"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:40:50 +00:00
parent 951c931f60
commit b944fa13e7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4873 additions and 4873 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
"refsource" : "MISC",
"url" : "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
},
{
"name": "13124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13124"
},
{
"name": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html",
"refsource": "MISC",
"url": "http://www.gont.com.ar/drafts/icmp-attacks-against-tcp.html"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20050212 Credit Card data disclosure in CitrusDB",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=110824766519417&w=2"
},
{
"name" : "http://www.redteam-pentesting.de/advisories/rt-sa-2005-001.txt",
"refsource" : "MISC",
"url" : "http://www.redteam-pentesting.de/advisories/rt-sa-2005-001.txt"
},
{
"name": "http://www.citrusdb.org/forums/viewtopic.php?t=49",
"refsource": "CONFIRM",
"url": "http://www.citrusdb.org/forums/viewtopic.php?t=49"
},
{
"name" : "12402",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12402"
},
{
"name": "1013040",
"refsource": "SECTRACK",
@ -81,6 +66,21 @@
"name": "citrus-information-disclosure(19145)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19145"
},
{
"name": "12402",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12402"
},
{
"name": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-001.txt",
"refsource": "MISC",
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2005-001.txt"
},
{
"name": "20050212 Credit Card data disclosure in CitrusDB",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=110824766519417&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "12556",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12556"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=40505&release_id=304880",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://midas.psi.ch/elogs/Forum/941",
"refsource": "CONFIRM",
"url": "http://midas.psi.ch/elogs/Forum/941"
},
{
"name" : "12556",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12556"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2100",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165547",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165547"
"name": "17073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17073"
},
{
"name": "RHSA-2005:514",
@ -68,9 +68,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11556"
},
{
"name" : "17073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17073"
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165547",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=165547"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050712 Dragonfly Shopping Cart Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112121930328341&w=2"
},
{
"name": "http://www.digitalparadox.org/viewadvisories.ah?view=46",
"refsource": "MISC",
"url": "http://www.digitalparadox.org/viewadvisories.ah?view=46"
},
{
"name": "20050712 Dragonfly Shopping Cart Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112121930328341&w=2"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/14377"
},
{
"name" : "1014576",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014576"
"name": "aresfileshare-long-string-bo(21818)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21818"
},
{
"name": "ares-longconfstring-bo(21557)",
@ -73,9 +73,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21557"
},
{
"name" : "aresfileshare-long-string-bo(21818)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21818"
"name": "1014576",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014576"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://projects.edgewall.com/trac/wiki/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://projects.edgewall.com/trac/wiki/ChangeLog"
},
{
"name": "GLSA-200601-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-12.xml"
},
{
"name" : "16386",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16386"
"name": "1015363",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015363"
},
{
"name": "ADV-2005-2936",
@ -73,9 +68,19 @@
"url": "http://www.vupen.com/english/advisories/2005/2936"
},
{
"name" : "1015363",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015363"
"name": "16386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16386"
},
{
"name": "http://projects.edgewall.com/trac/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://projects.edgewall.com/trac/wiki/ChangeLog"
},
{
"name": "trac-url-path-xss(23775)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23775"
},
{
"name": "18048",
@ -86,11 +91,6 @@
"name": "18625",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18625"
},
{
"name" : "trac-url-path-xss(23775)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23775"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415975"
},
{
"name": "17471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17471"
},
{
"name": "http://www.toenda.com/de/data/files/Software/toendaCMS_Version_0.6.0_Stable/toendaCMS_0.6.2.1_Stable.zip",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "15351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15351"
},
{
"name" : "17471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17471"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/cs-cart-sql-inj-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/cs-cart-sql-inj-vuln.html"
},
{
"name": "20060105 Vendor ACK: 21370: CS-Cart index.php Multiple Variable SQL Injection (fwd)",
"refsource": "VIM",
@ -71,6 +66,11 @@
"name": "21370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21370"
},
{
"name": "http://pridels0.blogspot.com/2005/11/cs-cart-sql-inj-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/cs-cart-sql-inj-vuln.html"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
"refsource" : "MISC",
"url" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
"name": "22053",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22053"
},
{
"name": "18481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18481"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
},
{
"name" : "DSA-944",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-944"
},
{
"name" : "GLSA-200512-12",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml"
},
{
"name": "16046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16046/"
},
{
"name" : "ADV-2005-3064",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3064"
},
{
"name" : "22053",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22053"
},
{
"name": "18181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18181/"
},
{
"name": "ADV-2005-3064",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3064"
},
{
"name": "18221",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18221"
},
{
"name" : "18481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18481"
"name": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
},
{
"name": "GLSA-200512-12",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml"
},
{
"name": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
"refsource": "MISC",
"url": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
},
{
"name": "DSA-944",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-944"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/eggblog-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/eggblog-vuln.html"
},
{
"name" : "16056",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16056"
},
{
"name": "ADV-2005-3072",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3072"
},
{
