"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:41:31 +00:00
parent 5eb4afe5b8
commit ba23df8a3c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3826 additions and 3826 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "19980308 another /tmp race: `perl -e' opens temp file not safely",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=88932165406213&w=2"
},
{ {
"name": "http://www.redhat.com/support/errata/rh50-errata-general.html#perl", "name": "http://www.redhat.com/support/errata/rh50-errata-general.html#perl",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.redhat.com/support/errata/rh50-errata-general.html#perl" "url": "http://www.redhat.com/support/errata/rh50-errata-general.html#perl"
}, },
{
"name": "19980308 another /tmp race: `perl -e' opens temp file not safely",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=88932165406213&w=2"
},
{ {
"name": "perl-e-tmp-symlink(7243)", "name": "perl-e-tmp-symlink(7243)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2043",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2043"
},
{ {
"name": "20001201 SQL Server 2000 Extended Stored Procedure Vulnerability", "name": "20001201 SQL Server 2000 Extended Stored Procedure Vulnerability",
"refsource": "ATSTAKE", "refsource": "ATSTAKE",
@ -61,11 +66,6 @@
"name": "MS00-092", "name": "MS00-092",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092"
},
{
"name" : "2043",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2043"
} }
] ]
} }

View File

@ -53,59 +53,59 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050719 Oracle Security Advisory: Read parts of any XML-file via customize parameter in Oracle Reports", "name": "1014527",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://marc.info/?l=bugtraq&m=112181242916757&w=2" "url": "http://securitytracker.com/id?1014527"
}, },
{ {
"name" : "20050719 Oracle Security Advisory: Read parts of any file via desformat in Oracle Reports", "name": "oracle-january2006-update(24321)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=112181054226520&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
}, },
{ {
"name": "20060117 Oracle Reports - Read parts of files via desname (fixed after 874 days)", "name": "20060117 Oracle Reports - Read parts of files via desname (fixed after 874 days)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/422256/30/7430/threaded" "url": "http://www.securityfocus.com/archive/1/422256/30/7430/threaded"
}, },
{
"name" : "http://www.red-database-security.com/advisory/oracle_reports_read_any_file.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_reports_read_any_file.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_reports_read_any_xml_file.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_reports_read_any_xml_file.html"
},
{
"name" : "ADV-2006-0323",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0323"
},
{ {
"name": "1014525", "name": "1014525",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014525" "url": "http://securitytracker.com/id?1014525"
}, },
{ {
"name" : "1014527", "name": "20050719 Oracle Security Advisory: Read parts of any XML-file via customize parameter in Oracle Reports",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1014527" "url": "http://marc.info/?l=bugtraq&m=112181242916757&w=2"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_reports_read_any_file.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_reports_read_any_file.html"
}, },
{ {
"name": "18493", "name": "18493",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18493" "url": "http://secunia.com/advisories/18493"
}, },
{
"name": "ADV-2006-0323",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0323"
},
{
"name": "20050719 Oracle Security Advisory: Read parts of any file via desformat in Oracle Reports",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112181054226520&w=2"
},
{ {
"name": "18608", "name": "18608",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18608" "url": "http://secunia.com/advisories/18608"
}, },
{ {
"name" : "oracle-january2006-update(24321)", "name": "http://www.red-database-security.com/advisory/oracle_reports_read_any_xml_file.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321" "url": "http://www.red-database-security.com/advisory/oracle_reports_read_any_xml_file.html"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1014698",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014698"
},
{ {
"name": "APPLE-SA-2005-08-15", "name": "APPLE-SA-2005-08-15",
"refsource": "APPLE", "refsource": "APPLE",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2005-08-17", "name": "APPLE-SA-2005-08-17",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "1014698",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014698"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050824 Secunia Research: HAURI Anti-Virus ACE Archive Handling Buffer", "name": "16488",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=112490854126619&w=2" "url": "http://secunia.com/advisories/16488/"
}, },
{ {
"name": "http://secunia.com/secunia_research/2005-33/advisory/", "name": "http://secunia.com/secunia_research/2005-33/advisory/",
@ -67,15 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14647" "url": "http://www.securityfocus.com/bid/14647"
}, },
{
"name" : "16488",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16488/"
},
{ {
