"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:35:54 +00:00
parent 57dcf80038
commit b099783878
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 5101 additions and 5101 deletions

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050329 [PersianHacker.NET 200503-11]Ublog reload 1.0.4 and prior", "name": "1013603",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=111214393101387&w=2" "url": "http://securitytracker.com/id?1013603"
},
{
"name" : "http://www.persianhacker.net/news/news-2945.html",
"refsource" : "MISC",
"url" : "http://www.persianhacker.net/news/news-2945.html"
}, },
{ {
"name": "12931", "name": "12931",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12931" "url": "http://www.securityfocus.com/bid/12931"
}, },
{
"name": "http://www.persianhacker.net/news/news-2945.html",
"refsource": "MISC",
"url": "http://www.persianhacker.net/news/news-2945.html"
},
{ {
"name": "15121", "name": "15121",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/15121" "url": "http://www.osvdb.org/15121"
}, },
{ {
"name" : "1013603", "name": "20050329 [PersianHacker.NET 200503-11]Ublog reload 1.0.4 and prior",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1013603" "url": "http://marc.info/?l=bugtraq&m=111214393101387&w=2"
}, },
{ {
"name": "14725", "name": "14725",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1467", "ID": "CVE-2005-1467",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html", "name": "13504",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html" "url": "http://www.securityfocus.com/bid/13504"
},
{
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
},
{
"name" : "CLSA-2005:963",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
}, },
{ {
"name": "RHSA-2005:427", "name": "RHSA-2005:427",
@ -78,14 +63,29 @@
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html" "url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
}, },
{ {
"name" : "13504", "name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/13504" "url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
}, },
{ {
"name": "oval:org.mitre.oval:def:9654", "name": "oval:org.mitre.oval:def:9654",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9654"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "CLSA-2005:963",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
},
{
"name": "http://www.ethereal.com/news/item_20050504_01.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/news/item_20050504_01.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050813 Low security hole affecting Mentor's ADSLFR4II router",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112394620905095&w=2"
},
{ {
"name": "14557", "name": "14557",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14557" "url": "http://www.securityfocus.com/bid/14557"
},
{
"name": "20050813 Low security hole affecting Mentor's ADSLFR4II router",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112394620905095&w=2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050922 PhpMyFAQ 1.5.1 multiple vulnerabilities", "name": "19672",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=112749230124091&w=2" "url": "http://www.osvdb.org/19672"
}, },
{ {
"name": "http://rgod.altervista.org/phpmyfuck151.html", "name": "http://rgod.altervista.org/phpmyfuck151.html",
@ -63,9 +63,9 @@
"url": "http://rgod.altervista.org/phpmyfuck151.html" "url": "http://rgod.altervista.org/phpmyfuck151.html"
}, },
{ {
"name" : "19672", "name": "20050922 PhpMyFAQ 1.5.1 multiple vulnerabilities",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/19672" "url": "http://marc.info/?l=bugtraq&m=112749230124091&w=2"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://rgod.altervista.org/mwchat.html", "name": "mwchat-chat-sql-injection(22845)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://rgod.altervista.org/mwchat.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22845"
},
{
"name" : "http://www.hackerscenter.com/Archive/view.asp?id=19537",
"refsource" : "MISC",
"url" : "http://www.hackerscenter.com/Archive/view.asp?id=19537"
}, },
{ {
"name": "http://appindex.net/products/changelog/?product=mwchat&version=6.9", "name": "http://appindex.net/products/changelog/?product=mwchat&version=6.9",
@ -77,6 +72,11 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2180" "url": "http://www.vupen.com/english/advisories/2005/2180"
}, },
{
"name": "http://www.hackerscenter.com/Archive/view.asp?id=19537",
"refsource": "MISC",
"url": "http://www.hackerscenter.com/Archive/view.asp?id=19537"
},
{ {
"name": "20266", "name": "20266",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -87,15 +87,15 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015094" "url": "http://securitytracker.com/id?1015094"
}, },
{
"name": "http://rgod.altervista.org/mwchat.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/mwchat.html"
},
{ {
"name": "17303", "name": "17303",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17303" "url": "http://secunia.com/advisories/17303"
},
{
"name" : "mwchat-chat-sql-injection(22845)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22845"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17443",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17443"
},
{ {
"name": "20051104 Invision Power Board Privilege Esaclation (2.0.1 + more)", "name": "20051104 Invision Power Board Privilege Esaclation (2.0.1 + more)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/35429" "url": "http://www.osvdb.org/35429"
}, },
{
"name" : "17443",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17443"
},
{ {
"name": "ipb-taskmanager-directory-traversal(40000)", "name": "ipb-taskmanager-directory-traversal(40000)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-3628", "ID": "CVE-2005-3628",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,185 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-931",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-931"
},
{ {
"name": "DSA-932", "name": "DSA-932",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-932" "url": "http://www.debian.org/security/2005/dsa-932"
}, },
{
"name" : "DSA-937",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-937"
},
{
"name" : "DSA-938",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-938"
},
{
"name" : "DSA-940",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-940"
},
{
"name" : "DSA-936",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-936"
},
{
"name" : "DSA-950",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-950"
},
{
"name" : "DSA-961",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-961"
},
{
"name" : "DSA-962",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-962"
},
{
"name" : "FLSA:175404",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
},
{
"name" : "FLSA-2006:176751",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
},
{
"name" : "MDKSA-2006:010",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
},
{
"name" : "MDKSA-2006:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
},
{
"name" : "MDKSA-2006:011",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
},
{
"name" : "RHSA-2006:0160",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
},
{
"name" : "20060201-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name" : "SSA:2006-045-04",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747"
},
{