"name": "http://pridels0.blogspot.com/2005/12/eggblog-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/eggblog-vuln.html"
},
{
"name": "21908",
"refsource": "OSVDB",
@ -77,6 +72,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18212"
},
{
"name": "16056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16056"
},
{
"name": "eggblog-search-path-disclosure(23857)",
"refsource": "XF",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://phlymail.de/forum/viewtopic.php?t=842",
"refsource" : "CONFIRM",
"url" : "http://phlymail.de/forum/viewtopic.php?t=842"
},
{
"name": "16310",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16310"
},
{
"name" : "ADV-2006-0261",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0261"
},
{
"name" : "20976",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20976"
},
{
"name": "18536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18536"
},
{
"name": "ADV-2006-0261",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0261"
},
{
"name": "phlymail-unknown-sql-injection(24238)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24238"
},
{
"name": "http://phlymail.de/forum/viewtopic.php?t=842",
"refsource": "CONFIRM",
"url": "http://phlymail.de/forum/viewtopic.php?t=842"
},
{
"name": "20976",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20976"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "8165",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8165"
"name": "blueeyecms-blueeyecmslogin-sql-injection(49104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49104"
},
{
"name": "34022",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/34022"
},
{
"name" : "blueeyecms-blueeyecmslogin-sql-injection(49104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49104"
"name": "8165",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8165"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0986",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
"name": "34461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34461"
},
{
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{
"name": "TA09-105A",
@ -63,9 +68,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name" : "34461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34461"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name": "53735",
@ -76,11 +81,6 @@
"name": "1022052",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022052"
},
{
"name" : "34693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34693"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8942",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8942"
},
{
"name": "http://forum.intern0t.net/intern0t-advisories/1121-intern0t-tbdev-01-01-2008-multiple-vulnerabilities.html",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "35378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35378"
},
{
"name": "8942",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8942"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2475",
"STATE": "PUBLIC"
},
@ -53,109 +53,109 @@
"references": {
"reference_data": [
{
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name" : "http://java.sun.com/javase/6/webnotes/6u15.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u15.html"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
"name": "RHSA-2009:1200",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=513215",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513215"
},
{
"name" : "APPLE-SA-2009-09-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
},
{
"name" : "FEDORA-2009-8329",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
},
{
"name" : "FEDORA-2009-8337",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "MDVSA-2009:209",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
},
{
"name": "RHSA-2009:1199",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
},
{
"name" : "RHSA-2009:1200",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
},
{
"name" : "RHSA-2009:1201",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
},
{
"name" : "SUSE-SR:2009:016",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
},
{
"name" : "oval:org.mitre.oval:def:10221",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221"
},
{
"name": "36162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36162"
},
{
"name" : "36176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36176"
"name": "ADV-2009-2543",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2543"
},
{
"name" : "36180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36180"
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "36199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36199"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
},
{
"name": "MDVSA-2009:209",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
},
{
"name": "FEDORA-2009-8329",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u15.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u15.html"
},
{
"name": "36180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36180"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1"
},
{
"name": "36176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36176"
},
{
"name": "FEDORA-2009-8337",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
},
{
"name": "SUSE-SR:2009:016",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
},
{
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name": "oval:org.mitre.oval:def:10221",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10221"
},
{
"name": "APPLE-SA-2009-09-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
},
{
"name": "RHSA-2009:1201",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name" : "ADV-2009-2543",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2543"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090819 CVE Request pidgin",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/08/19/2"
},
{
"name" : "http://developer.pidgin.im/wiki/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://developer.pidgin.im/wiki/ChangeLog"
},
{
"name": "oval:org.mitre.oval:def:6167",
"refsource": "OVAL",
@ -71,6 +61,16 @@
"name": "pidgin-unspecified-dos(52994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52994"
},
{
"name": "[oss-security] 20090819 CVE Request pidgin",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/08/19/2"
},
{
"name": "http://developer.pidgin.im/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://developer.pidgin.im/wiki/ChangeLog"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "9730",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9730"
},
{
"name": "36806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36806"
},
{
"name": "9730",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9730"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-55.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-55.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=500644",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=500644"
},
{
"name" : "MDVSA-2009:294",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
"name": "oval:org.mitre.oval:def:10977",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10977"
},
{
"name": "272909",
@ -73,9 +63,14 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name" : "oval:org.mitre.oval:def:10977",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10977"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=500644",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=500644"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-55.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-55.html"
},
{
"name": "oval:org.mitre.oval:def:6347",
@ -86,6 +81,11 @@
"name": "ADV-2009-3334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3334"