"name": "hauri-ace-vrazace-bo(22005)", "name": "hauri-ace-vrazace-bo(22005)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22005" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22005"
},
{
"name": "20050824 Secunia Research: HAURI Anti-Virus ACE Archive Handling Buffer",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112490854126619&w=2"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050826 Sophos Antivirus Library Remote Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112511873420953&w=2"
},
{ {
"name": "http://www.rem0te.com/public/images/sophos.pdf", "name": "http://www.rem0te.com/public/images/sophos.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.rem0te.com/public/images/sophos.pdf" "url": "http://www.rem0te.com/public/images/sophos.pdf"
}, },
{ {
"name" : "http://www.sophos.com/support/knowledgebase/article/3409.html", "name": "sophos-bo(21608)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.sophos.com/support/knowledgebase/article/3409.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608"
},
{
"name" : "14362",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14362"
}, },
{ {
"name": "16245", "name": "16245",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/16245/" "url": "http://secunia.com/advisories/16245/"
}, },
{ {
"name" : "sophos-bo(21608)", "name": "14362",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21608" "url": "http://www.securityfocus.com/bid/14362"
},
{
"name": "http://www.sophos.com/support/knowledgebase/article/3409.html",
"refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/3409.html"
},
{
"name": "20050826 Sophos Antivirus Library Remote Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112511873420953&w=2"
} }
] ]
} }

View File

@ -58,19 +58,19 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0536.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0536.html"
}, },
{ {
"name" : "http://www.sven-tantau.de/public_files/chmlib/chmlib_20051126.txt", "name": "17480",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.sven-tantau.de/public_files/chmlib/chmlib_20051126.txt" "url": "http://secunia.com/advisories/17480"
}, },
{ {
"name" : "http://morte.jedrea.com/~jedwin/projects/chmlib/", "name": "17775",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://morte.jedrea.com/~jedwin/projects/chmlib/" "url": "http://secunia.com/advisories/17775"
}, },
{ {
"name" : "GLSA-200511-23", "name": "ADV-2005-2207",
"refsource" : "GENTOO", "refsource": "VUPEN",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-23.xml" "url": "http://www.vupen.com/english/advisories/2005/2207"
}, },
{ {
"name": "SUSE-SR:2005:025", "name": "SUSE-SR:2005:025",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/15211" "url": "http://www.securityfocus.com/bid/15211"
}, },
{ {
"name" : "ADV-2005-2207", "name": "chmlib-chmdecompressblock-bo(22885)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2005/2207" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22885"
}, },
{ {
"name": "20335", "name": "20335",
@ -97,25 +97,25 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17325" "url": "http://secunia.com/advisories/17325"
}, },
{
"name" : "17775",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17775"
},
{ {
"name": "17776", "name": "17776",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17776" "url": "http://secunia.com/advisories/17776"
}, },
{ {
"name" : "17480", "name": "http://www.sven-tantau.de/public_files/chmlib/chmlib_20051126.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/17480" "url": "http://www.sven-tantau.de/public_files/chmlib/chmlib_20051126.txt"
}, },
{ {
"name" : "chmlib-chmdecompressblock-bo(22885)", "name": "GLSA-200511-23",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22885" "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-23.xml"
},
{
"name": "http://morte.jedrea.com/~jedwin/projects/chmlib/",
"refsource": "CONFIRM",
"url": "http://morte.jedrea.com/~jedwin/projects/chmlib/"
} }
] ]
} }

View File

@ -53,19 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[horde-announce] 20051211 Turba H3 (2.0.5) (final) ",
"refsource": "MLIST", "refsource": "MLIST",
"name": "[horde-announce] 20051211 Turba H3 (2.0.5) (final)",
"url": "http://lists.horde.org/archives/announce/2005/000235.html" "url": "http://lists.horde.org/archives/announce/2005/000235.html"
}, },
{
"name" : "ADV-2005-2837",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2837"
},
{ {
"name": "17968", "name": "17968",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17968" "url": "http://secunia.com/advisories/17968"
},
{
"name": "ADV-2005-2837",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2837"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-4268", "ID": "CVE-2005-4268",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172669", "name": "25098",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172669" "url": "http://secunia.com/advisories/25098"
},
{
"name": "RHSA-2007:0245",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0245.html"
},
{
"name": "25161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25161"
},
{
"name": "cpio-file-size-bo(23855)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23855"
}, },
{ {
"name": "https://issues.rpath.com/browse/RPL-1338", "name": "https://issues.rpath.com/browse/RPL-1338",
@ -67,15 +82,25 @@
"refsource": "FREEBSD", "refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc" "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:03.cpio.asc"
}, },
{
"name": "18280",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18280"