"name" : "SSA:2006-045-09",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683"
},
{
"name" : "SUSE-SA:2006:001",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
},
{
"name" : "oval:org.mitre.oval:def:10287",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10287"
},
{
"name" : "18387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18387"
},
{
"name" : "18416",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18416"
},
{
"name" : "18385",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18385"
},
{
"name" : "18389",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18389"
},
{
"name" : "18398",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18398"
},
{
"name" : "18407",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18407"
},
{
"name" : "18534",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18534"
},
{
"name" : "18582",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18582"
},
{
"name" : "18674",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18674"
},
{
"name" : "18675",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18675"
},
{
"name" : "18679",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18679"
},
{
"name" : "18908",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18908"
},
{
"name" : "18913",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18913"
},
{
"name" : "19230",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19230"
},
{ {
"name": "18147", "name": "18147",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18147" "url": "http://secunia.com/advisories/18147"
}, },
{ {
"name" : "18380", "name": "18679",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18380" "url": "http://secunia.com/advisories/18679"
},
{
"name": "DSA-931",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-931"
},
{
"name": "19230",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19230"
},
{
"name": "MDKSA-2006:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:012"
},
{
"name": "DSA-962",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-962"
},
{
"name": "DSA-937",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-937"
},
{
"name": "18398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18398"
},
{
"name": "FLSA-2006:176751",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427053/100/0/threaded"
},
{
"name": "SUSE-SA:2006:001",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jan/0001.html"
},
{
"name": "DSA-936",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-936"
},
{
"name": "18674",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18674"
},
{
"name": "18436",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18436"
},
{
"name": "oval:org.mitre.oval:def:10287",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10287"
}, },
{ {
"name": "18428", "name": "18428",
@ -238,9 +133,114 @@
"url": "http://secunia.com/advisories/18428" "url": "http://secunia.com/advisories/18428"
}, },
{ {
"name" : "18436", "name": "18380",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18436" "url": "http://secunia.com/advisories/18380"
},
{
"name": "18416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18416"
},
{
"name": "18407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18407"
},
{
"name": "18582",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18582"
},
{
"name": "18534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18534"
},
{
"name": "SSA:2006-045-09",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472683"
},
{
"name": "18908",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18908"
},
{
"name": "20060201-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
},
{
"name": "RHSA-2006:0160",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0160.html"
},
{
"name": "MDKSA-2006:010",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:010"
},
{
"name": "DSA-940",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-940"
},
{
"name": "18389",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18389"
},
{
"name": "SSA:2006-045-04",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.474747"
},
{
"name": "FLSA:175404",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427990/100/0/threaded"
},
{
"name": "DSA-961",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-961"
},
{
"name": "18675",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18675"
},
{
"name": "18913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18913"
},
{
"name": "DSA-938",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-938"
},
{
"name": "DSA-950",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-950"
},
{
"name": "18387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18387"
},
{
"name": "MDKSA-2006:011",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:011"
},
{
"name": "18385",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18385"
} }
] ]
} }

View File

@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1015230",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015230"
},
{
"name": "17583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17583"
},
{
"name": "freeftpd-multiple-command-bo(23118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23118"
},
{
"name": "ADV-2005-2458",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2458"
},
{
"name": "20909",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20909"
},
{ {
"name": "20051116 freeftpd USER bufferoverflow", "name": "20051116 freeftpd USER bufferoverflow",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -71,31 +96,6 @@
"name": "15457", "name": "15457",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15457" "url": "http://www.securityfocus.com/bid/15457"
},
{
"name" : "ADV-2005-2458",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2458"
},
{
"name" : "20909",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20909"
},
{
"name" : "1015230",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015230"
},
{
"name" : "17583",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17583"
},
{
"name" : "freeftpd-multiple-command-bo(23118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23118"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/shockboard-sql-inj-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/shockboard-sql-inj-vuln.html"
},
{ {
"name": "15592", "name": "15592",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15592" "url": "http://www.securityfocus.com/bid/15592"
}, },
{
"name": "17735",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17735"
},
{
"name": "http://pridels0.blogspot.com/2005/11/shockboard-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/shockboard-sql-inj-vuln.html"
},
{ {
"name": "ADV-2005-2612", "name": "ADV-2005-2612",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -71,11 +76,6 @@
"name": "21138", "name": "21138",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21138" "url": "http://www.osvdb.org/21138"
},
{
"name" : "17735",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17735"
} }
] ]
} }

View File

@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/magic-book-v20-professional-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/magic-book-v20-professional-vuln.html"
},
{
"name" : "15805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15805"
},
{ {
"name": "ADV-2005-2832", "name": "ADV-2005-2832",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2832" "url": "http://www.vupen.com/english/advisories/2005/2832"
