2005-2237",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2237"
},
{
"name": "http://cvs.sourceforge.net/viewcvs.py/phpesp/phpESP/docs/CHANGES?rev=.&content-type=text/plain",
"refsource": "CONFIRM",
@ -62,25 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15232"
},
{
"name" : "ADV-2005-2237",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2237"
},
{
"name" : "20358",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20358"
},
{
"name": "17333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17333"
},
{
"name" : "phpesp-unknown-sql-injection(22905)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22905"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20051120 APBoard v [all] ---> [SQL injection]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/417298"
},
{
"name" : "15513",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15513"
},
{
"name": "21289",
"refsource": "OSVDB",
@ -72,10 +62,20 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/198"
},
{
"name": "15513",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15513"
},
{
"name": "apboard-thread-sql-injection(23200)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23200"
},
{
"name": "20051120 APBoard v [all] ---> [SQL injection]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417298"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2005-2594",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2594"
},
{
"name": "http://pridels0.blogspot.com/2005/11/phpwordpress-30-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/phpwordpress-30-sql-inj.html"
},
{
"name": "17733",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17733"
},
{
"name": "http://forum.word-press.net/index.php?&showtopic=76&st=0&#entry181",
"refsource": "CONFIRM",
@ -67,20 +77,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15582"
},
{
"name" : "ADV-2005-2594",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2594"
},
{
"name": "21110",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21110"
},
{
"name" : "17733",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17733"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-4836",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0582",
"STATE": "PUBLIC"
},
@ -53,59 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[release-team] 20090312 Another Evolution-Data-Server freeze break",
"refsource" : "MLIST",
"url" : "http://mail.gnome.org/archives/release-team/2009-March/msg00096.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487685",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487685"
},
{
"name" : "DSA-1813",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1813"
},
{
"name" : "FEDORA-2009-2784",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00666.html"
},
{
"name" : "FEDORA-2009-2792",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00672.html"
},
{
"name" : "MDVSA-2009:078",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:078"
},
{
"name" : "RHSA-2009:0354",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0354.html"
},
{
"name" : "RHSA-2009:0355",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0355.html"
},
{
"name" : "RHSA-2009:0358",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0358.html"
},
{
"name" : "SUSE-SR:2009:010",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name" : "34109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34109"
"name": "35357",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35357"
},
{
"name": "52673",
@ -113,59 +63,109 @@
"url": "http://osvdb.org/52673"
},
{
"name" : "oval:org.mitre.oval:def:10081",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10081"
"name": "ADV-2009-0716",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0716"
},
{
"name" : "1021845",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1021845"
},
{
"name" : "34286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34286"
},
{
"name" : "34338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34338"
"name": "FEDORA-2009-2792",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00672.html"
},
{
"name": "34339",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34339"
},
{
"name": "RHSA-2009:0358",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0358.html"
},
{
"name": "34348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34348"
},
{
"name": "oval:org.mitre.oval:def:10081",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10081"
},
{
"name": "34363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34363"
},
{
"name": "[release-team] 20090312 Another Evolution-Data-Server freeze break",
"refsource": "MLIST",
"url": "http://mail.gnome.org/archives/release-team/2009-March/msg00096.html"
},
{
"name": "1021845",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021845"
},
{
"name": "35065",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35065"
},
{
"name" : "35357",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35357"
},
{
"name" : "ADV-2009-0716",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0716"
},
{
"name": "evolution-ntlmsasl-info-disclosure(49233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49233"
},
{
"name": "34109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34109"
},
{
"name": "RHSA-2009:0355",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0355.html"
},
{
"name": "DSA-1813",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1813"
},
{
"name": "SUSE-SR:2009:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487685",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487685"
},
{
"name": "RHSA-2009:0354",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0354.html"
},
{
"name": "34338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34338"
},
{
"name": "FEDORA-2009-2784",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00666.html"
},
{
"name": "MDVSA-2009:078",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:078"
},
{
"name": "34286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34286"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#435052",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/435052"
},
{
"name": "33858",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33858"
},
{
"name": "VU#435052",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/435052"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-2710",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,24 +58,24 @@
"url": "http://www.exploit-db.com/exploits/9371"
},
{
"name" : "56813",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56813"
"name": "opennews-admin-sql-injection(52289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52289"
},
{
"name": "36154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36154"
},
{
"name": "56813",
"refsource": "OSVDB",
"url": "http://osvdb.org/56813"
},
{
"name": "ADV-2009-2168",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2168"
},
{
"name" : "opennews-admin-sql-injection(52289)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52289"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-3128",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS09-067",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
},
{
"name" : "TA09-314A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
"name": "1023157",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023157"
},
{
"name": "oval:org.mitre.oval:def:6474",
@ -68,9 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6474"
},
{
"name" : "1023157",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023157"
"name": "TA09-314A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
},
{
"name": "MS09-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090908 CVE request - Debian/Ubuntu PAM auth module selection",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/08/7"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=519927",
"refsource": "CONFIRM",
@ -68,9 +63,14 @@
"url": "https://launchpad.net/bugs/410171"
},
{
"name" : "USN-828-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/828-1/"
"name": "36620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36620"
},
{
"name": "[oss-security] 20090908 CVE request - Debian/Ubuntu PAM auth module selection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/08/7"
},
{
"name": "36306",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/36306"
},
{
"name" : "36620",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36620"
"name": "USN-828-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/828-1/"
}
]
}