},
{
"name": "MDVSA-2009:294",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/507012/100/0/threaded"
},
{
"name" : "http://dopewars.svn.sourceforge.net/viewvc/dopewars/dopewars/trunk/ChangeLog?view=markup&pathrev=1033",
"refsource" : "CONFIRM",
"url" : "http://dopewars.svn.sourceforge.net/viewvc/dopewars/dopewars/trunk/ChangeLog?view=markup&pathrev=1033"
"name": "36961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36961"
},
{
"name": "http://dopewars.svn.sourceforge.net/viewvc/dopewars/dopewars/trunk/src/serverside.c?r1=1023&r2=1033&pathrev=1033",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/36606"
},
{
"name" : "36961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36961"
"name": "http://dopewars.svn.sourceforge.net/viewvc/dopewars/dopewars/trunk/ChangeLog?view=markup&pathrev=1033",
"refsource": "CONFIRM",
"url": "http://dopewars.svn.sourceforge.net/viewvc/dopewars/dopewars/trunk/ChangeLog?view=markup&pathrev=1033"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9205"
},
{
"name" : "56063",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56063"
},
{
"name": "35885",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35885"
},
{
"name": "56063",
"refsource": "OSVDB",
"url": "http://osvdb.org/56063"
},
{
"name": "ADV-2009-1961",
"refsource": "VUPEN",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-1494",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1494"
},
{
"name": "8870",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "35201",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35201"
},
{
"name" : "ADV-2009-1494",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1494"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9116",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9116"
"name": "35764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35764"
},
{
"name": "http://www.shinnai.net/exploits/nsGUdeley3EHfKEV690p.txt",
@ -63,9 +63,9 @@
"url": "http://www.shinnai.net/exploits/nsGUdeley3EHfKEV690p.txt"
},
{
"name" : "35764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35764"
"name": "9116",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9116"
},
{
"name": "web3d-activex-bo(51672)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9631",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9631"
"name": "idesk-download-sql-injection(53139)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53139"
},
{
"name": "36348",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/36659"
},
{
"name" : "idesk-download-sql-injection(53139)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53139"
"name": "9631",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9631"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0065",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "37966",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37966/"
"name": "62808",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62808"
},
{
"name": "MS15-012",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-012"
},
{
"name": "37966",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37966/"
},
{
"name": "72465",
"refsource": "BID",
@ -71,11 +76,6 @@
"name": "1031720",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031720"
},
{
"name" : "62808",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62808"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0169",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0689",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0700",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150416 Cisco Secure Access Control Server Dashboard Page Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38403"
},
{
"name": "1032163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032163"
},
{
"name": "20150416 Cisco Secure Access Control Server Dashboard Page Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38403"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1120",
"STATE": "PUBLIC"
},
@ -57,50 +57,20 @@
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204658"
},
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{
"name" : "https://support.apple.com/kb/HT204949",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
},
{
"name" : "APPLE-SA-2015-04-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
},
{
"name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
},
{
"name" : "APPLE-SA-2015-04-08-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name": "APPLE-SA-2015-06-30-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "openSUSE-SU-2016:0915",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
"name": "APPLE-SA-2015-04-08-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
},
{
"name": "73972",
@ -111,6 +81,36 @@
"name": "1032047",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032047"
},
{
"name": "https://support.apple.com/kb/HT204949",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204949"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{
"name": "openSUSE-SU-2016:0915",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name": "APPLE-SA-2015-04-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1790",
"STATE": "PUBLIC"
},
@ -53,24 +53,69 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686",
"refsource" : "CONFIRM",
"url" : "https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686"
"name": "SUSE-SU-2015:1184",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
},
{
"name" : "https://www.openssl.org/news/secadv_20150611.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20150611.txt"
"name": "SSRT102180",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
},
{
"name" : "https://support.apple.com/kb/HT205031",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205031"
"name": "DSA-3287",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3287"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694",
"name": "SUSE-SU-2015:1150",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122",
"refsource": "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694"
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122"
},
{
"name": "SUSE-SU-2015:1183",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html"
},
{
"name": "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
"refsource": "CONFIRM",
"url": "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965"
},
{
"name": "https://openssl.org/news/secadv/20150611.txt",
"refsource": "CONFIRM",
"url": "https://openssl.org/news/secadv/20150611.txt"
},
{
"name": "RHSA-2015:1115",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "RHSA-2015:1197",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1197.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
@ -83,24 +128,9 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
"name": "SUSE-SU-2015:1182",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
@ -108,9 +138,9 @@
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
"name": "SUSE-SU-2015:1143",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351",
@ -122,30 +152,25 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
},
{
"name": "openSUSE-SU-2016:0640",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
"refsource" : "CONFIRM",
"url" : "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
"name": "1032564",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032564"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource": "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
},
{
"name" : "https://openssl.org/news/secadv/20150611.txt",
"refsource" : "CONFIRM",
"url" : "https://openssl.org/news/secadv/20150611.txt"
},
{
"name" : "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
