"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:43:41 +00:00
parent 386cae02b7
commit 9f4897cbe0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3947 additions and 3947 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050110 Portcullis Security Advisory 05-010",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110547214224714&w=2"
},
{
"name": "12236",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012838"
},
{
"name": "mediapartner-url-xss(18845)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18845"
},
{
"name": "13820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13820"
},
{
"name" : "mediapartner-url-xss(18845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18845"
"name": "20050110 Portcullis Security Advisory 05-010",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110547214224714&w=2"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-0840",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111928552304897&w=2"
},
{
"name" : "http://echo.or.id/adv/adv18-theday-2005.txt",
"refsource" : "MISC",
"url" : "http://echo.or.id/adv/adv18-theday-2005.txt"
},
{
"name": "ADV-2005-0818",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0818"
},
{
"name": "http://echo.or.id/adv/adv18-theday-2005.txt",
"refsource": "MISC",
"url": "http://echo.or.id/adv/adv18-theday-2005.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "16490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16490/"
},
{
"name": "1014726",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014726"
},
{
"name": "20050817 PHPFreeNews V1.40 and prior Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "14590",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14590"
},
{
"name" : "1014726",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014726"
},
{
"name" : "16490",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16490/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2937",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "solaris-ufs-logging-enabled-dos(22389)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22389"
},
{
"name": "101940",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101940-1"
},
{
"name" : "ADV-2005-1821",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1821"
},
{
"name": "19640",
"refsource": "OSVDB",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/16924"
},
{
"name" : "solaris-ufs-logging-enabled-dos(22389)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22389"
"name": "ADV-2005-1821",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1821"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050927 SEO borad: SQL injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112784905928282&w=2"
},
{
"name": "14936",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14936"
},
{
"name" : "http://forum.ghc.ru/showthread.php?fid=32&tid=179&old_block=0",
"refsource" : "MISC",
"url" : "http://forum.ghc.ru/showthread.php?fid=32&tid=179&old_block=0"
"name": "20050927 SEO borad: SQL injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112784905928282&w=2"
},
{
"name" : "http://forums.seo-board.com/article280.htm",
"refsource" : "CONFIRM",
"url" : "http://forums.seo-board.com/article280.htm"
"name": "16949",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16949"
},
{
"name": "seoboard-admin-sql-injection(22418)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22418"
},
{
"name": "ADV-2005-1840",
@ -83,14 +83,14 @@
"url": "http://www.osvdb.org/19681"
},
{
"name" : "16949",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16949"
"name": "http://forums.seo-board.com/article280.htm",
"refsource": "CONFIRM",
"url": "http://forums.seo-board.com/article280.htm"
},
{
"name" : "seoboard-admin-sql-injection(22418)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22418"
"name": "http://forum.ghc.ru/showthread.php?fid=32&tid=179&old_block=0",
"refsource": "MISC",
"url": "http://forum.ghc.ru/showthread.php?fid=32&tid=179&old_block=0"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=113083841308736&w=2"
},
{
"name": "15257",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15257"
},
{
"name": "136",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/136"
},
{
"name": "20051101 HYSA-2005-009 Elite Forum 1.0.0.0 XSS Vulnerability",
"refsource": "BUGTRAQ",
@ -67,11 +77,6 @@
"refsource": "MISC",
"url": "http://www.h4cky0u.org/advisories/HYSA-2005-009-elite-forum.txt"
},
{
"name" : "15257",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15257"
},
{
"name": "ADV-2005-2260",
"refsource": "VUPEN",
@ -81,11 +86,6 @@
"name": "17341",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17341"
},
{
"name" : "136",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/136"
}
]
}

