"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:11:21 +00:00
parent cf5e4a4cfd
commit 9e896f1f92
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
68 changed files with 4531 additions and 4531 deletions

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=ntbugtraq&m=91999015212415&w=2"
},
{
"name" : "19990225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=91996412724720&w=2"
"name": "497",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/497"
},
{
"name": "SLmail 3.2 Build 3113 (Web Administration Security Fix)",
@ -68,9 +68,9 @@
"url": "http://marc.info/?l=ntbugtraq&m=92110501504997&w=2"
},
{
"name" : "497",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/497"
"name": "19990225 ALERT: SLMail 3.2 (and 3.1) with the Remote Administration Service",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=91996412724720&w=2"
},
{
"name": "slmail-ras-ntfs-bypass(5392)",

View File

@ -62,15 +62,15 @@
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=90760603030452&w=2"
},
{
"name" : "Q179157",
"refsource" : "MSKB",
"url" : "http://support.microsoft.com/support/kb/articles/Q179/1/57.asp"
},
{
"name": "token-ring-dos(1399)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/1399.php"
},
{
"name": "Q179157",
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/Q179/1/57.asp"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "CA-1991-02",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1991-02.html"
},
{
"name": "sun-intelnetd(574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/574"
},
{
"name": "CA-1991-02",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1991-02.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX9612-043",
"refsource" : "HP",
"url" : "http://packetstormsecurity.org/advisories/hpalert/043"
},
{
"name": "hp-audio-panic(2010)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2010"
},
{
"name": "HPSBUX9612-043",
"refsource": "HP",
"url": "http://packetstormsecurity.org/advisories/hpalert/043"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19941209 Novell security advisory on sadc, urestore and the suid_exec feature",
"refsource" : "BUGTRAQ",
"url" : "http://www.dataguard.no/bugtraq/1994_4/0676.html"
},
{
"name": "F-06",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/f-06.shtml"
},
{
"name": "19941209 Novell security advisory on sadc, urestore and the suid_exec feature",
"refsource": "BUGTRAQ",
"url": "http://www.dataguard.no/bugtraq/1994_4/0676.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000416 xfs",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-04/0079.html"
},
{
"name": "1111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1111"
},
{
"name": "20000416 xfs",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-04/0079.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000519 RFP2K05: NetProwler vs. RFProwler",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=95878603510835&w=2"
},
{
"name": "20000522 RFP2K05 - NetProwler \"Fragmentation\" Issue",
"refsource": "BUGTRAQ",
@ -66,6 +61,11 @@
"name": "1225",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1225"
},
{
"name": "20000519 RFP2K05: NetProwler vs. RFProwler",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=95878603510835&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000619 XFree86: libICE DoS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0170.html"
},
{
"name": "http://www.xfree86.org/security/",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1369"
},
{
"name": "20000619 XFree86: libICE DoS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0170.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000828 [NT] Viking security vulnerabilities enable remote code execution (long URL, date parsing)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=399a01c01122$0d7f2310$0201a8c0@aviram"
"name": "1614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1614"
},
{
"name": "http://www.robtex.com/viking/bugs.htm",
@ -63,9 +63,9 @@
"url": "http://www.robtex.com/viking/bugs.htm"
},
{
"name" : "1614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1614"
"name": "20000828 [NT] Viking security vulnerabilities enable remote code execution (long URL, date parsing)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=399a01c01122$0d7f2310$0201a8c0@aviram"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0389.html"
},
{
"name" : "20000727 userv: local exploit",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2000/20000727"
"name": "1516",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1516"
},
{
"name": "http://marc.info/?l=bugtraq&m=96473640717095&w=2",
@ -68,9 +68,9 @@
"url": "http://marc.info/?l=bugtraq&m=96473640717095&w=2"
},
{
"name" : "1516",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1516"
"name": "20000727 userv: local exploit",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2000/20000727"
}
]
}

View File

@ -52,115 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "20060526 rPSA-2006-0084-1 fetchmail",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435197/100/0/threaded"
},
{
"name" : "20060801 DMA[2006-0801a] - 'Apple OSX fetchmail buffer overflow'",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441856/100/200/threaded"
},
{
"name" : "http://fetchmail.berlios.de/fetchmail-SA-2005-01.txt",
"refsource" : "CONFIRM",
"url" : "http://fetchmail.berlios.de/fetchmail-SA-2005-01.txt"
},
{
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=6617",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=6617"
},
{
"name": "APPLE-SA-2006-08-01",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name" : "DSA-774",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-774"
},
{
"name" : "FEDORA-2005-613",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00088.html"