}, },
{
"name" : "21529",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21529"
},
{ {
"name": "17982", "name": "17982",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +66,21 @@
"name": "magicbookprofessional-book-xss(23521)", "name": "magicbookprofessional-book-xss(23521)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23521" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23521"
},
{
"name": "http://pridels0.blogspot.com/2005/12/magic-book-v20-professional-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/magic-book-v20-professional-vuln.html"
},
{
"name": "21529",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21529"
},
{
"name": "15805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15805"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/bbboard-v2-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/bbboard-v2-xss-vuln.html"
},
{ {
"name": "15884", "name": "15884",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "18091", "name": "18091",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18091" "url": "http://secunia.com/advisories/18091"
},
{
"name": "http://pridels0.blogspot.com/2005/12/bbboard-v2-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/bbboard-v2-xss-vuln.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051227 Juniper NSM remote Denial Of Service",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/1281.html"
},
{ {
"name": "16075", "name": "16075",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16075" "url": "http://www.securityfocus.com/bid/16075"
}, },
{
"name": "20051227 Juniper NSM remote Denial Of Service",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/1281.html"
},
{ {
"name": "22047", "name": "22047",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openssl-dsa-verify-security-bypass(47837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47837"
},
{ {
"name": "20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses", "name": "20090107 [oCERT-2008-016] Multiple OpenSSL signature verification API misuses",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.ocert.org/advisories/ocert-2008-016.html", "name": "http://www.ocert.org/advisories/ocert-2008-016.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2008-016.html" "url": "http://www.ocert.org/advisories/ocert-2008-016.html"
},
{
"name" : "openssl-dsa-verify-security-bypass(47837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47837"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33744",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33744"
},
{ {
"name": "http://www.novell.com/support/viewContent.do?externalId=7002322", "name": "http://www.novell.com/support/viewContent.do?externalId=7002322",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "33559", "name": "33559",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33559" "url": "http://www.securityfocus.com/bid/33559"
},
{
"name" : "33744",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33744"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/500106/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/500106/100/0/threaded"
}, },
{ {
"name" : "http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-directory-traversal", "name": "33561",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-directory-traversal" "url": "http://secunia.com/advisories/33561"
}, },
{ {
"name": "http://sourceforge.net/forum/forum.php?forum_id=894598", "name": "http://sourceforge.net/forum/forum.php?forum_id=894598",
@ -72,15 +72,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33287" "url": "http://www.securityfocus.com/bid/33287"
}, },
{
"name" : "33561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33561"
},
{ {
"name": "tftputil-tftpget-directory-traversal(48019)", "name": "tftputil-tftpget-directory-traversal(48019)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48019" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48019"
},
{
"name": "http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-directory-traversal",
"refsource": "MISC",
"url": "http://www.princeofnigeria.org/blogs/index.php/2009/01/14/tftputil-gui-tftp-directory-traversal"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-0696", "ID": "CVE-2009-0696",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,129 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090729 rPSA-2009-0113-1 bind bind-utils", "name": "36035",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/505403/100/0/threaded"
},
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "https://www.isc.org/node/474",
"refsource" : "CONFIRM",
"url" : "https://www.isc.org/node/474"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0113",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0113"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975"
},
{
"name" : "http://up2date.astaro.com/2009/08/up2date_7505_released.html",
"refsource" : "CONFIRM",
"url" : "http://up2date.astaro.com/2009/08/up2date_7505_released.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt"
},
{
"name" : "FEDORA-2009-8119",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html"
},
{
"name" : "NetBSD-SA2009-013",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc"
},
{
"name" : "[4.4] 014: RELIABILITY FIX: July 29, 2009",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata44.html#014_bind"
},
{
"name" : "SSA:2009-210-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499"
},
{
"name" : "264828",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1"
},
{
"name" : "1020788",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1"
},
{
"name" : "USN-808-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-808-1"
},
{
"name" : "VU#725188",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/725188"
},
{
"name" : "oval:org.mitre.oval:def:10414",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414"
},
{
"name" : "oval:org.mitre.oval:def:7806",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806"
},
{
"name" : "oval:org.mitre.oval:def:12245",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245"
},
{
"name" : "1022613",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022613"
},
{
"name" : "36053",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36053" "url": "http://secunia.com/advisories/36035"
},
{
"name" : "36038",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36038"
},
{
"name" : "36050",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36050"
},
{
"name" : "36056",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36056"
}, },
{ {
"name": "36063", "name": "36063",
@ -183,14 +63,49 @@
"url": "http://secunia.com/advisories/36063" "url": "http://secunia.com/advisories/36063"
}, },
{ {
"name" : "36086", "name": "ADV-2009-2171",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/36086" "url": "http://www.vupen.com/english/advisories/2009/2171"
}, },
{ {
"name" : "36098", "name": "36056",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/36098" "url": "http://secunia.com/advisories/36056"
},
{
"name": "36038",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36038"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/bind_advisory.asc"
},
{
"name": "VU#725188",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/725188"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "36050",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36050"
},
{
"name": "[4.4] 014: RELIABILITY FIX: July 29, 2009",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata44.html#014_bind"
},
{
"name": "20090729 rPSA-2009-0113-1 bind bind-utils",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505403/100/0/threaded"
}, },
{ {
"name": "36192", "name": "36192",
@ -198,14 +113,44 @@
"url": "http://secunia.com/advisories/36192" "url": "http://secunia.com/advisories/36192"
}, },
{ {
"name" : "36035", "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/36035" "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
}, },
{ {
"name" : "37471", "name": "ADV-2009-2088",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/37471" "url": "http://www.vupen.com/english/advisories/2009/2088"
},
{
"name": "1022613",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022613"
},
{
"name": "https://www.isc.org/node/474",
"refsource": "CONFIRM",
"url": "https://www.isc.org/node/474"
},
{
"name": "1020788",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020788.1-1"
},
{
"name": "ADV-2009-2247",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2247"
},
{
"name": "oval:org.mitre.oval:def:7806",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7806"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
}, },
{ {
"name": "39334", "name": "39334",
@ -218,24 +163,79 @@
"url": "http://www.vupen.com/english/advisories/2009/2036" "url": "http://www.vupen.com/english/advisories/2009/2036"
}, },
{ {
"name" : "ADV-2009-2088", "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0113",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2009/2088" "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0113"
}, },
{ {
"name" : "ADV-2009-2171", "name": "36098",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2009/2171" "url": "http://secunia.com/advisories/36098"
}, },
{ {
"name" : "ADV-2009-2247", "name": "oval:org.mitre.oval:def:10414",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2009/2247" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10414"
},
{
"name": "http://up2date.astaro.com/2009/08/up2date_7505_released.html",
"refsource": "CONFIRM",
"url": "http://up2date.astaro.com/2009/08/up2date_7505_released.html"
},
{
"name": "USN-808-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-808-1"
},
{
"name": "36086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36086"
},
{
"name": "FEDORA-2009-8119",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01265.html"
},
{
"name": "oval:org.mitre.oval:def:12245",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12245"
},
{
"name": "36053",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36053"
},
{
"name": "ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt",
"refsource": "CONFIRM",
"url": "ftp://ftp.sco.com/pub/unixware7/714/security/p535243_uw7/p535243b.txt"
},
{
"name": "SSA:2009-210-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561499"
},
{
"name": "NetBSD-SA2009-013",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2009-013.txt.asc"
}, },
{ {
"name": "ADV-2009-3316", "name": "ADV-2009-3316",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316" "url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=538975"
},
{
"name": "264828",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-264828-1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0778", "ID": "CVE-2009-0778",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2009/03/11/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=485163",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{ {
"name": "RHSA-2009:0326", "name": "RHSA-2009:0326",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html" "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
}, },
{
"name" : "34084",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34084"
},
{
"name" : "oval:org.mitre.oval:def:10215",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
},
{
"name" : "oval:org.mitre.oval:def:7867",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
},
{
"name" : "1021958",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021958"
},
{
"name" : "33758",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33758"
},
{ {
"name": "37471", "name": "37471",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471" "url": "http://secunia.com/advisories/37471"
}, },
{ {
"name" : "ADV-2009-3316", "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2009/3316" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7c0ecc4c4f8fd90988aab8a95297b9c0038b6160"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "33758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33758"
},
{
"name": "oval:org.mitre.oval:def:10215",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10215"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:7867",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7867"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
},
{
"name": "[oss-security] 20090311 CVE-2009-0778 kernel: rt_cache leak",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2009/03/11/2"
},
{
"name": "1021958",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021958"
}, },
{ {
"name": "linux-kernel-rtcache-dos(49199)", "name": "linux-kernel-rtcache-dos(49199)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49199"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=485163",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "34084",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34084"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.cert.fi/haavoittuvuudet/2009/haavoittuvuus-2009-046.html", "name": "luottokunta-unspecified-security-bypass(50925)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.cert.fi/haavoittuvuudet/2009/haavoittuvuus-2009-046.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50925"
}, },
{ {
"name": "http://addons.oscommerce.com/info/3698", "name": "http://addons.oscommerce.com/info/3698",
@ -67,15 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35191" "url": "http://www.securityfocus.com/bid/35191"
}, },
{
"name": "http://www.cert.fi/haavoittuvuudet/2009/haavoittuvuus-2009-046.html",
"refsource": "MISC",
"url": "http://www.cert.fi/haavoittuvuudet/2009/haavoittuvuus-2009-046.html"
},
{ {
"name": "35291", "name": "35291",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35291" "url": "http://secunia.com/advisories/35291"
},
{
"name" : "luottokunta-unspecified-security-bypass(50925)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50925"
} }
] ]
} }

View File

@ -52,50 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{ {
"name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel", "name": "20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded"
}, },
{ {
"name" : "[linux-kernel] 20090801 [PATCH v2] execve: must clear current->clear_child_tid", "name": "37471",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://article.gmane.org/gmane.linux.kernel/871942" "url": "http://secunia.com/advisories/37471"
}, },
{ {
"name" : "[oss-security] 20090804 CVE request - kernel: execve: must clear current->clear_child_tid", "name": "USN-852-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/04/2" "url": "http://www.ubuntu.com/usn/USN-852-1"
},
{
"name" : "[oss-security] 20090805 Re: CVE request - kernel: execve: must clear current->clear_child_tid",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/05/10"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name" : "FEDORA-2009-9044",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