View File

@ -57,35 +57,35 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507376/100/0/threaded"
},
{
"name" : "20091130 Eureka Mail Client Remote Buffer Overflow Exploit XP SP3 English Egghunter Edition",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508126/100/0/threaded"
},
{
"name" : "http://www.packetstormsecurity.org/0910-exploits/eurekamc-dos.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.org/0910-exploits/eurekamc-dos.txt"
},
{
"name": "59262",
"refsource": "OSVDB",
"url": "http://osvdb.org/59262"
},
{
"name" : "37132",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37132"
},
{
"name": "ADV-2009-3025",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3025"
},
{
"name": "http://www.packetstormsecurity.org/0910-exploits/eurekamc-dos.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0910-exploits/eurekamc-dos.txt"
},
{
"name": "eurekaemail-pop3-bo(53940)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53940"
},
{
"name": "20091130 Eureka Mail Client Remote Buffer Overflow Exploit XP SP3 English Egghunter Edition",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508126/100/0/threaded"
},
{
"name": "37132",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37132"
}
]
}

View File

@ -53,20 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
"name": "GLSA-201209-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
"name": "36630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36630"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
"refsource": "MISC",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
},
{
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
},
{
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
},
{
"name": "http://freetexthost.com/qr1tffkzpu",
"refsource": "MISC",
@ -78,19 +88,9 @@
"url": "http://pocoftheday.blogspot.com/2009/10/vmware-server-20x-remote-dos-exploit.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
"refsource" : "MISC",
"url" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
},
{
"name" : "GLSA-201209-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "36630",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36630"
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2056",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1482126",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "52502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52502"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2127",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120420 Re: CVE request: pid namespace leak in kernel 3.0 and 3.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/20/25"
},
{
"name" : "[oss-security] 20120422 Re: Re: CVE request: pid namespace leak in kernel 3.0 and 3.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/22/1"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=905ad269c55fc62bee3da29f7b1d1efeba8aa1e1",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=905ad269c55fc62bee3da29f7b1d1efeba8aa1e1"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2.bz2",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2.bz2"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=757783",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=757783"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=815188",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=815188"
},
{
"name": "https://github.com/torvalds/linux/commit/905ad269c55fc62bee3da29f7b1d1efeba8aa1e1",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/905ad269c55fc62bee3da29f7b1d1efeba8aa1e1"
},
{
"name" : "USN-1607-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1607-1"
},
{
"name": "USN-1594-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1594-1"
},
{
"name": "[oss-security] 20120422 Re: Re: CVE request: pid namespace leak in kernel 3.0 and 3.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/22/1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=815188",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=815188"
},
{
"name": "USN-1607-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1607-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/"
},
{
"name": "55774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55774"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=905ad269c55fc62bee3da29f7b1d1efeba8aa1e1",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=905ad269c55fc62bee3da29f7b1d1efeba8aa1e1"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=757783",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=757783"
},
{
"name": "[oss-security] 20120420 Re: CVE request: pid namespace leak in kernel 3.0 and 3.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/20/25"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2.bz2",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.2.bz2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0134",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0247",
"STATE": "PUBLIC"
},
@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201701-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-06"
},
{
"name": "FEDORA-2015-2511",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html"
},
{
"name": "e2fsprogs-cve20150247-bo(100740)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100740"
},
{
"name": "20150205 [oCERT-2015-002] e2fsprogs input sanitization errors",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534633/100/0/threaded"
},
{
"name": "DSA-3166",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3166"
},
{
"name": "openSUSE-SU-2015:1006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0061.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0061.html"
},
{
"name": "http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html",
"refsource": "MISC",
@ -67,66 +97,11 @@
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2015-002.html"
},
{
"name" : "http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1187032",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1187032"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0061.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0061.html"
},
{
"name" : "DSA-3166",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3166"
},
{
"name" : "FEDORA-2015-1840",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html"
},
{
"name" : "FEDORA-2015-2511",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html"
},
{
"name": "FEDORA-2015-2516",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html"
},
{
"name" : "GLSA-201701-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-06"
},
{
"name" : "MDVSA-2015:045",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:045"
},
{
"name" : "MDVSA-2015:067",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:067"
},
{
"name" : "openSUSE-SU-2015:1006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html"
},
{
"name" : "SUSE-SU-2015:1103",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html"
},
{
"name": "USN-2507-1",
"refsource": "UBUNTU",
@ -138,9 +113,34 @@
"url": "http://www.securityfocus.com/bid/72520"
},
{
"name" : "e2fsprogs-cve20150247-bo(100740)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100740"