},
{
"name": "22194",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22194"
},
{ {
"name": "MDKSA-2005:237", "name": "MDKSA-2005:237",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://frontal1.mandriva.com/security/advisories?name=MDKSA-2005:237" "url": "http://frontal1.mandriva.com/security/advisories?name=MDKSA-2005:237"
}, },
{ {
"name" : "RHSA-2007:0245", "name": "oval:org.mitre.oval:def:6860",
"refsource" : "REDHAT", "refsource": "OVAL",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0245.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6860"
}, },
{ {
"name": "RHSA-2010:0145", "name": "RHSA-2010:0145",
@ -88,19 +113,14 @@
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html" "url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
}, },
{ {
"name" : "USN-234-1", "name": "20117",
"refsource" : "UBUNTU", "refsource": "SECUNIA",
"url" : "https://usn.ubuntu.com/234-1/" "url": "http://secunia.com/advisories/20117"
}, },
{ {
"name" : "16057", "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172669",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/16057" "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=172669"
},
{
"name" : "22194",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22194"
}, },
{ {
"name": "oval:org.mitre.oval:def:10450", "name": "oval:org.mitre.oval:def:10450",
@ -108,49 +128,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10450" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10450"
}, },
{ {
"name" : "oval:org.mitre.oval:def:6860", "name": "16057",
"refsource" : "OVAL", "refsource": "BID",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6860" "url": "http://www.securityfocus.com/bid/16057"
},
{
"name" : "18251",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18251"
}, },
{ {
"name": "18278", "name": "18278",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18278" "url": "http://secunia.com/advisories/18278"
}, },
{
"name" : "18280",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18280"
},
{ {
"name": "18395", "name": "18395",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18395" "url": "http://secunia.com/advisories/18395"
}, },
{ {
"name" : "20117", "name": "18251",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20117" "url": "http://secunia.com/advisories/18251"
}, },
{ {
"name" : "25098", "name": "USN-234-1",
"refsource" : "SECUNIA", "refsource": "UBUNTU",
"url" : "http://secunia.com/advisories/25098" "url": "https://usn.ubuntu.com/234-1/"
},
{
"name" : "25161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25161"
},
{
"name" : "cpio-file-size-bo(23855)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23855"
} }
] ]
} }

View File

@ -53,39 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051220 PHPGedView <= 3.3.7 remote code execution", "name": "15983",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/419906/100/0/threaded" "url": "http://www.securityfocus.com/bid/15983"
}, },
{ {
"name": "http://rgod.altervista.org/phpgedview_337_xpl.html", "name": "http://rgod.altervista.org/phpgedview_337_xpl.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://rgod.altervista.org/phpgedview_337_xpl.html" "url": "http://rgod.altervista.org/phpgedview_337_xpl.html"
}, },
{
"name" : "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.35&r2=1.71.2.36",
"refsource" : "CONFIRM",
"url" : "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.35&r2=1.71.2.36"
},
{ {
"name": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.36&r2=1.71.2.37", "name": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.36&r2=1.71.2.37",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.36&r2=1.71.2.37" "url": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.36&r2=1.71.2.37"
}, },
{ {
"name" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081", "name": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.35&r2=1.71.2.36",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081" "url": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/login_register.php?r1=1.71.2.35&r2=1.71.2.36"
},
{
"name" : "15983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15983"
},
{
"name" : "ADV-2005-3033",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3033"
}, },
{ {
"name": "22010", "name": "22010",
@ -93,9 +78,9 @@
"url": "http://www.osvdb.org/22010" "url": "http://www.osvdb.org/22010"
}, },
{ {
"name" : "1015395", "name": "20051220 PHPGedView <= 3.3.7 remote code execution",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://securitytracker.com/id?1015395" "url": "http://www.securityfocus.com/archive/1/419906/100/0/threaded"
}, },
{ {
"name": "18177", "name": "18177",
@ -106,6 +91,21 @@
"name": "phpgedview-multi-field-xss(23873)", "name": "phpgedview-multi-field-xss(23873)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23873" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23873"
},
{
"name": "ADV-2005-3033",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3033"
},
{
"name": "1015395",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015395"
},
{
"name": "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/488068",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/488068"
},
{ {
"name": "http://drupal.org/node/488082", "name": "http://drupal.org/node/488082",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "35425", "name": "35425",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35425" "url": "http://secunia.com/advisories/35425"