"refsource" : "CONFIRM",
"url" : "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
},
{
"name": "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015",
@ -153,164 +178,139 @@
"url": "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa98",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa98"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10122",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10122"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "FEDORA-2015-10108",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "APPLE-SA-2015-08-13-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl"
},
{
"name" : "DSA-3287",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3287"
},
{
"name" : "FEDORA-2015-10047",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html"
},
{
"name" : "FEDORA-2015-10108",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html"
},
{
"name" : "GLSA-201506-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201506-02"
},
{
"name" : "HPSBUX03388",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
},
{
"name" : "SSRT102180",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
},
{
"name" : "HPSBGN03371",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143654156615516&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "NetBSD-SA2015-008",
"refsource" : "NETBSD",
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
},
{
"name" : "RHSA-2015:1115",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
},
{
"name" : "RHSA-2015:1197",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1197.html"
},
{
"name" : "openSUSE-SU-2016:0640",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
},
{
"name": "openSUSE-SU-2015:1277",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
},
{
"name" : "SUSE-SU-2015:1143",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
},
{
"name" : "SUSE-SU-2015:1150",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
},
{
"name": "SUSE-SU-2015:1181",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00003.html"
},
{
"name" : "SUSE-SU-2015:1182",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
},
{
"name" : "SUSE-SU-2015:1183",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00005.html"
},
{
"name" : "SUSE-SU-2015:1184",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
},
{
"name" : "openSUSE-SU-2015:1139",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
},
{
"name" : "SUSE-SU-2015:1185",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
"name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
},
{
"name": "USN-2639-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2639-1"
},
{
"name": "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
},
{
"name": "GLSA-201506-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-02"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686",
"refsource": "CONFIRM",
"url": "https://github.com/openssl/openssl/commit/59302b600e8d5b77ef144e447bb046fd7ab72686"
},
{
"name": "HPSBUX03388",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
},
{
"name": "FEDORA-2015-10047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name": "SUSE-SU-2015:1185",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694"
},
{
"name": "openSUSE-SU-2015:1139",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa98",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa98"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
},
{
"name": "NetBSD-SA2015-008",
"refsource": "NETBSD",
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
},
{
"name": "https://www.openssl.org/news/secadv_20150611.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv_20150611.txt"
},
{
"name": "75157",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75157"
},
{
"name" : "1032564",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032564"
"name": "HPSBGN03371",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143654156615516&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1901",
"STATE": "PUBLIC"
},
@ -62,15 +62,15 @@
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52549"
},
{
"name" : "75162",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75162"
},
{
"name": "1032633",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032633"
},
{
"name": "75162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75162"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1936",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959083"
},
{
"name" : "PI37230",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI37230"
},
{
"name": "75480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75480"
},
{
"name": "PI37230",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI37230"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5417",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-405",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-405"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04771027",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04771027"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-405",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-405"
},
{
"name": "76457",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2015-5633",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://jvn.jp/en/jp/JVN71815309/995707/index.html",
"refsource" : "CONFIRM",
"url" : "http://jvn.jp/en/jp/JVN71815309/995707/index.html"
},
{
"name": "JVN#71815309",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN71815309/index.html"
},
{
"name": "http://jvn.jp/en/jp/JVN71815309/995707/index.html",
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN71815309/995707/index.html"
},
{
"name": "JVNDB-2015-000131",
"refsource": "JVNDB",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5863",
"STATE": "PUBLIC"
},
@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5868",
"STATE": "PUBLIC"
},
@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name" : "https://support.apple.com/HT205213",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205213"
},
{
"name" : "https://support.apple.com/HT205267",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205267"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name" : "APPLE-SA-2015-09-21-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "APPLE-SA-2015-09-30-3",
"refsource": "APPLE",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/76764"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "https://support.apple.com/HT205267",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205267"
},
{
"name": "APPLE-SA-2015-09-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
},
{
"name": "https://support.apple.com/HT205213",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205213"
},
{
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6087",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/813876",
"refsource" : "MISC",
"url" : "https://crbug.com/813876"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "GLSA-201804-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "https://crbug.com/813876",
"refsource": "MISC",
"url": "https://crbug.com/813876"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7207",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8121",
"STATE": "PUBLIC"
},
@ -81,9 +81,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121"
"name": "1041113",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041113"
},
{
"name": "104380",
@ -91,9 +91,9 @@
"url": "http://www.securityfocus.com/bid/104380"
},
{
"name" : "1041113",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041113"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8121"
}
]
}