View File

@ -52,21 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20051109 CYBSEC - Security Advisory: Multiple XSS in SAP WAS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113156601505542&w=2"
},
{
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf",
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_Multiple_XSS_in_SAP_WAS.pdf"
},
{
"name": "20717",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20717"
},
{
"name": "162",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/162"
},
{
"name": "sap-fameset-systempublic-xss(23027)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23027"
},
{
"name": "15361",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15361"
},
{
"name": "17515",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17515/"
},
{
"name": "1015174",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
},
{
"name": "ADV-2005-2361",
"refsource": "VUPEN",
@ -78,29 +98,9 @@
"url": "http://www.osvdb.org/20716"
},
{
"name" : "20717",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20717"
},
{
"name" : "1015174",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
},
{
"name" : "17515",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17515/"
},
{
"name" : "162",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/162"
},
{
"name" : "sap-fameset-systempublic-xss(23027)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23027"
"name": "20051109 CYBSEC - Security Advisory: Multiple XSS in SAP WAS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113156601505542&w=2"
}
]
}

View File

@ -52,75 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20051129 Webmin miniserv.pl format string vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418093/100/0/threaded"
},
{
"name" : "[Dailydave] 20051129 Webmin miniserv.pl format string vulnerability",
"refsource" : "MLIST",
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2005-November/002685.html"
},
{
"name" : "http://www.dyadsecurity.com/webmin-0001.html",
"refsource" : "MISC",
"url" : "http://www.dyadsecurity.com/webmin-0001.html"
},
{
"name": "http://www.webmin.com/security.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/security.html"
},
{
"name" : "http://www.webmin.com/changes-1.250.html",
"refsource" : "CONFIRM",
"url" : "http://www.webmin.com/changes-1.250.html"
},
{
"name" : "http://www.webmin.com/uchanges-1.180.html",
"refsource" : "CONFIRM",
"url" : "http://www.webmin.com/uchanges-1.180.html"
},
{
"name" : "DSA-1199",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1199"
},
{
"name" : "GLSA-200512-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-02.xml"
},
{
"name" : "MDKSA-2005:223",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:223"
},
{
"name" : "SUSE-SR:2005:030",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_30_sr.html"
},
{
"name" : "ADV-2005-2660",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2660"
},
{
"name": "17749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17749"
},
{
"name" : "17817",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17817"
"name": "GLSA-200512-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-02.xml"
},
{
"name" : "17878",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17878"
"name": "[Dailydave] 20051129 Webmin miniserv.pl format string vulnerability",
"refsource": "MLIST",
"url": "http://lists.immunitysec.com/pipermail/dailydave/2005-November/002685.html"
},
{
"name": "DSA-1199",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1199"
},
{
"name": "http://www.webmin.com/changes-1.250.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/changes-1.250.html"
},
{
"name": "18101",
@ -128,14 +88,54 @@
"url": "http://secunia.com/advisories/18101"
},
{
"name" : "17942",
"name": "ADV-2005-2660",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2660"
},
{
"name": "SUSE-SR:2005:030",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_30_sr.html"
},
{
"name": "17878",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/17942"
"url": "http://secunia.com/advisories/17878"
},
{
"name": "http://www.dyadsecurity.com/webmin-0001.html",
"refsource": "MISC",
"url": "http://www.dyadsecurity.com/webmin-0001.html"
},
{
"name": "20051129 Webmin miniserv.pl format string vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418093/100/0/threaded"
},
{
"name": "http://www.webmin.com/uchanges-1.180.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/uchanges-1.180.html"
},
{
"name": "22556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22556"
},
{
"name": "MDKSA-2005:223",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:223"
},
{
"name": "17942",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17942"
},
{
"name": "17817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17817"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4114",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name" : "PK64529",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?rs=0&uid=swg24019205"
},
{
"name": "33700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33700"
},
{
"name": "PK64529",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?rs=0&uid=swg24019205"
},
{
"name": "websphere-libibmaio-dos(48525)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7690",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7690"
"name": "33378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33378"
},
{
"name": "51185",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/51185"
},
{
"name" : "33378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33378"
"name": "7690",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7690"
},
{
"name": "pollhelper-poll-info-disclosure(47797)",

View File

@ -57,15 +57,20 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549"
},
{
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{
"name": "APPLE-SA-2009-05-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
"name": "macos-helpviewer-html-code-execution(50486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50486"
},
{
"name": "34926",
@ -73,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/34926"
},
{
"name" : "1022216",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022216"
},
{
"name" : "35074",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35074"
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name": "ADV-2009-1297",
@ -88,9 +88,9 @@
"url": "http://www.vupen.com/english/advisories/2009/1297"
},
{
"name" : "macos-helpviewer-html-code-execution(50486)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50486"
"name": "1022216",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022216"
}
]
}