},
{
"name": "http://drupal.org/node/488068",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/488068"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{
"name" : "PK89385",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK89385"
},
{
"name" : "36155",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36155"
},
{ {
"name": "34461", "name": "34461",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "was-ibmportlet-security-bypass(52375)", "name": "was-ibmportlet-security-bypass(52375)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52375" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52375"
},
{
"name": "36155",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36155"
},
{
"name": "PK89385",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK89385"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://packetstormsecurity.org/0907-exploits/smartasp-sql.txt", "name": "36028",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://packetstormsecurity.org/0907-exploits/smartasp-sql.txt" "url": "http://secunia.com/advisories/36028"
}, },
{ {
"name": "56575", "name": "56575",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/56575" "url": "http://osvdb.org/56575"
}, },
{ {
"name" : "36028", "name": "http://packetstormsecurity.org/0907-exploits/smartasp-sql.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/36028" "url": "http://packetstormsecurity.org/0907-exploits/smartasp-sql.txt"
} }
] ]
} }

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.openoffice.org/security/bulletin.html", "name": "MDVSA-2010:221",
"refsource" : "CONFIRM", "refsource": "MANDRIVA",
"url" : "http://www.openoffice.org/security/bulletin.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
},
{
"name": "60799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799"
},
{
"name": "GLSA-201408-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
}, },
{ {
"name": "http://www.openoffice.org/security/cves/CVE-2009-2950.html", "name": "http://www.openoffice.org/security/cves/CVE-2009-2950.html",
@ -68,109 +78,99 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=527512" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527512"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html", "name": "38695",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html" "url": "http://secunia.com/advisories/38695"
}, },
{ {
"name": "DSA-1995", "name": "DSA-1995",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-1995" "url": "http://www.debian.org/security/2010/dsa-1995"
}, },
{
"name" : "GLSA-201408-19",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name" : "MDVSA-2010:221",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
},
{
"name" : "RHSA-2010:0101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0101.html"
},
{
"name" : "SUSE-SA:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
},
{ {
"name": "USN-903-1", "name": "USN-903-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-903-1" "url": "http://www.ubuntu.com/usn/USN-903-1"
}, },
{
"name" : "TA10-287A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name" : "38218",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38218"
},
{
"name" : "oval:org.mitre.oval:def:11050",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050"
},
{
"name" : "1023591",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023591"
},
{
"name" : "38567",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38567"
},
{
"name" : "38568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38568"
},
{
"name" : "38695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38695"
},
{
"name" : "38921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38921"
},
{
"name" : "60799",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60799"
},
{
"name" : "41818",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41818"
},
{ {
"name": "ADV-2010-0366", "name": "ADV-2010-0366",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0366" "url": "http://www.vupen.com/english/advisories/2010/0366"
}, },
{ {
"name" : "ADV-2010-0635", "name": "SUSE-SA:2010:017",
"refsource" : "VUPEN", "refsource": "SUSE",
"url" : "http://www.vupen.com/english/advisories/2010/0635" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
}, },
{ {
"name" : "ADV-2010-2905", "name": "38567",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/2905" "url": "http://secunia.com/advisories/38567"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
}, },
{ {
"name": "openoffice-gif-bo(56238)", "name": "openoffice-gif-bo(56238)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56238" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56238"
},
{
"name": "38218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38218"
},
{
"name": "ADV-2010-0635",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0635"
},
{
"name": "38568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38568"
},
{
"name": "1023591",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023591"
},
{
"name": "http://www.openoffice.org/security/bulletin.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/bulletin.html"
},
{
"name": "41818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41818"
},
{
"name": "TA10-287A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name": "oval:org.mitre.oval:def:11050",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11050"
},
{
"name": "RHSA-2010:0101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0101.html"
