"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:33:57 +00:00
parent 56cc31f97e
commit 9f97bbcb77
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
73 changed files with 4791 additions and 4791 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS99-005",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005"
},
{
"name": "Q217004",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q217004"
},
{
"name": "MS99-005",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-005"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS99-024",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-024"
},
{
"name": "Q236359",
"refsource": "MSKB",
"url": "http://support.microsoft.com/default.aspx?scid=kb;[LN];Q236359"
},
{
"name": "MS99-024",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-024"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90221103125976&w=2"
},
{
"name" : "19980627 Re: vulnerability in satan, cops & tiger",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=90221103125986&w=2"
},
{
"name": "satan-rexsatan-symlink(7167)",
"refsource": "XF",
@ -71,6 +66,11 @@
"name": "3147",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3147"
},
{
"name": "19980627 Re: vulnerability in satan, cops & tiger",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90221103125986&w=2"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19980807 YA Apache DoS attack",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=90252779826784&w=2"
},
{
"name" : "19980808 Debian Apache Security Update",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=90276683825862&w=2"
"name": "http://www.redhat.com/support/errata/rh51-errata-general.html#apache",
"refsource": "CONFIRM",
"url": "http://www.redhat.com/support/errata/rh51-errata-general.html#apache"
},
{
"name": "19980810 Apache DoS Attack",
@ -73,9 +68,14 @@
"url": "http://marc.info/?l=bugtraq&m=90280517007869&w=2"
},
{
"name" : "http://www.redhat.com/support/errata/rh51-errata-general.html#apache",
"refsource" : "CONFIRM",
"url" : "http://www.redhat.com/support/errata/rh51-errata-general.html#apache"
"name": "19980807 YA Apache DoS attack",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90252779826784&w=2"
},
{
"name": "19980808 Debian Apache Security Update",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=90276683825862&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBUX9411-019",
"refsource" : "HP",
"url" : "http://packetstormsecurity.org/advisories/hpalert/019"
},
{
"name": "hp-supportwatch(2058)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2058"
},
{
"name": "HPSBUX9411-019",
"refsource": "HP",
"url": "http://packetstormsecurity.org/advisories/hpalert/019"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "19990730 Possible Denial Of Service using DNS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=93348057829957&w=2"
},
{
"name" : "19990810 Possible Denial Of Service using DNS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=93433758607623&w=2"
},
{
"name" : "AL-1999.004",
"refsource" : "AUSCERT",
"url" : "ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos"
},
{
"name": "J-063",
"refsource": "CIAC",
@ -76,6 +61,21 @@
"name": "dns-udp-query-dos(7238)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7238.php"
},
{
"name": "19990730 Possible Denial Of Service using DNS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=93348057829957&w=2"
},
{
"name": "AL-1999.004",
"refsource": "AUSCERT",
"url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AL-1999.004.dns_dos"
},
{
"name": "19990810 Possible Denial Of Service using DNS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=93433758607623&w=2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "896",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/896"
},
{
"name": "15",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/15"
},
{
"name": "896",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/896"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000311 Our old friend Firewall-1",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-03/0119.html"
},
{
"name": "1054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1054"
},
{
"name": "20000311 Our old friend Firewall-1",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-03/0119.html"
},
{
"name": "1256",
"refsource": "OSVDB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000619 Problems with \"kon2\" package",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000@ferret.lmh.ox.ac.uk"
},
{
"name": "1371",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1371"
},
{
"name": "20000619 Problems with \"kon2\" package",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.21.0006192340340.19998-100000@ferret.lmh.ox.ac.uk"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000712 cvsweb: remote shell for cvs committers",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-07/0178.html"
},
{
"name" : "20000714 MDKSA-2000:019 cvsweb update",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-07/0196.html"
},
{
"name": "FreeBSD-SA-00:37",
"refsource": "FREEBSD",
@ -73,14 +63,24 @@
"url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000015.html"
},
{
"name" : "1469",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1469"
"name": "20000712 cvsweb: remote shell for cvs committers",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0178.html"
},
{
"name": "cvsweb-shell-access(4925)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4925"
},
{
"name": "1469",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1469"
},
{
"name": "20000714 MDKSA-2000:019 cvsweb update",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-07/0196.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "hinet-ipphone-get-bo(5298)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5298"
},
{
"name": "20000928 Another thingy.",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1727"
},
{
"name" : "hinet-ipphone-get-bo(5298)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5298"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20001201 Re: DoS in Sonicwall SOHO firewall",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0439.html"
},
{
"name": "20001201 FW: SonicWALL SOHO Vulnerability (fwd)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0435.html"
},
{
"name": "20001201 Re: DoS in Sonicwall SOHO firewall",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0439.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20021223 Re: 'printenv' XSS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archive.cert.uni-stuttgart.de/bugtraq/2002/12/msg00243.html"
},
{
"name" : "http://httpd.apache.org/info/css-security/apache_specific.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/info/css-security/apache_specific.html"
},
{
"name": "20021222 'printenv' XSS vulnerability",
"refsource": "BUGTRAQ",
@ -81,6 +71,16 @@
"name": "apache-printenv-acuparam-xss(35597)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35597"
},
{
"name": "20021223 Re: 'printenv' XSS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2002/12/msg00243.html"
},
{
"name": "http://httpd.apache.org/info/css-security/apache_specific.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/info/css-security/apache_specific.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2005-2117",
"STATE": "PUBLIC"
},
@ -57,26 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf"
},
{
"name": "17223",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17223"
},
{
"name": "MS05-049",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-049"
},
{
"name" : "TA05-284A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
},
{
"name" : "15064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15064"
},
{
"name" : "oval:org.mitre.oval:def:1291",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1291"
},
{
"name": "17168",
"refsource": "SECUNIA",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/17172"
},
{
"name" : "17223",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17223"
"name": "15064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15064"
},
{
"name": "oval:org.mitre.oval:def:1291",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1291"
},
{
"name": "TA05-284A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "15977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15977"
},
{
"name": "http://www.zataz.net/adviso/elmo-06272005.txt",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "14235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14235"
},
{
"name" : "15977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15977"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://secwatch.org/advisories/secwatch/20050813_Mig.txt",
"refsource" : "MISC",
"url" : "http://secwatch.org/advisories/secwatch/20050813_Mig.txt"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=349348",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=349348"
},
{
"name": "14570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14570"
},
{
"name" : "ADV-2005-1432",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1432"
"name": "http://secwatch.org/advisories/secwatch/20050813_Mig.txt",
"refsource": "MISC",
"url": "http://secwatch.org/advisories/secwatch/20050813_Mig.txt"
},
{
"name": "18742",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18742"
},
{
"name": "ADV-2005-1432",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1432"
},
{
"name": "16405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16405"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=349348",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=349348"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "2279",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2279"
},
{
"name": "20070215 Comodo DLL injection via weak hash function exploitation Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/460209/100/100/threaded"
},
{
"name" : "20070215 Comodo DLL injection via weak hash function exploitation Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052461.html"
},
{
"name" : "http://www.matousec.com/info/advisories/Comodo-DLL-injection-via-weak-hash-function-exploitation.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/Comodo-DLL-injection-via-weak-hash-function-exploitation.php"
},
{
"name": "45243",
"refsource": "OSVDB",
"url": "http://osvdb.org/45243"
},
{
"name" : "2279",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2279"
},
{
"name": "comodofirewallpro-crc32-security-bypass(32530)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32530"
},
{
"name": "http://www.matousec.com/info/advisories/Comodo-DLL-injection-via-weak-hash-function-exploitation.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Comodo-DLL-injection-via-weak-hash-function-exploitation.php"
},
{
"name": "20070215 Comodo DLL injection via weak hash function exploitation Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-February/052461.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4432"
},
{
"name": "sun-java-isinstalleddnsresolve-bo(36682)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36682"
},
{
"name": "25734",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "38297",
"refsource": "OSVDB",
"url": "http://osvdb.org/38297"
},
{
"name" : "sun-java-isinstalleddnsresolve-bo(36682)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36682"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-5021",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "26247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26247"
},
{
"name": "40230",
"refsource": "OSVDB",
"url": "http://osvdb.org/40230"
},
{
"name": "26247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26247"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.netragard.com/pdfs/research/NETRAGARD-20070313-OPENBASE.txt",
"refsource" : "MISC",
"url" : "http://www.netragard.com/pdfs/research/NETRAGARD-20070313-OPENBASE.txt"
},
{
"name": "26347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26347"
},
{
"name" : "27525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27525"
"name": "http://www.netragard.com/pdfs/research/NETRAGARD-20070313-OPENBASE.txt",
"refsource": "MISC",
"url": "http://www.netragard.com/pdfs/research/NETRAGARD-20070313-OPENBASE.txt"
},
{
"name": "openbasesql-stored-procedures-bo(38289)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38289"
},
{
"name": "27525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27525"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT206171",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206171"
"name": "1035354",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035354"
},
{
"name": "APPLE-SA-2016-03-21-6",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/85055"
},
{
"name" : "1035354",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035354"
"name": "https://support.apple.com/HT206171",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206171"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2009-04.html"
},
{
"name": "ADV-2009-1970",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1970"
},
{
"name": "35748",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "35884",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35884"
},
{
"name" : "ADV-2009-1970",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1970"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024075"
},
{
"name" : "IZ35635",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ35635"
},
{
"name": "36313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36313"
},
{
"name": "IZ35635",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ35635"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-1910",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1910"
},
{
"name" : "MDVSA-2009:279",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:279"
},
{
"name": "59030",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "37047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37047"
},
{
"name": "DSA-1910",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1910"
},
{
"name": "MDVSA-2009:279",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:279"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2009-2948.html"
},
{
"name" : "http://news.samba.org/releases/3.0.37/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.0.37/"
},
{
"name" : "http://news.samba.org/releases/3.2.15/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.2.15/"
},
{
"name" : "http://news.samba.org/releases/3.3.8/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.3.8/"
},
{
"name": "http://news.samba.org/releases/3.4.2/",
"refsource": "CONFIRM",
@ -82,80 +67,95 @@
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html"
},
{
"name" : "FEDORA-2009-10180",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
},
{
"name" : "SSA:2009-276-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name" : "USN-839-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-839-1"
},
{
"name" : "36572",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36572"
},
{
"name": "58520",
"refsource": "OSVDB",
"url": "http://osvdb.org/58520"
},
{
"name" : "oval:org.mitre.oval:def:10434",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434"
},
{
"name" : "oval:org.mitre.oval:def:7087",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087"
},
{
"name": "1022975",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022975"
},
{
"name" : "36893",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36893"
"name": "http://news.samba.org/releases/3.2.15/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.2.15/"
},
{
"name" : "36918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36918"
"name": "oval:org.mitre.oval:def:7087",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7087"
},
{
"name" : "36937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36937"
},
{
"name" : "36953",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36953"
"name": "36572",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36572"
},
{
"name": "ADV-2009-2810",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2810"
},
{
"name": "SSA:2009-276-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
},
{
"name": "36937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36937"
},
{
"name": "USN-839-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-839-1"
},
{
"name": "http://news.samba.org/releases/3.0.37/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.0.37/"
},
{
"name": "oval:org.mitre.oval:def:10434",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10434"
},
{
"name": "36918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36918"
},
{
"name": "36893",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36893"
},
{
"name": "samba-mountcifs-info-disclosure(53574)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53574"
},
{
"name": "http://news.samba.org/releases/3.3.8/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.3.8/"
},
{
"name": "36953",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36953"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "FEDORA-2009-10180",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0655",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0655"
},
{
"name" : "72824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72824"
},
{
"name": "1031820",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031820"
},
{
"name": "72824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72824"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-3050",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-3168",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-3198",
"STATE": "PUBLIC"
},
@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "https://developer.jboss.org/message/927301#927301",
"refsource" : "MISC",
"url" : "https://developer.jboss.org/message/927301#927301"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1224787",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1224787"
},
{
"name": "https://stackoverflow.com/questions/30028346/with-trailing-slash-in-url-jsp-show-source-code",
"refsource": "MISC",
"url": "https://stackoverflow.com/questions/30028346/with-trailing-slash-in-url-jsp-show-source-code"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1224787",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1224787"
},
{
"name": "https://issues.jboss.org/browse/WFLY-4595",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/WFLY-4595"
},
{
"name": "https://developer.jboss.org/message/927301#927301",
"refsource": "MISC",
"url": "https://developer.jboss.org/message/927301#927301"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-3870",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4267",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150715 Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39872"
},
{
"name": "1032929",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032929"
},
{
"name": "20150715 Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39872"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name" : "https://www.drupal.org/node/2450393",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2450393"
},
{
"name": "https://www.drupal.org/node/2450015",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2450015"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "73052",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73052"
},
{
"name": "https://www.drupal.org/node/2450393",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2450393"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-4452",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75737"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150612 Re: zip-attachments v1.1.4 wordpress plugin arbitrary file download vulnerability.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/21/2"
},
{
"name" : "[oss-security] 20150612 zip-attachments v1.1.4 wordpress plugin arbitrary file download vulnerability.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/12/4"
},
{
"name" : "http://www.vapid.dhs.org/advisory.php?v=126",
"refsource" : "MISC",
"url" : "http://www.vapid.dhs.org/advisory.php?v=126"
},
{
"name" : "https://wordpress.org/support/topic/zip-attachments-wordpress-plugin-v114-arbitrary-file-download-vulnerability?replies=1",
"refsource" : "MISC",
"url" : "https://wordpress.org/support/topic/zip-attachments-wordpress-plugin-v114-arbitrary-file-download-vulnerability?replies=1"
},
{
"name" : "https://wpvulndb.com/vulnerabilities/8047",
"refsource" : "MISC",
"url" : "https://wpvulndb.com/vulnerabilities/8047"
"name": "75211",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75211"
},
{
"name": "https://wordpress.org/plugins/zip-attachments/changelog/",
@ -83,9 +63,29 @@
"url": "https://wordpress.org/plugins/zip-attachments/changelog/"
},
{
"name" : "75211",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75211"
"name": "https://wpvulndb.com/vulnerabilities/8047",
"refsource": "MISC",
"url": "https://wpvulndb.com/vulnerabilities/8047"
},
{
"name": "[oss-security] 20150612 Re: zip-attachments v1.1.4 wordpress plugin arbitrary file download vulnerability.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/21/2"
},
{
"name": "http://www.vapid.dhs.org/advisory.php?v=126",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisory.php?v=126"
},
{
"name": "[oss-security] 20150612 zip-attachments v1.1.4 wordpress plugin arbitrary file download vulnerability.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/12/4"
},
{
"name": "https://wordpress.org/support/topic/zip-attachments-wordpress-plugin-v114-arbitrary-file-download-vulnerability?replies=1",
"refsource": "MISC",
"url": "https://wordpress.org/support/topic/zip-attachments-wordpress-plugin-v114-arbitrary-file-download-vulnerability?replies=1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4862",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name" : "RHSA-2016:0705",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
"name": "1033894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033894"
},
{
"name": "USN-2781-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "77147",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77147"
},
{
"name" : "1033894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033894"
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4879",
"STATE": "PUBLIC"
},
@ -53,25 +53,60 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
"name": "RHSA-2016:1481",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "1033894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033894"
},
{
"name": "RHSA-2016:1132",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name": "77140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77140"
},
{
"name": "RHSA-2016:0534",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name": "USN-2781-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "DSA-3385",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3385"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "RHSA-2015:1628",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "DSA-3377",
"refsource": "DEBIAN",
@ -81,41 +116,6 @@
"name": "FEDORA-2016-e30164d0a2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
},
{
"name" : "RHSA-2016:0534",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
},
{
"name" : "RHSA-2015:1628",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name" : "RHSA-2016:1132",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
},
{
"name" : "RHSA-2016:1481",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
},
{
"name" : "USN-2781-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2781-1"
},
{
"name" : "77140",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/77140"
},
{
"name" : "1033894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033894"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://symfony.com/blog/cve-2015-8125-potential-remote-timing-attack-vulnerability-in-security-remember-me-service",
"refsource" : "CONFIRM",
"url" : "https://symfony.com/blog/cve-2015-8125-potential-remote-timing-attack-vulnerability-in-security-remember-me-service"
},
{
"name" : "DSA-3402",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3402"
"name": "FEDORA-2015-0efcb5fbc5",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173271.html"
},
{
"name": "FEDORA-2015-0b89738311",
@ -68,9 +63,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173300.html"
},
{
"name" : "FEDORA-2015-0efcb5fbc5",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173271.html"
"name": "DSA-3402",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3402"
},
{
"name": "https://symfony.com/blog/cve-2015-8125-potential-remote-timing-attack-vulnerability-in-security-remember-me-service",
"refsource": "CONFIRM",
"url": "https://symfony.com/blog/cve-2015-8125-potential-remote-timing-attack-vulnerability-in-security-remember-me-service"
},
{
"name": "77692",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8533",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136082/ESET-NOD32-Heap-Overflow.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=466",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=466"
},
{
"name": "http://www.virusradar.com/en/update/info/11861",
"refsource": "CONFIRM",
"url": "http://www.virusradar.com/en/update/info/11861"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=466",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=466"
}
]
}

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26933",
"refsource": "CONFIRM",
"url": "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26933"
},
{
"name": "[oss-security] 20150226 Requesting CVE for ImageMagick DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/26/13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1195271",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1195271"
},
{
"name": "[oss-security] 20160606 Re: Requesting CVE for ImageMagick DoS",
"refsource": "MLIST",
@ -66,16 +76,6 @@
"name": "http://trac.imagemagick.org/changeset/17856",
"refsource": "CONFIRM",
"url": "http://trac.imagemagick.org/changeset/17856"
},
{
"name" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26933",
"refsource" : "CONFIRM",
"url" : "http://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=26933"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195271",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1195271"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-1376",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20160412 Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
},
{
"name": "1035560",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035560"
},
{
"name": "20160412 Cisco IOS XR for Cisco ASR 9000 Series Aggregation Services Routers Interface Flap Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160412-asr"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-1906",
"STATE": "PUBLIC"
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
"name": "93528",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93528"
},
{
"name": "https://codereview.chromium.org/2330843002",
@ -67,20 +67,20 @@
"refsource": "CONFIRM",
"url": "https://crbug.com/645211"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "RHSA-2016:2067",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2067.html"
},
{
"name" : "93528",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93528"
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/10/stable-channel-update-for-desktop.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2016:2919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"name": "94633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94633"
},
{
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "GLSA-201612-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-11"
},
{
"name" : "RHSA-2016:2919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"name" : "94633",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94633"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5479",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "93611",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037049"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#974424",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/974424"
},
{
"name": "92211",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92211"
},
{
"name": "VU#974424",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/974424"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/14/5"
},
{
"name" : "[oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/06/17/3"
"name": "91283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91283"
},
{
"name": "https://blog.fuzzing-project.org/46-Various-invalid-memory-reads-in-ImageMagick-WPG,-DDS,-DCM.html",
@ -73,9 +68,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "91283",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91283"
"name": "[oss-security] 20160617 Re: Various invalid memory reads in ImageMagick (WPG, DDS, DCM)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/17/3"
},
{
"name": "[oss-security] 20160614 Various invalid memory reads in ImageMagick (WPG, DDS, DCM)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/14/5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-5892",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991148",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991148"
},
{
"name": "93277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93277"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21991148",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991148"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2216",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -61,6 +61,11 @@
},
"references": {
"reference_data": [
{
"name": "1040695",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040695"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -70,11 +75,6 @@
"name": "103822",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103822"
},
{
"name" : "1040695",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040695"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104800",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104800"
},
{
"name": "1041295",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041295"
},
{
"name": "104800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104800"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6046",
"STATE": "PUBLIC"
},
@ -58,21 +58,11 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html"
},
{
"name" : "https://crbug.com/798163",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/798163"
},
{
"name": "DSA-4103",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name": "102797",
"refsource": "BID",
@ -82,6 +72,16 @@
"name": "1040282",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040282"
},
{
"name": "RHSA-2018:0265",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name": "https://crbug.com/798163",
"refsource": "CONFIRM",
"url": "https://crbug.com/798163"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6073",
"STATE": "PUBLIC"
},
@ -64,9 +64,9 @@
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
"name": "103297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103297"
},
{
"name": "RHSA-2018:0484",
@ -74,9 +74,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
},
{
"name" : "103297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103297"
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://community.sophos.com/kb/en-us/131934",
"refsource": "CONFIRM",
"url": "https://community.sophos.com/kb/en-us/131934"
},
{
"name": "20180706 Sophos Safeguard Products - Multiple Privilege Escalation Vulnerabilities.",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/",
"refsource": "MISC",
"url": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/"
},
{
"name" : "https://community.sophos.com/kb/en-us/131934",
"refsource" : "CONFIRM",
"url" : "https://community.sophos.com/kb/en-us/131934"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2019-0579",
"STATE": "PUBLIC"
},