View File

@ -53,34 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20090713 [oCERT-2009-012] libtiff tools integer overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504892/100/0/threaded"
"name": "35817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35817"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2009-012.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2009-012.html"
},
{
"name" : "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
"refsource" : "CONFIRM",
"url" : "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2079"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347"
},
{
"name" : "DSA-1835",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1835"
"name": "35866",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35866"
},
{
"name": "FEDORA-2009-7724",
@ -88,44 +68,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00663.html"
},
{
"name" : "FEDORA-2009-7775",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html"
},
{
"name" : "GLSA-200908-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200908-03.xml"
},
{
"name" : "GLSA-201209-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{
"name" : "MDVSA-2009:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:150"
},
{
"name" : "MDVSA-2011:043",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
},
{
"name" : "RHSA-2009:1159",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1159.html"
},
{
"name" : "USN-801-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-801-1"
},
{
"name" : "35652",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35652"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-2347"
},
{
"name": "55821",
@ -133,9 +78,19 @@
"url": "http://osvdb.org/55821"
},
{
"name" : "55822",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55822"
"name": "FEDORA-2009-7775",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00724.html"
},
{
"name": "ADV-2009-1870",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1870"
},
{
"name": "http://www.ocert.org/advisories/ocert-2009-012.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2009-012.html"
},
{
"name": "oval:org.mitre.oval:def:10988",
@ -148,29 +103,29 @@
"url": "http://www.securitytracker.com/id?1022539"
},
{
"name" : "35817",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35817"
"name": "ADV-2011-0621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0621"
},
{
"name": "USN-801-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-801-1"
},
{
"name": "35811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35811"
},
{
"name" : "35866",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35866"
},
{
"name": "35883",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35883"
},
{
"name" : "35911",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35911"
"name": "GLSA-201209-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{
"name": "36194",
@ -178,24 +133,69 @@
"url": "http://secunia.com/advisories/36194"
},
{
"name" : "50726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/50726"
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2079",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2079"
},
{
"name" : "ADV-2009-1870",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1870"
"name": "20090713 [oCERT-2009-012] libtiff tools integer overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504892/100/0/threaded"
},
{
"name" : "ADV-2011-0621",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0621"
"name": "MDVSA-2009:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:150"
},
{
"name": "GLSA-200908-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200908-03.xml"
},
{
"name": "libtiff-rgb2ycbcr-tiff2rgba-bo(51688)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51688"
},
{
"name": "35911",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35911"
},
{
"name": "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/",
"refsource": "CONFIRM",
"url": "http://article.gmane.org/gmane.linux.debian.devel.changes.unstable/178563/"
},
{
"name": "55822",
"refsource": "OSVDB",
"url": "http://osvdb.org/55822"
},
{
"name": "RHSA-2009:1159",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1159.html"
},
{
"name": "35652",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35652"
},
{
"name": "DSA-1835",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1835"
},
{
"name": "MDVSA-2011:043",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:043"
},
{
"name": "50726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726"
}
]
}