},
{
"name": "38921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38921"
},
{
"name": "ADV-2010-2905",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2905"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090725 IXXO Cart! Standalone and Joomla Component SQL Injection", "name": "http://www.davidsopas.com/2009/07/25/ixxo-cart-standalone-and-joomla-component-sql-injection/",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/505266/100/0/threaded" "url": "http://www.davidsopas.com/2009/07/25/ixxo-cart-standalone-and-joomla-component-sql-injection/"
}, },
{ {
"name": "9276", "name": "9276",
@ -63,19 +63,19 @@
"url": "http://www.exploit-db.com/exploits/9276" "url": "http://www.exploit-db.com/exploits/9276"
}, },
{ {
"name" : "http://www.davidsopas.com/2009/07/25/ixxo-cart-standalone-and-joomla-component-sql-injection/", "name": "36009",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.davidsopas.com/2009/07/25/ixxo-cart-standalone-and-joomla-component-sql-injection/" "url": "http://secunia.com/advisories/36009"
},
{
"name": "20090725 IXXO Cart! Standalone and Joomla Component SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505266/100/0/threaded"
}, },
{ {
"name": "35810", "name": "35810",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35810" "url": "http://www.securityfocus.com/bid/35810"
},
{
"name" : "36009",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36009"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20090912 CVE request(?): Thin: Client IP spoofing",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/12/1"
},
{ {
"name": "http://github.com/macournoyer/thin/blob/master/CHANGELOG", "name": "http://github.com/macournoyer/thin/blob/master/CHANGELOG",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://github.com/macournoyer/thin/commit/7bd027914c5ffd36bb408ef47dc749de3b6e063a", "name": "http://github.com/macournoyer/thin/commit/7bd027914c5ffd36bb408ef47dc749de3b6e063a",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://github.com/macournoyer/thin/commit/7bd027914c5ffd36bb408ef47dc749de3b6e063a" "url": "http://github.com/macournoyer/thin/commit/7bd027914c5ffd36bb408ef47dc749de3b6e063a"
},
{
"name": "[oss-security] 20090912 CVE request(?): Thin: Client IP spoofing",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/12/1"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/506555/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/506555/100/0/threaded"
}, },
{ {
"name" : "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt", "name": "23807",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt" "url": "http://secunia.com/advisories/23807"
}, },
{ {
"name": "http://radnet.radactive.com/forum/Default.aspx?g=posts&t=339", "name": "http://radnet.radactive.com/forum/Default.aspx?g=posts&t=339",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/58197" "url": "http://www.osvdb.org/58197"
}, },
{ {
"name" : "23807", "name": "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/23807" "url": "https://www.sec-consult.com/files/20090917-0_RADactive_I-Load_Multiple_Vulnerabilities.txt"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9194",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9194"
},
{ {
"name": "35827", "name": "35827",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35827" "url": "http://secunia.com/advisories/35827"
},
{
"name": "9194",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9194"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091013 [AntiSnatchOr] Eclipse BIRT <= 2.2.1 Reflected XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507172/100/0/threaded"
},
{
"name" : "http://antisnatchor.com/2008/12/18/eclipse-birt-reflected-xss",
"refsource" : "MISC",
"url" : "http://antisnatchor.com/2008/12/18/eclipse-birt-reflected-xss"
},
{ {
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=259127", "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=259127",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=259127" "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=259127"
}, },
{ {
"name" : "36674", "name": "20091013 [AntiSnatchOr] Eclipse BIRT <= 2.2.1 Reflected XSS",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/36674" "url": "http://www.securityfocus.com/archive/1/507172/100/0/threaded"
},
{
"name" : "58941",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/58941"
}, },
{ {
"name": "37025", "name": "37025",
@ -86,6 +71,21 @@
"name": "eclipse-report-xss(53773)", "name": "eclipse-report-xss(53773)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53773" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53773"
},
{
"name": "http://antisnatchor.com/2008/12/18/eclipse-birt-reflected-xss",
"refsource": "MISC",
"url": "http://antisnatchor.com/2008/12/18/eclipse-birt-reflected-xss"
},
{
"name": "36674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36674"
},
{
"name": "58941",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/58941"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091206 PhpShop Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/508270/100/0/threaded"
},
{ {
"name": "http://www.andreafabrizi.it/?exploits:phpshop", "name": "http://www.andreafabrizi.it/?exploits:phpshop",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.andreafabrizi.it/?exploits:phpshop" "url": "http://www.andreafabrizi.it/?exploits:phpshop"
}, },
{
"name" : "37227",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37227"
},
{ {