},
{
"name" : "RHSA-2009:1438",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name" : "RHSA-2009:1550",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
}, },
{ {
"name": "RHSA-2009:1243", "name": "RHSA-2009:1243",
@ -103,9 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html"
}, },
{ {
"name" : "SUSE-SA:2009:054", "name": "36759",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" "url": "http://secunia.com/advisories/36759"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "37351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37351"
}, },
{ {
"name": "SUSE-SA:2009:056", "name": "SUSE-SA:2009:056",
@ -118,9 +98,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
}, },
{ {
"name" : "USN-852-1", "name": "oval:org.mitre.oval:def:9766",
"refsource" : "UBUNTU", "refsource": "OVAL",
"url" : "http://www.ubuntu.com/usn/USN-852-1" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766"
}, },
{ {
"name": "oval:org.mitre.oval:def:11412", "name": "oval:org.mitre.oval:def:11412",
@ -128,44 +108,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412"
}, },
{ {
"name" : "oval:org.mitre.oval:def:8598", "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "OVAL", "refsource": "BUGTRAQ",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name" : "oval:org.mitre.oval:def:9766",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766"
},
{
"name" : "35983",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35983"
},
{
"name" : "36501",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36501"
},
{
"name" : "36759",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36759"
},
{
"name" : "37351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37351"
},
{
"name" : "37471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37471"
},
{
"name" : "37105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37105"
}, },
{ {
"name": "36562", "name": "36562",
@ -173,14 +118,69 @@
"url": "http://secunia.com/advisories/36562" "url": "http://secunia.com/advisories/36562"
}, },
{ {
"name" : "ADV-2009-3316", "name": "FEDORA-2009-9044",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2009/3316" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
}, },
{ {
"name": "kernel-execve-dos(52899)", "name": "kernel-execve-dos(52899)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899"
},
{
"name": "[linux-kernel] 20090801 [PATCH v2] execve: must clear current->clear_child_tid",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.linux.kernel/871942"
},
{
"name": "35983",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35983"
},
{
"name": "RHSA-2009:1550",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html"
},
{
"name": "36501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36501"
},
{
"name": "oval:org.mitre.oval:def:8598",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598"
},
{
"name": "[oss-security] 20090804 CVE request - kernel: execve: must clear current->clear_child_tid",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/04/2"
},
{
"name": "[oss-security] 20090805 Re: CVE request - kernel: execve: must clear current->clear_child_tid",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/05/10"
},
{
"name": "RHSA-2009:1438",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html"
},
{
"name": "SUSE-SA:2009:054",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html"
},
{
"name": "ADV-2009-3316",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3316"
},
{
"name": "37105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37105"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090911 iphone email client does not validate ssl certificates", "name": "ipod-iphone-ssl-spoofing(53234)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/506428/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53234"
}, },
{ {
"name": "36370", "name": "36370",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/36370" "url": "http://www.securityfocus.com/bid/36370"
}, },
{ {
"name" : "ipod-iphone-ssl-spoofing(53234)", "name": "20090911 iphone email client does not validate ssl certificates",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53234" "url": "http://www.securityfocus.com/archive/1/506428/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9649", "name": "36681",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/9649" "url": "http://secunia.com/advisories/36681"
}, },
{ {
"name": "58104", "name": "58104",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/58104" "url": "http://osvdb.org/58104"
}, },
{ {
"name" : "36681", "name": "9649",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/36681" "url": "http://www.exploit-db.com/exploits/9649"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/support/alerts/aid-102609.asc" "url": "http://www.arubanetworks.com/support/alerts/aid-102609.asc"
}, },
{
"name": "ADV-2009-3051",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3051"
},
{ {
"name": "36832", "name": "36832",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "37085", "name": "37085",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37085" "url": "http://secunia.com/advisories/37085"
},
{
"name" : "ADV-2009-3051",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3051"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2009-3960", "ID": "CVE-2009-3960",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "38197",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38197"
},
{
"name": "1023584",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023584"
},
{
"name": "62292",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62292"
},
{
"name": "38543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38543"
},
{ {
"name": "41855", "name": "41855",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,26 +81,6 @@
"name": "http://www.adobe.com/support/security/bulletins/apsb10-05.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-05.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-05.html" "url": "http://www.adobe.com/support/security/bulletins/apsb10-05.html"
},
{
"name" : "38197",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38197"
},
{
"name" : "62292",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62292"
},
{
"name" : "1023584",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023584"
},
{
"name" : "38543",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38543"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://opensolaris.org/jive/thread.jspa?messageID=415069&tstart=0", "name": "solaris-ipkernel-dos(54574)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://opensolaris.org/jive/thread.jspa?messageID=415069&tstart=0" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574"
},
{
"name" : "268189",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1"
}, },
{ {
"name": "ADV-2009-3413", "name": "ADV-2009-3413",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2009/3413" "url": "http://www.vupen.com/english/advisories/2009/3413"
}, },
{ {
"name" : "solaris-ipkernel-dos(54574)", "name": "268189",
"refsource" : "XF", "refsource": "SUNALERT",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54574" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-268189-1"
},
{
"name": "http://opensolaris.org/jive/thread.jspa?messageID=415069&tstart=0",
"refsource": "CONFIRM",
"url": "http://opensolaris.org/jive/thread.jspa?messageID=415069&tstart=0"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8318",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8318"
},
{ {
"name": "http://e-rdc.org/v1/news.php?readmore=132", "name": "http://e-rdc.org/v1/news.php?readmore=132",
"refsource": "MISC", "refsource": "MISC",
"url": "http://e-rdc.org/v1/news.php?readmore=132" "url": "http://e-rdc.org/v1/news.php?readmore=132"
}, },
{
"name" : "34300",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34300"
},
{ {
"name": "34532", "name": "34532",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34532" "url": "http://secunia.com/advisories/34532"
},
{
"name": "8318",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8318"
},
{
"name": "34300",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34300"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-2203", "ID": "CVE-2012-2203",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21606145", "name": "rds-gskit-pkcs-spoofing(77280)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21606145" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77280"
}, },
{ {
"name" : "IV31973", "name": "51279",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV31973" "url": "http://secunia.com/advisories/51279"
}, },
{ {
"name": "IV31975", "name": "IV31975",
@ -73,14 +73,14 @@
"url": "http://www.securityfocus.com/bid/54743" "url": "http://www.securityfocus.com/bid/54743"
}, },
{ {
"name" : "51279", "name": "IV31973",
"refsource" : "SECUNIA", "refsource": "AIXAPAR",
"url" : "http://secunia.com/advisories/51279" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV31973"
}, },
{ {
"name" : "rds-gskit-pkcs-spoofing(77280)", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21606145",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77280" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21606145"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0202", "ID": "CVE-2015-0202",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "76446",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76446"
},
{
"name": "MDVSA-2015:192",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192"
},
{
"name": "1032100",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032100"
},
{
"name": "USN-2721-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2721-1"
},
{
"name": "openSUSE-SU-2015:0672",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html"
},
{ {
"name": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt", "name": "http://subversion.apache.org/security/CVE-2015-0202-advisory.txt",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,31 +86,6 @@
"name": "GLSA-201610-05", "name": "GLSA-201610-05",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-05" "url": "https://security.gentoo.org/glsa/201610-05"
},
{
"name" : "MDVSA-2015:192",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:192"
},
{
"name" : "openSUSE-SU-2015:0672",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00008.html"
},
{
"name" : "USN-2721-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2721-1"
},
{
"name" : "76446",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76446"
},
{
"name" : "1032100",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032100"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0460", "ID": "CVE-2015-0460",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,84 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "name": "RHSA-2015:0857",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "DSA-3234",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3234"
}, },
{ {
"name": "DSA-3235", "name": "DSA-3235",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3235" "url": "http://www.debian.org/security/2015/dsa-3235"
}, },
{
"name" : "DSA-3316",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3316"
},
{
"name" : "GLSA-201603-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-11"
},
{
"name" : "MDVSA-2015:212",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{ {
"name": "RHSA-2015:0806", "name": "RHSA-2015:0806",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0806.html"
}, },
{ {
"name" : "RHSA-2015:0807", "name": "http://advisories.mageia.org/MGASA-2015-0158.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0807.html" "url": "http://advisories.mageia.org/MGASA-2015-0158.html"
},
{
"name" : "RHSA-2015:0808",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name" : "RHSA-2015:0809",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name" : "RHSA-2015:0854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
},
{
"name" : "RHSA-2015:0857",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0857.html"
},
{
"name" : "RHSA-2015:0858",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name" : "openSUSE-SU-2015:0773",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name" : "openSUSE-SU-2015:0774",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
}, },
{ {
"name": "SUSE-SU-2015:0833", "name": "SUSE-SU-2015:0833",
@ -138,24 +78,84 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html"
}, },
{ {
"name" : "USN-2573-1", "name": "MDVSA-2015:212",
"refsource" : "UBUNTU", "refsource": "MANDRIVA",
"url" : "http://www.ubuntu.com/usn/USN-2573-1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:212"
},
{
"name" : "USN-2574-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2574-1"
}, },
{ {
"name": "74097", "name": "74097",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74097" "url": "http://www.securityfocus.com/bid/74097"
}, },
{
"name": "DSA-3316",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3316"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{ {
"name": "1032120", "name": "1032120",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032120" "url": "http://www.securitytracker.com/id/1032120"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "openSUSE-SU-2015:0773",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html"
},
{
"name": "DSA-3234",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3234"
},
{
"name": "USN-2573-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2573-1"
},
{
"name": "RHSA-2015:0807",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0807.html"
},
{
"name": "RHSA-2015:0858",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html"
},
{
"name": "RHSA-2015:0808",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0808.html"
},
{
"name": "USN-2574-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2574-1"
},
{
"name": "RHSA-2015:0809",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0809.html"
},
{
"name": "openSUSE-SU-2015:0774",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html"
},
{
"name": "RHSA-2015:0854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1291", "ID": "CVE-2015-1291",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:1873",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html", "name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
}, },
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=516377",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=516377"
},
{ {
"name": "https://src.chromium.org/viewvc/blink?revision=200098&view=revision", "name": "https://src.chromium.org/viewvc/blink?revision=200098&view=revision",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=200098&view=revision" "url": "https://src.chromium.org/viewvc/blink?revision=200098&view=revision"
}, },
{
"name": "RHSA-2015:1712",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1712.html"
},
{
"name": "1033472",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033472"
},
{
"name": "openSUSE-SU-2015:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html"
},
{ {
"name": "DSA-3351", "name": "DSA-3351",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -78,24 +93,9 @@
"url": "https://security.gentoo.org/glsa/201603-09" "url": "https://security.gentoo.org/glsa/201603-09"
}, },
{ {
"name" : "RHSA-2015:1712", "name": "https://code.google.com/p/chromium/issues/detail?id=516377",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1712.html" "url": "https://code.google.com/p/chromium/issues/detail?id=516377"
},
{
"name" : "openSUSE-SU-2015:1873",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html"
},
{
"name" : "openSUSE-SU-2015:1586",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html"
},
{
"name" : "1033472",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033472"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-1664", "ID": "CVE-2015-1664",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1995", "ID": "CVE-2015-1995",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5106", "ID": "CVE-2015-5106",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{ {
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-370", "name": "http://www.zerodayinitiative.com/advisories/ZDI-15-370",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "75743", "name": "75743",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75743" "url": "http://www.securityfocus.com/bid/75743"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5174", "ID": "CVE-2015-5174",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,160 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160222 [SECURITY] CVE-2015-5174 Apache Tomcat Limited Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Feb/149"
},
{
"name" : "http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-Traversal.html"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1696281",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1696281"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1696284",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1696284"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1700897",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1700897"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1700898",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1700898"
},
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1700900",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1700900"
},
{
"name" : "http://tomcat.apache.org/security-6.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-6.html"
},
{
"name" : "http://tomcat.apache.org/security-7.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-7.html"
},
{
"name" : "http://tomcat.apache.org/security-8.html",
"refsource" : "CONFIRM",
"url" : "http://tomcat.apache.org/security-8.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{ {
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964", "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964" "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05054964"
}, },
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa118",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "DSA-3530",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3530"
},
{
"name" : "DSA-3609",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3609"
},
{
"name" : "DSA-3552",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3552"
},
{ {
"name": "GLSA-201705-09", "name": "GLSA-201705-09",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-09" "url": "https://security.gentoo.org/glsa/201705-09"
}, },
{ {
"name" : "HPSBUX03561", "name": "http://svn.apache.org/viewvc?view=revision&revision=1700900",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=145974991225029&w=2" "url": "http://svn.apache.org/viewvc?view=revision&revision=1700900"
}, },
{ {
"name" : "RHSA-2016:1433", "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2016:1433" "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
},
{
"name" : "RHSA-2016:1434",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1434"
},
{
"name" : "RHSA-2016:1435",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
},
{
"name" : "RHSA-2016:2045",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2045.html"
},
{
"name" : "RHSA-2016:1432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1432"
},
{
"name" : "RHSA-2016:2599",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name" : "SUSE-SU-2016:0769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name" : "SUSE-SU-2016:0822",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
},
{
"name" : "SUSE-SU-2016:0839",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html"
}, },
{ {
"name": "openSUSE-SU-2016:0865", "name": "openSUSE-SU-2016:0865",
@ -218,14 +88,144 @@
"url": "http://www.ubuntu.com/usn/USN-3024-1" "url": "http://www.ubuntu.com/usn/USN-3024-1"
}, },
{ {
"name" : "83329", "name": "SUSE-SU-2016:0769",
"refsource" : "BID", "refsource": "SUSE",
"url" : "http://www.securityfocus.com/bid/83329" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00047.html"
},
{
"name": "RHSA-2016:2045",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2045.html"
},
{
"name": "DSA-3530",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3530"
},
{
"name": "http://tomcat.apache.org/security-7.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-7.html"
},
{
"name": "HPSBUX03561",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=145974991225029&w=2"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1696284",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1696284"
},
{
"name": "http://tomcat.apache.org/security-8.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-8.html"
},
{
"name": "RHSA-2016:1434",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1434"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1700898",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1700898"
}, },
{ {
"name": "1035070", "name": "1035070",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035070" "url": "http://www.securitytracker.com/id/1035070"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa118",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa118"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150442"
},
{
"name": "RHSA-2016:1433",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1433"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180531-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180531-0001/"
},
{
"name": "http://tomcat.apache.org/security-6.html",
"refsource": "CONFIRM",
"url": "http://tomcat.apache.org/security-6.html"
},
{
"name": "83329",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83329"
},
{
"name": "RHSA-2016:1432",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1432"
},
{
"name": "SUSE-SU-2016:0822",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00069.html"
},
{
"name": "RHSA-2016:2599",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2599.html"
},
{
"name": "20160222 [SECURITY] CVE-2015-5174 Apache Tomcat Limited Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Feb/149"
},
{
"name": "DSA-3609",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3609"
},
{
"name": "http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135883/Apache-Tomcat-Limited-Directory-Traversal.html"
},
{
"name": "SUSE-SU-2016:0839",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00082.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1696281",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1696281"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1700897",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1700897"
},
{
"name": "RHSA-2016:1435",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158626"
},
{
"name": "DSA-3552",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3552"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
},
{ {
"name": "https://www.drupal.org/node/2507753", "name": "https://www.drupal.org/node/2507753",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.drupal.org/node/2507753" "url": "https://www.drupal.org/node/2507753"
}, },
{
"name": "75281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75281"
},
{ {
"name": "https://www.drupal.org/node/2507763", "name": "https://www.drupal.org/node/2507763",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2507763" "url": "https://www.drupal.org/node/2507763"
}, },
{ {
"name" : "75281", "name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/75281" "url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://sourceforge.net/p/wideimage/bugs/42/",
"refsource": "MISC",
"url": "http://sourceforge.net/p/wideimage/bugs/42/"
},
{ {
"name": "20150706 WideImage Demo Code Cross Site Scripting (XSS)", "name": "20150706 WideImage Demo Code Cross Site Scripting (XSS)",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "http://packetstormsecurity.com/files/132584/WideImage-11.02.19-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/132584/WideImage-11.02.19-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132584/WideImage-11.02.19-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/132584/WideImage-11.02.19-Cross-Site-Scripting.html"
},
{
"name" : "http://sourceforge.net/p/wideimage/bugs/42/",
"refsource" : "MISC",
"url" : "http://sourceforge.net/p/wideimage/bugs/42/"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150713 Remote file download vulnerability in Wordpress Plugin image-export v1.1", "name": "http://www.vapid.dhs.org/advisory.php?v=135",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/13/10" "url": "http://www.vapid.dhs.org/advisory.php?v=135"
}, },
{ {
"name": "[oss-security] 20150720 Re: Remote file download vulnerability in Wordpress Plugin image-export v1.1", "name": "[oss-security] 20150720 Re: Remote file download vulnerability in Wordpress Plugin image-export v1.1",
@ -63,9 +63,9 @@
"url": "http://www.openwall.com/lists/oss-security/2015/07/21/1" "url": "http://www.openwall.com/lists/oss-security/2015/07/21/1"
}, },
{ {
"name" : "http://www.vapid.dhs.org/advisory.php?v=135", "name": "[oss-security] 20150713 Remote file download vulnerability in Wordpress Plugin image-export v1.1",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "http://www.vapid.dhs.org/advisory.php?v=135" "url": "http://www.openwall.com/lists/oss-security/2015/07/13/10"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource" : "MISC",
"url" : "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
},
{ {
"name": "https://github.com/miniupnp/ngiflib/issues/4", "name": "https://github.com/miniupnp/ngiflib/issues/4",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/miniupnp/ngiflib/issues/4" "url": "https://github.com/miniupnp/ngiflib/issues/4"
},
{
"name": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib",
"refsource": "MISC",
"url": "https://github.com/Edward-L/fuzzing-pocs/tree/master/ngiflib"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{ {
"name": "104811", "name": "104811",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104811" "url": "http://www.securityfocus.com/bid/104811"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{ {
"name": "1041300", "name": "1041300",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -62,44 +62,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update", "name": "DSA-4341",
"refsource" : "MLIST", "refsource": "DEBIAN",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html" "url": "https://www.debian.org/security/2018/dsa-4341"
}, },
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "DSA-4341",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4341"
},
{
"name" : "RHSA-2018:3655",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3655"
},
{ {
"name": "USN-3725-1", "name": "USN-3725-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/" "url": "https://usn.ubuntu.com/3725-1/"
}, },
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{ {
"name": "104776", "name": "104776",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104776" "url": "http://www.securityfocus.com/bid/104776"
}, },
{ {
"name" : "1041294", "name": "RHSA-2018:3655",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us"
},
{ {
"name": "1042010", "name": "1042010",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042010" "url": "http://www.securitytracker.com/id/1042010"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03894en_us"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "442322",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/442322/"
},
{ {
"name": "https://blog.manchestergreyhats.co.uk/2018/02/25/eavesdropping-on-wifi-baby-monitor/", "name": "https://blog.manchestergreyhats.co.uk/2018/02/25/eavesdropping-on-wifi-baby-monitor/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.manchestergreyhats.co.uk/2018/02/25/eavesdropping-on-wifi-baby-monitor/" "url": "https://blog.manchestergreyhats.co.uk/2018/02/25/eavesdropping-on-wifi-baby-monitor/"
},
{
"name": "442322",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/442322/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7800", "ID": "CVE-2018-7800",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01"
},
{ {
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/", "name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "106807", "name": "106807",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106807" "url": "http://www.securityfocus.com/bid/106807"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8202", "ID": "CVE-2018-8202",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8319", "ID": "CVE-2018-8319",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8319",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8319"
},
{ {
"name": "104655", "name": "104655",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1041268", "name": "1041268",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041268" "url": "http://www.securitytracker.com/id/1041268"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8319",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8319"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
},
{ {
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security", "name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"name": "105194", "name": "105194",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105194" "url": "http://www.securityfocus.com/bid/105194"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
} }
] ]
} }