},
{
"name" : "FEDORA-2005-614",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00089.html"
},
{
"name" : "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00104.html",
"refsource" : "MISC",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00104.html"
},
{
"name" : "RHSA-2005:640",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-640.html"
},
{
"name" : "SUSE-SR:2005:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
},
{
"name" : "TA06-214A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name": "14349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14349"
},
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name" : "oval:org.mitre.oval:def:8833",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8833"
},
{
"name" : "ADV-2005-1171",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1171"
"name": "SUSE-SR:2005:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name": "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00104.html",
"refsource": "MISC",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00104.html"
},
{
"name": "ADV-2005-1171",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1171"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name": "http://fetchmail.berlios.de/fetchmail-SA-2005-01.txt",
"refsource": "CONFIRM",
"url": "http://fetchmail.berlios.de/fetchmail-SA-2005-01.txt"
},
{
"name": "18174",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18174"
},
{
"name" : "oval:org.mitre.oval:def:1038",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1038"
"name": "TA06-214A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name": "oval:org.mitre.oval:def:1124",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1124"
},
{
"name": "FEDORA-2005-613",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00088.html"
},
{
"name": "oval:org.mitre.oval:def:1038",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1038"
},
{
"name": "http://developer.berlios.de/project/shownotes.php?release_id=6617",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/project/shownotes.php?release_id=6617"
},
{
"name": "20060801 DMA[2006-0801a] - 'Apple OSX fetchmail buffer overflow'",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441856/100/200/threaded"
},
{
"name": "oval:org.mitre.oval:def:8833",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8833"
},
{
"name": "DSA-774",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-774"
},
{
"name": "RHSA-2005:640",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-640.html"
},
{
"name": "FEDORA-2005-614",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-July/msg00089.html"
},
{
"name": "20060526 rPSA-2006-0084-1 fetchmail",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435197/100/0/threaded"
},
{
"name": "16176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16176"
},
{
"name" : "21253",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21253"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "14831",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14831"
},
{
"name": "16813",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16813/"
},
{
"name": "19411",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19411"
},
{
"name": "20050914 ATutor 1.5.1 SQL Injection / Admin credentials disclosure / Information disclosure / User impersonation / Remote code execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112671176100432&w=2"
},
{
"name": "ADV-2005-1751",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1751"
},
{
"name": "http://rgod.altervista.org/atutor151.html",
"refsource": "MISC",
@ -67,26 +87,6 @@
"refsource": "CONFIRM",
"url": "http://www.atutor.ca/news.php#150905"
},
{
"name" : "14831",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14831"
},
{
"name" : "ADV-2005-1751",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1751"
},
{
"name" : "19411",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19411"
},
{
"name" : "16813",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16813/"
},
{
"name": "atutor-passwordreminder-sql-injection(22282)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/phpcomasy-id-sql-injection.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/phpcomasy-id-sql-injection.html"
},
{
"name": "15511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15511"
},
{
"name": "http://pridels0.blogspot.com/2005/11/phpcomasy-id-sql-injection.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/phpcomasy-id-sql-injection.html"
},
{
"name": "ADV-2005-2507",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-5405",
"STATE": "PUBLIC"
},
@ -52,115 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "20080414 Secunia Research: Autonomy Keyview Applix Graphics ParsingVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490837/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: Lotus Notes Applix Graphics ParsingVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490825/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: Symantec Mail Security Applix Graphics ParsingVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490838/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: activePDF DocConverter Applix Graphics ParsingVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490839/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-95/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-95/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-96/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-96/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-97/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-97/advisory/"
},
{
"name" : "http://secunia.com/secunia_research/2007-98/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-98/advisory/"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453"
},
{
"name" : "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html"
},
{
"name" : "28454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28454"
},
{
"name" : "ADV-2008-1153",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1153"
},
{
"name" : "ADV-2008-1154",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1154"
},
{
"name" : "ADV-2008-1156",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1156"
},
{
"name" : "1019805",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019805"
},
{
"name" : "1019844",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019844"
},
{
"name" : "27763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27763"
},
{
"name": "28140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28140"
},
{
"name" : "28209",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28209"
},
{
"name" : "28210",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28210"
},
{
"name": "29342",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29342"
},
{
"name": "http://secunia.com/secunia_research/2007-97/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-97/advisory/"
},
{
"name": "27763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27763"
},
{
"name": "autonomy-keyview-applix-multiple-bo(41721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41721"
},
{
"name": "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2008.04.08e.html"
},
{
"name": "28209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28209"
},
{
"name": "20080414 Secunia Research: Symantec Mail Security Applix Graphics ParsingVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490838/100/0/threaded"
},
{
"name": "http://secunia.com/secunia_research/2007-96/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-96/advisory/"
},
{
"name": "ADV-2008-1156",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1156"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453"
},
{
"name": "28454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28454"
},
{
"name": "http://secunia.com/secunia_research/2007-95/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-95/advisory/"
},
{
"name": "28210",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28210"
},
{
"name": "1019844",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019844"
},
{
"name": "20080414 Secunia Research: Lotus Notes Applix Graphics ParsingVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490825/100/0/threaded"
},
{
"name": "ADV-2008-1154",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1154"
},
{
"name": "20080414 Secunia Research: Autonomy Keyview Applix Graphics ParsingVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490837/100/0/threaded"
},
{
"name": "http://secunia.com/secunia_research/2007-98/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-98/advisory/"
},
{
"name": "20080414 Secunia Research: activePDF DocConverter Applix Graphics ParsingVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490839/100/0/threaded"
},
{
"name": "1019805",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019805"
},
{
"name": "ADV-2008-1153",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1153"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2007-092913.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name" : "TA07-290A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "ADV-2007-3524",
"refsource": "VUPEN",
@ -82,20 +67,35 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3626"
},
{
"name": "TA07-290A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-290A.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=119332677525918&w=2"
},
{
"name": "1018823",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018823"
},
{
"name" : "27251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27251"
},
{
"name": "27409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27409"
},
{
"name": "27251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27251"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "onlinegrades-globalsskin-file-include(50901)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50901"
},
{
"name": "8853",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "onlinegrades-admin-file-include(50902)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50902"
},
{
"name" : "onlinegrades-globalsskin-file-include(50901)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50901"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=7338",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=7338"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=8473",
"refsource" : "MISC",
"url" : "http://code.google.com/p/chromium/issues/detail?id=8473"
},
{
"name" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource" : "MISC",
"url" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
},
{
"name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
"refsource": "MISC",
"url": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf"
},
{
"name": "35411",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35411"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=479880",
"refsource": "MISC",
@ -82,20 +82,20 @@
"refsource": "CONFIRM",
"url": "http://sites.google.com/a/chromium.org/dev/getting-involved/dev-channel/release-notes/releasenotes1015453"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=8473",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=8473"
},
{
"name": "http://src.chromium.org/viewvc/chrome/branches/release_154.next/src/net/http/http_transaction_winhttp.cc?r1=11621&r2=11669&pathrev=11669",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/chrome/branches/release_154.next/src/net/http/http_transaction_winhttp.cc?r1=11621&r2=11669&pathrev=11669"
},
{
"name" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669",
"refsource" : "CONFIRM",
"url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669"
},
{
"name" : "35411",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35411"
"name": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource": "MISC",
"url": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=3426981",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=3426981"
},
{
"name" : "35666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35666"
},
{
"name": "55849",
"refsource": "OSVDB",
@ -73,14 +63,24 @@
"url": "http://secunia.com/advisories/34160"
},
{
"name" : "ADV-2009-1883",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1883"
"name": "http://www.novell.com/support/viewContent.do?externalId=3426981",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=3426981"
},
{
"name": "edirectory-ldap-dos(51706)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51706"
},
{
"name": "35666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35666"
},
{
"name": "ADV-2009-1883",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1883"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24025456"
},
{
"name" : "IZ66279",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ66279"
},
{
"name": "websphere-wsrr-property-security-bypass(55744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55744"
},
{
"name": "IZ66279",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ66279"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "36956",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.xoops.org/modules/news/article.php?storyid=5064",
"refsource" : "CONFIRM",
"url" : "http://www.xoops.org/modules/news/article.php?storyid=5064"
"name": "xoops-multiple-unspecified(54181)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54181"
},
{
"name": "36955",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2009/3174"
},
{
"name" : "xoops-multiple-unspecified(54181)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54181"
"name": "http://www.xoops.org/modules/news/article.php?storyid=5064",
"refsource": "CONFIRM",
"url": "http://www.xoops.org/modules/news/article.php?storyid=5064"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0356",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
@ -73,14 +63,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name": "openSUSE-SU-2015:0725",
@ -88,9 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
"name": "SUSE-SU-2015:0723",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0632",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150226 Vulnerability in IPv6 Neighbor Discovery in Cisco IOS and IOS-XE Software",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0632"
},
{
"name": "72797",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1031816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031816"
},
{
"name": "20150226 Vulnerability in IPv6 Neighbor Discovery in Cisco IOS and IOS-XE Software",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0632"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-0994",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150423 Dnsmasq 2.72 Unchecked returned value",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/535354/100/1100/threaded"
"name": "DSA-3251",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3251"
},
{
"name": "[Dnsmasq-discuss] 20150407 dnsmsaq potential vulnerability",
@ -63,9 +63,9 @@
"url": "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009382.html"
},
{
"name" : "[Dnsmasq-discuss] 20150407 dnsmsaq potential vulnerability",
"refsource" : "MLIST",
"url" : "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html"
"name": "openSUSE-SU-2015:0857",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html"
},
{
"name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commitdiff;h=ad4a8ff7d9097008d7623df8543df435bfddeac8",
@ -78,9 +78,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name" : "DSA-3251",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3251"
"name": "USN-2593-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2593-1"
},
{
"name": "GLSA-201512-01",
@ -88,14 +88,14 @@
"url": "https://security.gentoo.org/glsa/201512-01"
},
{
"name" : "openSUSE-SU-2015:0857",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00013.html"
"name": "[Dnsmasq-discuss] 20150407 dnsmsaq potential vulnerability",
"refsource": "MLIST",
"url": "http://lists.thekelleys.org.uk/pipermail/dnsmasq-discuss/2015q2/009387.html"
},
{
"name" : "USN-2593-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2593-1"
"name": "1032195",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032195"
},
{
"name": "74452",
@ -103,9 +103,9 @@
"url": "http://www.securityfocus.com/bid/74452"
},
{
"name" : "1032195",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032195"
"name": "20150423 Dnsmasq 2.72 Unchecked returned value",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535354/100/1100/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "74663",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74663"
},
{
"name": "http://www.yiiframework.com/news/86/yii-2-0-4-is-released/",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md",
"refsource": "CONFIRM",
"url": "https://github.com/yiisoft/yii2/blob/2.0.4/framework/CHANGELOG.md"
},
{
"name" : "74663",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74663"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4843",
"STATE": "PUBLIC"
},
@ -52,31 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SU-2015:2182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
},
{
"name": "USN-2784-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2784-1"
},
{
"name": "openSUSE-SU-2015:1905",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
},
{
"name": "SUSE-SU-2015:2192",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
},
{
"name": "openSUSE-SU-2015:1906",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
},
{
"name": "RHSA-2015:2507",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name": "RHSA-2015:1928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "DSA-3381",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3381"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "GLSA-201603-14",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "RHSA-2016:1430",
"refsource": "REDHAT",
@ -87,65 +102,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2506.html"
},
{
"name" : "RHSA-2015:2507",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2507.html"
},
{
"name" : "RHSA-2015:2508",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "RHSA-2015:2509",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2509.html"
},
{
"name" : "RHSA-2015:2518",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name" : "RHSA-2015:1919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "RHSA-2015:1920",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "RHSA-2015:1921",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name" : "RHSA-2015:1926",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name" : "RHSA-2015:1927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name" : "RHSA-2015:1928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1928.html"
},
{
"name" : "SUSE-SU-2016:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2016:0270",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
"name": "1033884",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033884"
},
{
"name": "SUSE-SU-2015:2166",
@ -153,39 +118,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html"
},
{
"name" : "SUSE-SU-2015:2168",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "SUSE-SU-2015:2182",
"name": "openSUSE-SU-2016:0270",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html"
},
{
"name" : "SUSE-SU-2015:2192",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html"
"name": "RHSA-2015:1919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1919.html"
},
{
"name" : "SUSE-SU-2015:2216",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name" : "SUSE-SU-2015:2268",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "SUSE-SU-2015:1874",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name" : "SUSE-SU-2015:1875",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:1902",
@ -193,14 +143,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00008.html"
},
{
"name" : "openSUSE-SU-2015:1905",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html"
"name": "RHSA-2015:1920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1920.html"
},
{
"name" : "openSUSE-SU-2015:1906",
"name": "RHSA-2015:2518",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2518.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:2216",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00010.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html"
},
{
"name": "RHSA-2015:1927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1927.html"
},
{
"name": "openSUSE-SU-2015:1971",
@ -208,14 +173,34 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00019.html"
},
{
"name" : "USN-2827-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2827-1"
"name": "SUSE-SU-2015:2268",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00014.html"
},
{
"name" : "USN-2784-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2784-1"
"name": "SUSE-SU-2015:2168",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html"
},
{
"name": "RHSA-2015:1921",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1921.html"
},
{
"name": "SUSE-SU-2015:1874",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00000.html"
},
{
"name": "DSA-3381",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3381"
},
{
"name": "RHSA-2015:1926",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html"
},
{
"name": "77160",
@ -223,9 +208,24 @@
"url": "http://www.securityfocus.com/bid/77160"
},
{
"name" : "1033884",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033884"
"name": "SUSE-SU-2015:1875",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00001.html"
},
{
"name": "RHSA-2015:2508",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2508.html"
},
{
"name": "SUSE-SU-2016:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html"
},
{
"name": "USN-2827-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2827-1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8291",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "38836",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38836/"
"name": "http://packetstormsecurity.com/files/134593/ntop-ng-2.0.15102-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134593/ntop-ng-2.0.15102-Privilege-Escalation.html"
},
{
"name": "20151209 ntop-ng <= 2.0.151021 - Privilege Escalation",
@ -63,9 +63,9 @@
"url": "http://seclists.org/fulldisclosure/2015/Dec/10"
},
{
"name" : "http://packetstormsecurity.com/files/134593/ntop-ng-2.0.15102-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/134593/ntop-ng-2.0.15102-Privilege-Escalation.html"
"name": "38836",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38836/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-42.html",
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0",
"refsource": "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-42.html"
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790",
@ -63,14 +63,9 @@
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11790"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=40b283181c63cb28bc6f58d80315eccca6650da0"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
"name": "79382",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79382"
},
{
"name": "DSA-3505",
@ -83,14 +78,19 @@
"url": "https://security.gentoo.org/glsa/201604-05"
},
{
"name" : "79382",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79382"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "1034551",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034551"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2015-42.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-42.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5178",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=645028",
"refsource" : "CONFIRM",
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=645028"
},
{
"name" : "https://bugs.chromium.org/p/chromium/issues/detail?id=651092",
"refsource" : "CONFIRM",
"url" : "https://bugs.chromium.org/p/chromium/issues/detail?id=651092"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1380632",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1380632"
},
{
"name" : "https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html"
},
{
"name": "DSA-3683",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3683"
},
{
"name" : "FEDORA-2016-a90040934d",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/"
},
{
"name" : "FEDORA-2016-d61c4f72da",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:2007",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2007.html"
},
{
"name" : "openSUSE-SU-2016:2429",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html"
},
{
"name" : "openSUSE-SU-2016:2432",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html"
},
{
"name": "93238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93238"
},
{
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=651092",
"refsource": "CONFIRM",
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=651092"
},
{
"name": "https://bugs.chromium.org/p/chromium/issues/detail?id=645028",
"refsource": "CONFIRM",
"url": "https://bugs.chromium.org/p/chromium/issues/detail?id=645028"
},
{
"name": "https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/09/stable-channel-update-for-desktop_29.html"
},
{
"name": "openSUSE-SU-2016:2432",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00001.html"
},
{
"name": "1036970",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036970"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1380632",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1380632"
},
{
"name": "RHSA-2016:2007",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2007.html"
},
{
"name": "FEDORA-2016-a90040934d",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNUTOWCXLWVXOTGQUS53DSRVTO3J226Z/"
},
{
"name": "openSUSE-SU-2016:2429",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-10/msg00000.html"
},
{
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "FEDORA-2016-d61c4f72da",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6FWZVE5PX27FWPLGOPDA7ZC5MILOWN6K/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-01-smartphone-en"
},
{
"name": "91556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91556"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160520-01-smartphone-en"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/09/3"
},
{
"name" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/",
"refsource" : "CONFIRM",
"url" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/"
},
{
"name": "https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3",
"refsource": "CONFIRM",
"url": "https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3"
},
{
"name": "1036761",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036761"
},
{
"name": "DSA-3664",
"refsource": "DEBIAN",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/92917"
},
{
"name" : "1036761",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036761"
"name": "[oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/09/3"
},
{
"name": "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/",
"refsource": "CONFIRM",
"url": "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5599",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93619",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93619"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -69,15 +69,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2525222",
"refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2525222"
},
{
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
}
]
}

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2704878",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2704878"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=508559699",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "106152",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106152"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2704878",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2704878"
}
]
},

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "102694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102694"
},
{
"name": "1040202",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040202"
},
{
"name": "102694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102694"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7974",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/irssi/irssi/pull/948",
"name": "https://irssi.org/security/irssi_sa_2019_01.txt",
"refsource": "MISC",
"url" : "https://github.com/irssi/irssi/pull/948"
"url": "https://irssi.org/security/irssi_sa_2019_01.txt"
},
{
"name": "https://irssi.org/NEWS/#v1-1-2",
@ -63,9 +63,9 @@
"url": "https://irssi.org/NEWS/#v1-1-2"
},
{
"name" : "https://irssi.org/security/irssi_sa_2019_01.txt",
"name": "https://github.com/irssi/irssi/pull/948",
"refsource": "MISC",
"url" : "https://irssi.org/security/irssi_sa_2019_01.txt"
"url": "https://github.com/irssi/irssi/pull/948"
},
{
"name": "USN-3862-1",