"name": "31948", "name": "31948",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31948" "url": "http://secunia.com/advisories/31948"
}, },
{
"name": "37227",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37227"
},
{ {
"name": "phpshop-id-sql-injection(54584)", "name": "phpshop-id-sql-injection(54584)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54584" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54584"
},
{
"name": "20091206 PhpShop Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/508270/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0332", "ID": "CVE-2015-0332",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html", "name": "openSUSE-SU-2015:0490",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
}, },
{ {
"name": "GLSA-201503-09", "name": "GLSA-201503-09",
@ -63,14 +63,9 @@
"url": "https://security.gentoo.org/glsa/201503-09" "url": "https://security.gentoo.org/glsa/201503-09"
}, },
{ {
"name" : "RHSA-2015:0697", "name": "1031922",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0697.html" "url": "http://www.securitytracker.com/id/1031922"
},
{
"name" : "SUSE-SU-2015:0491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
}, },
{ {
"name": "SUSE-SU-2015:0493", "name": "SUSE-SU-2015:0493",
@ -78,24 +73,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
}, },
{ {
"name" : "openSUSE-SU-2015:0490", "name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html" "url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
}, },
{ {
"name": "openSUSE-SU-2015:0496", "name": "openSUSE-SU-2015:0496",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
}, },
{
"name": "RHSA-2015:0697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0697.html"
},
{ {
"name": "openSUSE-SU-2015:0725", "name": "openSUSE-SU-2015:0725",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
}, },
{ {
"name" : "1031922", "name": "SUSE-SU-2015:0491",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1031922" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-02.html"
},
{ {
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10773"
}, },
{ {
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8e96830156bea314207b97315ccebd605317f142", "name": "http://www.wireshark.org/security/wnpa-sec-2015-02.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8e96830156bea314207b97315ccebd605317f142" "url": "http://www.wireshark.org/security/wnpa-sec-2015-02.html"
},
{
"name": "62612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62612"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html", "name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
@ -78,9 +78,9 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html"
}, },
{ {
"name" : "62612", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8e96830156bea314207b97315ccebd605317f142",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/62612" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=8e96830156bea314207b97315ccebd605317f142"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0597", "ID": "CVE-2015-0597",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37240", "name": "cisco-webex-cve20150597-info-disc(100658)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37240" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100658"
}, },
{ {
"name": "20150129 Cisco WebEx Meetings Server User Enumeration Vulnerability", "name": "20150129 Cisco WebEx Meetings Server User Enumeration Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0597" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0597"
}, },
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37240",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37240"
},
{ {
"name": "72373", "name": "72373",
"refsource": "BID", "refsource": "BID",
@ -71,11 +76,6 @@
"name": "1031678", "name": "1031678",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031678" "url": "http://www.securitytracker.com/id/1031678"
},
{
"name" : "cisco-webex-cve20150597-info-disc(100658)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100658"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1299", "ID": "CVE-2015-1299",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:1873",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html", "name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update.html"
}, },
{ {
"name" : "https://code.google.com/p/chromium/issues/detail?id=416362", "name": "RHSA-2015:1712",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://code.google.com/p/chromium/issues/detail?id=416362" "url": "http://rhn.redhat.com/errata/RHSA-2015-1712.html"
},
{
"name" : "https://codereview.chromium.org/1153763005/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1153763005/"
},
{
"name" : "https://codereview.chromium.org/956333002/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/956333002/"
}, },
{ {
"name": "https://codereview.chromium.org/959263002/", "name": "https://codereview.chromium.org/959263002/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://codereview.chromium.org/959263002/" "url": "https://codereview.chromium.org/959263002/"
}, },
{
"name": "1033472",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033472"
},
{
"name": "openSUSE-SU-2015:1586",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html"
},
{ {
"name": "DSA-3351", "name": "DSA-3351",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -88,24 +93,19 @@
"url": "https://security.gentoo.org/glsa/201603-09" "url": "https://security.gentoo.org/glsa/201603-09"