View File

@ -53,64 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20091124 rPSA-2009-0155-1 httpd mod_ssl",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508075/100/0/threaded"
"name": "SUSE-SA:2009:050",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html"
},
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
"name": "oval:org.mitre.oval:def:10981",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10981"
},
{
"name" : "http://www.intevydis.com/blog/?p=59",
"refsource" : "MISC",
"url" : "http://www.intevydis.com/blog/?p=59"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0155",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0155"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=521619",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=521619"
},
{
"name" : "PK96858",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK96858"
},
{
"name" : "PM09161",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09161"
},
{
"name" : "DSA-1934",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1934"
},
{
"name" : "FEDORA-2009-12604",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html"
},
{
"name" : "FEDORA-2009-12606",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html"
},
{
"name" : "HPSBMU02753",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name" : "HPSBOV02506",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126998684522511&w=2"
"name": "ADV-2010-0609",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0609"
},
{
"name": "HPSBUX02531",
@ -123,34 +78,9 @@
"url": "http://marc.info/?l=bugtraq&m=126998684522511&w=2"
},
{
"name" : "SSRT100108",
"name": "HPSBOV02506",
"refsource": "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557640302499&w=2"
},
{
"name" : "SSRT100782",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name" : "SUSE-SA:2009:050",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:10981",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10981"
},
{
"name" : "oval:org.mitre.oval:def:8087",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8087"
},
{
"name" : "36549",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36549"
"url": "http://marc.info/?l=bugtraq&m=126998684522511&w=2"
},
{
"name": "37152",
@ -158,9 +88,79 @@
"url": "http://secunia.com/advisories/37152"
},
{
"name" : "ADV-2010-0609",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0609"
"name": "DSA-1934",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1934"
},
{
"name": "PK96858",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK96858"
},
{
"name": "20091124 rPSA-2009-0155-1 httpd mod_ssl",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508075/100/0/threaded"
},
{
"name": "http://www.intevydis.com/blog/?p=59",
"refsource": "MISC",
"url": "http://www.intevydis.com/blog/?p=59"
},
{
"name": "SSRT100782",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name": "oval:org.mitre.oval:def:8087",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8087"
},
{
"name": "HPSBMU02753",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133355494609819&w=2"
},
{
"name": "FEDORA-2009-12604",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00645.html"
},
{
"name": "PM09161",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM09161"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0155",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0155"
},
{
"name": "SSRT100108",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557640302499&w=2"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=521619",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=521619"
},
{
"name": "FEDORA-2009-12606",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00944.html"
},
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
},
{
"name": "36549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36549"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://securityreason.com/expldownload/1/7380/1",
"refsource" : "MISC",
"url" : "http://securityreason.com/expldownload/1/7380/1"
"name": "36992",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36992"
},
{
"name": "58709",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/58709"
},
{
"name" : "36992",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36992"
"name": "http://securityreason.com/expldownload/1/7380/1",
"refsource": "MISC",
"url": "http://securityreason.com/expldownload/1/7380/1"
},
{
"name": "ezrecipe-config-file-include(53696)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3898",
"STATE": "PUBLIC"
},
@ -53,39 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20090923 nginx - low risk webdav destination bug",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0379.html"
},
{
"name" : "[oss-security] 20091120 CVEs for nginx",
"name": "[oss-security] 20091123 Re: CVEs for nginx",
"refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/1"
"url": "http://marc.info/?l=oss-security&m=125897425223039&w=2"
},
{
"name": "[oss-security] 20091123 Re: CVEs for nginx",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/23/10"
},
{
"name" : "[oss-security] 20091123 Re: CVEs for nginx",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125900327409842&w=2"
},
{
"name": "[oss-security] 20091123 Re: CVEs for nginx",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125897327321676&w=2"
},
{
"name" : "[oss-security] 20091123 Re: CVEs for nginx",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125897425223039&w=2"
"name": "20090923 nginx - low risk webdav destination bug",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-09/0379.html"
},
{
"name" : "GLSA-201203-22",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201203-22.xml"
"name": "48577",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48577"
},
{
"name": "36818",
@ -93,9 +83,19 @@
"url": "http://secunia.com/advisories/36818"
},
{
"name" : "48577",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48577"
"name": "[oss-security] 20091123 Re: CVEs for nginx",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125900327409842&w=2"
},
{
"name": "[oss-security] 20091120 CVEs for nginx",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/1"
},
{
"name": "GLSA-201203-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-2040",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
},
{
"name": "SUSE-SU-2012:0724",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
},
{
"name": "openSUSE-SU-2012:0723",
"refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2058",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1482126",
"refsource": "MISC",
"url": "http://drupal.org/node/1482126"
},
{
"name": "ubercart-payflow-drupal-weak-security(74055)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74055"
},
{
"name": "52502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52502"
},
{
"name" : "ubercart-payflow-drupal-weak-security(74055)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74055"
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2584",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20357",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/20357/"
},
{
"name" : "54885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54885"
},
{
"name": "1027409",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "mdaemon-body-xss(77543)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77543"
},
{
"name": "54885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54885"
},
{
"name": "20357",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/20357/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0019",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-009",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
},
{
"name": "72425",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1031723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031723"
},
{
"name": "MS15-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0396",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "72121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72121"
},
{
"name": "1031570",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031570"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "62480",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "oracle-cpujan2015-cve20150396(100073)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100073"
},
{
"name": "72121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72121"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0505",
"STATE": "PUBLIC"
},
@ -53,64 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"name": "GLSA-201507-19",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-19"
},
{
"name": "DSA-3229",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3229"
},
{
"name": "1032121",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032121"
},
{
"name": "DSA-3311",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3311"
},
{
"name" : "GLSA-201507-19",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201507-19"
},
{
"name" : "MDVSA-2015:227",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:227"
},
{
"name" : "RHSA-2015:1629",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1629.html"
},
{
"name" : "RHSA-2015:1628",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "RHSA-2015:1647",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1647.html"
},
{
"name" : "RHSA-2015:1665",
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2015:1628",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1665.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "SUSE-SU-2015:0946",
@ -122,15 +102,35 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2575-1"
},
{
"name": "MDVSA-2015:227",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:227"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5543-release-notes/"
},
{
"name": "RHSA-2015:1629",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1629.html"
},
{
"name": "74112",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74112"
},
{
"name" : "1032121",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032121"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name": "RHSA-2015:1665",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1665.html"
}
]
}

View File

@ -44,7 +44,7 @@
"credit": [
{
"lang": "eng",
"value" : "Marcus Hüwe"
"value": "Marcus H\u00fcwe"
}
],
"data_format": "MITRE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1155",
"STATE": "PUBLIC"
},
@ -62,30 +62,15 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT204941"
},
{
"name" : "APPLE-SA-2015-05-06-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
},
{
"name" : "APPLE-SA-2015-06-30-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name" : "openSUSE-SU-2016:0915",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name": "openSUSE-SU-2016:0761",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
"name": "1032270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032270"
},
{
"name": "74527",
@ -93,9 +78,24 @@
"url": "http://www.securityfocus.com/bid/74527"
},
{
"name" : "1032270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032270"
"name": "openSUSE-SU-2016:0915",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name": "APPLE-SA-2015-06-30-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
},
{
"name": "APPLE-SA-2015-05-06-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://codereview.chromium.org/656463006",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/656463006"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=421196",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=449894",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=449894"
},
{
"name" : "https://codereview.chromium.org/656463006",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/656463006"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "75430",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75430"
},
{
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886"
},
{
"name": "RHSA-2016:1025",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name": "[oss-security] 20150626 CVE Request: PCRE Library Heap Overflow Vulnerability in find_fixedlength()",
"refsource": "MLIST",
@ -62,6 +92,16 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/26/3"
},
{
"name": "https://bugs.exim.org/show_bug.cgi?id=1651",
"refsource": "CONFIRM",
"url": "https://bugs.exim.org/show_bug.cgi?id=1651"
},
{
"name": "1033154",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033154"
},
{
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?revision=1609&view=markup",
"refsource": "CONFIRM",
@ -72,50 +112,10 @@
"refsource": "CONFIRM",
"url": "http://vcs.pcre.org/pcre?view=revision&revision=1571"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886"
},
{
"name" : "https://bugs.exim.org/show_bug.cgi?id=1651",
"refsource" : "CONFIRM",
"url" : "https://bugs.exim.org/show_bug.cgi?id=1651"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "GLSA-201607-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-02"
},
{
"name" : "RHSA-2016:1025",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1025.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:2750",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "75430",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75430"
},
{
"name" : "1033154",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033154"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5346",
"STATE": "PUBLIC"
},
@ -52,175 +52,175 @@
},
"references": {
"reference_data": [
{
"name" : "20160222 [SECURITY] CVE-2015-5346 Apache Tomcat Session fixation",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Feb/143"
},
{
"name" : "http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1713184",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1713184"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1713185",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1713185"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1713187",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1713187"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1723414",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1723414"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1723506",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1723506"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "http://tomcat.apache.org/security-9.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-9.html"
},
{
"name" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=58809",
"refsource" : "CONFIRM",
"url" : "https://bz.apache.org/bugzilla/show_bug.cgi?id=58809"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa118",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3609",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3609"
},
{
"name" : "DSA-3552",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3552"
},
{
"name": "GLSA-201705-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-09"
},
{
"name" : "RHSA-2016:2046",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
"name": "20160222 [SECURITY] CVE-2015-5346 Apache Tomcat Session fixation",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Feb/143"
},
{
"name" : "RHSA-2016:1087",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1087"
},
{
"name" : "RHSA-2016:1088",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1088"
},
{
"name" : "RHSA-2016:1089",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name" : "RHSA-2016:2807",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name" : "RHSA-2016:2808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name" : "SUSE-SU-2016:0769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name" : "SUSE-SU-2016:0822",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name": "openSUSE-SU-2016:0865",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00085.html"
},
{
"name": "http://tomcat.apache.org/security-9.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-9.html"
},
{
"name": "USN-3024-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3024-1"
},
{
"name": "SUSE-SU-2016:0769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name": "DSA-3530",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3530"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1713184",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1713184"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "RHSA-2016:2046",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2046.html"
},
{
"name": "83323",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83323"
},
{
"name": "RHSA-2016:1089",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1089.html"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "RHSA-2016:1087",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1087"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1723414",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1723414"
},
{
"name": "1035069",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035069"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa118",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name": "RHSA-2016:2807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2807.html"
},
{
"name": "RHSA-2016:1088",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1088"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name": "RHSA-2016:2808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2808.html"
},
{
"name": "SUSE-SU-2016:0822",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
},
{
"name": "https://bz.apache.org/bugzilla/show_bug.cgi?id=58809",
"refsource": "CONFIRM",
"url": "https://bz.apache.org/bugzilla/show_bug.cgi?id=58809"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1713185",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1713185"
},
{
"name": "DSA-3609",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3609"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1723506",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1723506"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1713187",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1713187"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name": "DSA-3552",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3552"
},
{
"name": "http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135890/Apache-Tomcat-Session-Fixation.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5672",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5755",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name": "https://support.apple.com/kb/HT205030",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
},
{
"name" : "https://support.apple.com/HT205221",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205221"
"name": "1033275",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033275"
},
{
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name" : "APPLE-SA-2015-08-13-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "76343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
}
]
}

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105598",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1041891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041891"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psirt@cisco.com",
"ASSIGNER": "talos-cna@cisco.com",
"DATE_PUBLIC": "2018-04-10T00:00:00",
"ID": "CVE-2018-3837",
"STATE": "PUBLIC"
@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519"
},
{
"name": "DSA-4177",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4177"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0519"
},
{
"name": "DSA-4184",
"refsource": "DEBIAN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6110",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/777737",
"refsource" : "MISC",
"url" : "https://crbug.com/777737"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "GLSA-201804-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "https://crbug.com/777737",
"refsource": "MISC",
"url": "https://crbug.com/777737"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://success.trendmicro.com/jp/solution/1119348",
"refsource" : "MISC",
"url" : "https://success.trendmicro.com/jp/solution/1119348"
},
{
"name" : "https://success.trendmicro.com/solution/1119326",
"refsource" : "CONFIRM",
"url" : "https://success.trendmicro.com/solution/1119326"
"name": "103096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103096"
},
{
"name": "JVN#28865183",
@ -68,9 +63,14 @@
"url": "https://jvn.jp/jp/JVN28865183/"
},
{
"name" : "103096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103096"
"name": "https://success.trendmicro.com/solution/1119326",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119326"
},
{
"name": "https://success.trendmicro.com/jp/solution/1119348",
"refsource": "MISC",
"url": "https://success.trendmicro.com/jp/solution/1119348"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03884en_us"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03861en_us"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8243",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8358",
"STATE": "PUBLIC"
},
@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358"
},
{
"name": "105017",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1041457",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041457"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8358"
}
]
}