"name": "http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4"
},
{
"name": "FEDORA-2015-1840",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149434.html"
},
{
"name": "MDVSA-2015:045",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:045"
},
{
"name": "MDVSA-2015:067",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:067"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1187032",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1187032"
},
{
"name": "SUSE-SU-2015:1103",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0310",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html"
},
{
"name": "GLSA-201502-02",
"refsource": "GENTOO",
@ -67,11 +62,26 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72261"
},
{
"name": "62660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62660"
},
{
"name": "62740",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62740"
},
{
"name": "1031609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031609"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb15-02.html"
},
{
"name": "62452",
"refsource": "SECUNIA",
@ -81,16 +91,6 @@
"name": "62601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62601"
},
{
"name" : "62660",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62660"
},
{
"name" : "62740",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62740"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0403",
"STATE": "PUBLIC"
},
@ -53,30 +53,60 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
"name": "oracle-cpujan2015-cve20150403(100145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100145"
},
{
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource" : "CONFIRM",
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
"name": "72148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72148"
},
{
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "RHSA-2015:0086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name" : "HPSBUX03273",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "SSRT101951",
"refsource": "HP",
@ -93,44 +123,14 @@
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name" : "RHSA-2015:0079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name" : "RHSA-2015:0080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "RHSA-2015:0086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2015:0336",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name" : "72148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72148"
"name": "HPSBUX03273",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "1031580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031580"
},
{
"name" : "oracle-cpujan2015-cve20150403(100145)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100145"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0807",
"STATE": "PUBLIC"
},
@ -52,76 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3211",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3211"
},
{
"name" : "DSA-3212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3212"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:0766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name" : "RHSA-2015:0771",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name" : "SUSE-SU-2015:0704",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name" : "openSUSE-SU-2015:0677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name" : "USN-2550-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name" : "USN-2552-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "73457",
"refsource": "BID",
@ -132,10 +62,80 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031996"
},
{
"name": "openSUSE-SU-2015:0892",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "DSA-3212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3212"
},
{
"name": "SUSE-SU-2015:0704",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name": "USN-2552-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "RHSA-2015:0766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-37.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111834"
},
{
"name": "USN-2550-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name": "1032000",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032000"
},
{
"name": "openSUSE-SU-2015:0677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name": "RHSA-2015:0771",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name": "DSA-3211",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3211"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150112 Reflecting XSS vulnerability in CMS Croogo v.2.2.0",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Jan/24"
},
{
"name": "http://packetstormsecurity.com/files/129916/CMS-Croogo-2.2.0-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -67,6 +62,26 @@
"refsource": "MISC",
"url": "http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-02.html"
},
{
"name": "croogo-filemanagereditfile-xss(99890)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99890"
},
{
"name": "https://github.com/croogo/croogo/issues/599",
"refsource": "CONFIRM",
"url": "https://github.com/croogo/croogo/issues/599"
},
{
"name": "20150112 Reflecting XSS vulnerability in CMS Croogo v.2.2.0",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/24"
},
{
"name": "71999",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71999"
},
{
"name": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-02.html",
"refsource": "MISC",
@ -76,21 +91,6 @@
"name": "https://blog.croogo.org/blog/croogo-221-released",
"refsource": "CONFIRM",
"url": "https://blog.croogo.org/blog/croogo-221-released"
},
{
"name" : "https://github.com/croogo/croogo/issues/599",
"refsource" : "CONFIRM",
"url" : "https://github.com/croogo/croogo/issues/599"
},
{
"name" : "71999",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71999"
},
{
"name" : "croogo-filemanagereditfile-xss(99890)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99890"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1625",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
},
{
"name" : "72923",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72923"
},
{
"name": "1031888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031888"
},
{
"name": "72923",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72923"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1631",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5166",
"STATE": "PUBLIC"
},
@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-139.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-139.html"
},
{
"name": "FEDORA-2015-15944",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html"
},
{
"name" : "FEDORA-2015-15946",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
},
{
"name": "FEDORA-2015-14361",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html"
},
{
"name": "FEDORA-2015-15946",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html"
},
{
"name": "76152",
"refsource": "BID",
@ -81,6 +76,11 @@
"name": "1033175",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033175"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-139.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-139.html"
}
]
}

View File

@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/"
},
{
"name": "[oss-security] 20150804 Re: CVE request: WordPress 4.2.3 and earlier multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/08/04/7"
},
{
"name" : "https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html",
"refsource" : "MISC",
"url" : "https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html"
"name": "1033178",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033178"
},
{
"name": "https://core.trac.wordpress.org/changeset/33549",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/33549"
},
{
"name": "DSA-3332",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3332"
},
{
"name": "76331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76331"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8133",
@ -72,35 +92,15 @@
"refsource": "CONFIRM",
"url": "https://codex.wordpress.org/Version_4.2.4"
},
{
"name" : "https://core.trac.wordpress.org/changeset/33549",
"refsource" : "CONFIRM",
"url" : "https://core.trac.wordpress.org/changeset/33549"
},
{
"name" : "https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/news/2015/08/wordpress-4-2-4-security-and-maintenance-release/"
},
{
"name" : "DSA-3332",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3332"
},
{
"name": "DSA-3383",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3383"
},
{
"name" : "76331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76331"
},
{
"name" : "1033178",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033178"
"name": "https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html",
"refsource": "MISC",
"url": "https://blog.sucuri.net/2015/08/persistent-xss-vulnerability-in-wordpress-explained.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5884",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
"name": "1033703",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033703"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
},
{
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "76908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76908"
},
{
"name" : "1033703",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033703"
}
]
}

View File

@ -66,30 +66,30 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "RHSA-2018:3655",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "USN-3725-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/"
},
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{
"name": "104776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104776"
},
{
"name" : "1041294",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041294"
"name": "RHSA-2018:3655",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
}
]
}

View File

@ -73,15 +73,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105625",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105625"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180209 [SECURITY] [DLA 1273-1] simplesamlphp security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html"
},
{
"name": "https://simplesamlphp.org/security/201801-03",
"refsource": "CONFIRM",
"url": "https://simplesamlphp.org/security/201801-03"
},
{
"name": "[debian-lts-announce] 20180209 [SECURITY] [DLA 1273-1] simplesamlphp security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00008.html"
},
{
"name": "DSA-4127",
"refsource": "DEBIAN",

View File

@ -58,9 +58,9 @@
"url": "https://udiniya.wordpress.com/2018/02/21/a-tale-of-stealing-session-cookie-in-phpmyadmin/"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/d2886a3",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/d2886a3"
"name": "103099",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103099"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2018-1/",
@ -68,9 +68,9 @@
"url": "https://www.phpmyadmin.net/security/PMASA-2018-1/"
},
{
"name" : "103099",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103099"
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/d2886a3",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/d2886a3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7837",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
},
{
"name": "106484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106484"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource": "CONFIRM",
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8279",
"STATE": "PUBLIC"
},
@ -77,6 +77,16 @@
},
"references": {
"reference_data": [
{
"name": "1041256",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041256"
},
{
"name": "104641",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104641"
},
{
"name": "45214",
"refsource": "EXPLOIT-DB",
@ -86,16 +96,6 @@
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8279"
},
{
"name" : "104641",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104641"
},
{
"name" : "1041256",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041256"
}
]
}