}, },
{ {
"name" : "RHSA-2015:1712", "name": "https://codereview.chromium.org/956333002/",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1712.html" "url": "https://codereview.chromium.org/956333002/"
}, },
{ {
"name" : "openSUSE-SU-2015:1873", "name": "https://code.google.com/p/chromium/issues/detail?id=416362",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00013.html" "url": "https://code.google.com/p/chromium/issues/detail?id=416362"
}, },
{ {
"name" : "openSUSE-SU-2015:1586", "name": "https://codereview.chromium.org/1153763005/",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00029.html" "url": "https://codereview.chromium.org/1153763005/"
},
{
"name" : "1033472",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033472"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1334", "ID": "CVE-2015-1334",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-3317",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3317"
},
{
"name": "USN-2675-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2675-1"
},
{
"name": "openSUSE-SU-2015:1315",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00066.html"
},
{
"name": "75998",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75998"
},
{ {
"name": "https://service.ait.ac.at/security/2015/LxcSecurityAnalysis.html", "name": "https://service.ait.ac.at/security/2015/LxcSecurityAnalysis.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,30 +82,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/lxc/lxc/commit/5c3fcae78b63ac9dd56e36075903921bd9461f9e" "url": "https://github.com/lxc/lxc/commit/5c3fcae78b63ac9dd56e36075903921bd9461f9e"
}, },
{
"name" : "DSA-3317",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3317"
},
{
"name" : "openSUSE-SU-2015:1315",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-07/msg00066.html"
},
{ {
"name": "openSUSE-SU-2015:1317", "name": "openSUSE-SU-2015:1317",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00067.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-07/msg00067.html"
},
{
"name" : "USN-2675-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2675-1"
},
{
"name" : "75998",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75998"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1642", "ID": "CVE-2015-1642",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1805", "ID": "CVE-2015-1805",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption", "name": "RHSA-2015:1211",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/06/2" "url": "http://rhn.redhat.com/errata/RHSA-2015-1211.html"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202855",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
},
{
"name" : "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1"
},
{
"name" : "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
},
{
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name" : "http://source.android.com/security/bulletin/2016-05-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-05-01.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
}, },
{ {
"name": "DSA-3290", "name": "DSA-3290",
@ -103,134 +63,174 @@
"url": "http://www.debian.org/security/2015/dsa-3290" "url": "http://www.debian.org/security/2015/dsa-3290"
}, },
{ {
"name" : "RHSA-2015:1190", "name": "1032454",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1190.html" "url": "http://www.securitytracker.com/id/1032454"
},
{
"name" : "RHSA-2015:1199",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1199.html"
},
{
"name" : "RHSA-2015:1211",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1211.html"
},
{
"name" : "RHSA-2015:1042",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1042.html"
},
{
"name" : "RHSA-2015:1120",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1120.html"
},
{
"name" : "RHSA-2015:1081",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1081.html"
},
{
"name" : "RHSA-2015:1082",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
},
{
"name" : "RHSA-2015:1137",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
},
{
"name" : "RHSA-2015:1138",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
},
{
"name" : "SUSE-SU-2015:1478",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
},
{
"name" : "SUSE-SU-2015:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name" : "SUSE-SU-2015:1611",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
},
{
"name" : "SUSE-SU-2015:1224",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
},
{
"name" : "SUSE-SU-2015:1324",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
},
{
"name" : "SUSE-SU-2015:1487",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
},
{
"name" : "SUSE-SU-2015:1488",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
},
{
"name" : "SUSE-SU-2015:1489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
}, },
{ {
"name": "SUSE-SU-2015:1491", "name": "SUSE-SU-2015:1491",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
}, },
{
"name": "74951",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74951"
},
{
"name": "RHSA-2015:1120",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1120.html"
},
{ {
"name": "USN-2967-1", "name": "USN-2967-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-1" "url": "http://www.ubuntu.com/usn/USN-2967-1"
}, },
{ {
"name" : "USN-2967-2", "name": "SUSE-SU-2015:1489",
"refsource" : "UBUNTU", "refsource": "SUSE",
"url" : "http://www.ubuntu.com/usn/USN-2967-2" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
}, },
{ {
"name" : "USN-2679-1", "name": "http://source.android.com/security/bulletin/2016-05-01.html",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2679-1" "url": "http://source.android.com/security/bulletin/2016-05-01.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202855"
},
{
"name": "SUSE-SU-2015:1488",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
}, },
{ {
"name": "USN-2680-1", "name": "USN-2680-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2680-1" "url": "http://www.ubuntu.com/usn/USN-2680-1"
}, },
{
"name": "RHSA-2015:1082",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
},
{
"name": "USN-2679-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2679-1"
},
{
"name": "SUSE-SU-2015:1611",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
},
{
"name": "USN-2967-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-2"
},
{
"name": "SUSE-SU-2015:1324",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name": "RHSA-2015:1138",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1138.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "RHSA-2015:1190",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1190.html"
},
{
"name": "[oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/06/2"
},
{
"name": "RHSA-2015:1199",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1199.html"
},
{ {
"name": "USN-2681-1", "name": "USN-2681-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2681-1" "url": "http://www.ubuntu.com/usn/USN-2681-1"
}, },
{ {
"name" : "74951", "name": "RHSA-2015:1042",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/74951" "url": "http://rhn.redhat.com/errata/RHSA-2015-1042.html"
}, },
{ {
"name" : "1032454", "name": "SUSE-SU-2015:1478",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1032454" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
},
{
"name": "SUSE-SU-2015:1490",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
},
{
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
},
{
"name": "SUSE-SU-2015:1224",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
},
{
"name": "RHSA-2015:1137",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1137.html"
},
{
"name": "SUSE-SU-2015:1487",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1"
},
{
"name": "SUSE-SU-2015:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045"
},
{
"name": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1"
},
{
"name": "RHSA-2015:1081",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1081.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1979", "ID": "CVE-2015-1979",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-4548", "ID": "CVE-2015-4548",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4833", "ID": "CVE-2015-4833",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "1033894",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "http://www.securitytracker.com/id/1033894"
}, },
{ {
"name": "USN-2781-1", "name": "USN-2781-1",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/77170" "url": "http://www.securityfocus.com/bid/77170"
}, },
{ {
"name" : "1033894", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1033894" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4847", "ID": "CVE-2015-4847",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -61,15 +61,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45434/" "url": "https://www.exploit-db.com/exploits/45434/"
}, },
{
"name" : "http://www.vapidlabs.com/advisory.php?v=203",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=203"
},
{ {
"name": "https://wordpress.org/plugins/bft-autoresponder/", "name": "https://wordpress.org/plugins/bft-autoresponder/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://wordpress.org/plugins/bft-autoresponder/" "url": "https://wordpress.org/plugins/bft-autoresponder/"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=203",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=203"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-07-31T15:54:50.975986", "DATE_ASSIGNED": "2018-07-31T15:54:50.975986",
"DATE_REQUESTED": "2018-07-30T00:00:00", "DATE_REQUESTED": "2018-07-30T00:00:00",
"ID": "CVE-2018-1999035", "ID": "CVE-2018-1999035",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Jenkins Inedo BuildMaster Plugin", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.3 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Jenkins project" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-295" "value": "n/a"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2322", "ID": "CVE-2018-2322",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,15 +57,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{ {
"name": "105603", "name": "105603",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105603" "url": "http://www.securityfocus.com/bid/105603"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22894" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22894"
}, },
{
"name" : "GLSA-201811-17",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-17"
},
{ {
"name": "RHSA-2018:3032", "name": "RHSA-2018:3032",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3032" "url": "https://access.redhat.com/errata/RHSA-2018:3032"
},
{
"name": "GLSA-201811-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-17"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7832", "ID": "CVE-2018-7832",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },