"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:38:30 +00:00
parent 55fe2a33a7
commit bc8882783b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4845 additions and 4845 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.microsoft.com/windows/ie/security/powerpoint.asp",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/windows/ie/security/powerpoint.asp"
},
{
"name": "nt-ppt-patch(179)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/179"
},
{
"name": "http://www.microsoft.com/windows/ie/security/powerpoint.asp",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/windows/ie/security/powerpoint.asp"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050824 [RLSA_01-2005] QNX inputtrap arbitrary file read vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112490406301882&w=2"
},
{
"name" : "http://www.rfdslabs.com.br/advisories/qnx-advs-01-2005.txt",
"refsource" : "MISC",
"url" : "http://www.rfdslabs.com.br/advisories/qnx-advs-01-2005.txt"
"name": "16569",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16569/"
},
{
"name": "14656",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/14656"
},
{
"name" : "16569",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16569/"
"name": "http://www.rfdslabs.com.br/advisories/qnx-advs-01-2005.txt",
"refsource": "MISC",
"url": "http://www.rfdslabs.com.br/advisories/qnx-advs-01-2005.txt"
},
{
"name": "qnx-inputtrap-obtain-information(21969)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21969"
},
{
"name": "20050824 [RLSA_01-2005] QNX inputtrap arbitrary file read vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112490406301882&w=2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "flatnuke-indexphp-xss(22101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22101"
},
{
"name": "1014824",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014824"
},
{
"name": "20050830 Flatnuke 2.5.6 (possibly prior versions) Underlying system information disclosure / Administrative & users credentials disclosure",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "14704",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14704"
},
{
"name" : "1014824",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014824"
},
{
"name" : "flatnuke-indexphp-xss(22101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22101"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.airscanner.com/security/05081203_vxtftpsrv.htm",
"refsource" : "MISC",
"url" : "http://www.airscanner.com/security/05081203_vxtftpsrv.htm"
},
{
"name": "14842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14842"
},
{
"name": "http://www.airscanner.com/security/05081203_vxtftpsrv.htm",
"refsource": "MISC",
"url": "http://www.airscanner.com/security/05081203_vxtftpsrv.htm"
},
{
"name": "1014912",
"refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050923 Secunia Research: 7-Zip ARJ Archive Handling Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112749134603258&w=2"
"name": "14925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14925"
},
{
"name": "http://secunia.com/secunia_research/2005-45/advisory/",
@ -63,19 +63,9 @@
"url": "http://secunia.com/secunia_research/2005-45/advisory/"
},
{
"name" : "http://www.vuln.sg/turbosearcher330-en.html",
"refsource" : "MISC",
"url" : "http://www.vuln.sg/turbosearcher330-en.html"
},
{
"name" : "14925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14925"
},
{
"name" : "21208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21208"
"name": "turbo-searcher-arj-bo(30438)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30438"
},
{
"name": "ADV-2006-4603",
@ -88,9 +78,14 @@
"url": "http://securitytracker.com/id?1017261"
},
{
"name" : "16664",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16664/"
"name": "http://www.vuln.sg/turbosearcher330-en.html",
"refsource": "MISC",
"url": "http://www.vuln.sg/turbosearcher330-en.html"
},
{
"name": "21208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21208"
},
{
"name": "23004",
@ -98,9 +93,14 @@
"url": "http://secunia.com/advisories/23004"
},
{
"name" : "turbo-searcher-arj-bo(30438)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30438"
"name": "16664",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16664/"
},
{
"name": "20050923 Secunia Research: 7-Zip ARJ Archive Handling Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112749134603258&w=2"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20051013 Kerio Personal Firewall and Kerio Server Firewall FWDRV driver Local Denial of Service",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/037958.html"
},
{
"name" : "20051013 Kerio Personal Firewall and Kerio Server Firewall FWDRV driver Local Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2005/Oct/166"
"name": "78",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/78"
},
{
"name": "http://pb.specialised.info/all/adv/kerio-fwdrv-dos-adv.txt",
"refsource": "MISC",
"url": "http://pb.specialised.info/all/adv/kerio-fwdrv-dos-adv.txt"
},
{
"name" : "http://www.kerio.com/security_advisory.html",
"refsource" : "CONFIRM",
"url" : "http://www.kerio.com/security_advisory.html"
},
{
"name": "15094",
"refsource": "BID",
@ -82,15 +72,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19961"
},
{
"name": "http://www.kerio.com/security_advisory.html",
"refsource": "CONFIRM",
"url": "http://www.kerio.com/security_advisory.html"
},
{
"name": "17155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17155"
},
{
"name" : "78",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/78"
"name": "20051013 Kerio Personal Firewall and Kerio Server Firewall FWDRV driver Local Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2005/Oct/166"
},
{
"name": "20051013 Kerio Personal Firewall and Kerio Server Firewall FWDRV driver Local Denial of Service",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/037958.html"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113018286105811&w=2"
},
{
"name" : "15167",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15167"
},
{
"name": "1015096",
"refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "17294",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17294"
},
{
"name": "15167",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15167"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4107",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/12/plogger-sqlxss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/12/plogger-sqlxss-vuln.html"
},
{
"name": "15839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15839"
},
{
"name": "http://pridels0.blogspot.com/2005/12/plogger-sqlxss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/plogger-sqlxss-vuln.html"
},
{
"name": "21711",
"refsource": "OSVDB",

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20051220 Symantec Antivirus Library Remote Heap Overflows",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419853/100/0/threaded"
},
{
"name" : "http://www.rem0te.com/public/images/symc2.pdf",
"refsource" : "MISC",
"url" : "http://www.rem0te.com/public/images/symc2.pdf"
},
{
"name" : "VU#305272",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/305272"
},
{
"name": "15971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15971"
},
{
"name": "276",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/276"
},
{
"name": "ADV-2005-3003",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3003"
},
{
"name": "http://www.rem0te.com/public/images/symc2.pdf",
"refsource": "MISC",
"url": "http://www.rem0te.com/public/images/symc2.pdf"
},
{
"name": "1015384",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015384"
},
{
"name": "20051220 Symantec Antivirus Library Remote Heap Overflows",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419853/100/0/threaded"
},
{
"name": "VU#305272",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/305272"
},
{
"name": "18131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18131"
},
{
"name" : "276",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/276"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2005/11/vote-pro-4x-pollid-sql-inj.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2005/11/vote-pro-4x-pollid-sql-inj.html"
},
{
"name": "21309",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21309"
},
{
"name": "http://pridels0.blogspot.com/2005/11/vote-pro-4x-pollid-sql-inj.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/11/vote-pro-4x-pollid-sql-inj.html"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8396",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8396"
},
{
"name": "http://www.w3bcms.de/2.news/54.kommentare/",
"refsource": "CONFIRM",
"url": "http://www.w3bcms.de/2.news/54.kommentare/"
},
{
"name" : "34477",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34477"
},
{
"name" : "53614",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/53614"
"name": "guestbookmodule-indexinc-sql-injection(49853)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49853"
},
{
"name": "34650",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/34650"
},
{
"name" : "guestbookmodule-indexinc-sql-injection(49853)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49853"
"name": "34477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34477"
},
{
"name": "8396",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8396"
},
{
"name": "53614",
"refsource": "OSVDB",
"url": "http://osvdb.org/53614"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2411",
"STATE": "PUBLIC"
},
@ -52,120 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20090807 Subversion heap overflow",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2009-08/0056.html"
},
{
"name" : "[dev] 20090806 Patch to 1.4.x branch for CVE-2009-2411",
"refsource" : "MLIST",
"url" : "http://svn.haxx.se/dev/archive-2009-08/0110.shtml"
},
{
"name": "[dev] 20090806 Subversion 1.5.7 Released",
"refsource": "MLIST",
"url": "http://svn.haxx.se/dev/archive-2009-08/0108.shtml"
},
{
"name" : "[dev] 20090806 Subversion 1.6.4 Released",
"refsource" : "MLIST",
"url" : "http://svn.haxx.se/dev/archive-2009-08/0107.shtml"
},
{
"name" : "http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt",
"refsource" : "CONFIRM",
"url" : "http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt"
},
{
"name" : "http://svn.collab.net/repos/svn/tags/1.5.7/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.collab.net/repos/svn/tags/1.5.7/CHANGES"
},
{
"name" : "http://svn.collab.net/repos/svn/tags/1.6.4/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.collab.net/repos/svn/tags/1.6.4/CHANGES"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "DSA-1855",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1855"
},
{
"name" : "FEDORA-2009-8432",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00469.html"
},
{
"name" : "FEDORA-2009-8449",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00485.html"
},
{
"name" : "MDVSA-2009:199",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:199"
},
{
"name" : "RHSA-2009:1203",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1203.html"
},
{
"name" : "USN-812-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-812-1"
},
{
"name" : "35983",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35983"
},
{
"name" : "56856",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56856"
},
{
"name" : "oval:org.mitre.oval:def:11465",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11465"
},
{
"name": "1022697",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022697"
},
{
"name" : "36184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36184"
"name": "ADV-2009-2180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2180"
},
{
"name" : "36224",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36224"
},
{
"name" : "36232",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36232"
},
{
"name" : "36257",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36257"
"name": "20090807 Subversion heap overflow",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-08/0056.html"
},
{
"name": "36262",
@ -173,14 +78,109 @@
"url": "http://secunia.com/advisories/36262"
},
{
"name" : "ADV-2009-2180",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2180"
"name": "36257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36257"
},
{
"name": "36184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36184"
},
{
"name": "USN-812-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-812-1"
},
{
"name": "DSA-1855",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1855"
},
{
"name": "http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt",
"refsource": "CONFIRM",
"url": "http://subversion.tigris.org/security/CVE-2009-2411-advisory.txt"
},
{
"name": "36224",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36224"
},
{
"name": "35983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35983"
},
{
"name": "[dev] 20090806 Subversion 1.6.4 Released",
"refsource": "MLIST",
"url": "http://svn.haxx.se/dev/archive-2009-08/0107.shtml"
},
{
"name": "FEDORA-2009-8449",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00485.html"
},
{
"name": "[dev] 20090806 Patch to 1.4.x branch for CVE-2009-2411",
"refsource": "MLIST",
"url": "http://svn.haxx.se/dev/archive-2009-08/0110.shtml"
},
{
"name": "http://svn.collab.net/repos/svn/tags/1.6.4/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.collab.net/repos/svn/tags/1.6.4/CHANGES"
},
{
"name": "RHSA-2009:1203",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1203.html"
},
{
"name": "36232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36232"
},
{
"name": "http://svn.collab.net/repos/svn/tags/1.5.7/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.collab.net/repos/svn/tags/1.5.7/CHANGES"
},
{
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "MDVSA-2009:199",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:199"
},
{
"name": "oval:org.mitre.oval:def:11465",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11465"
},
{
"name": "56856",
"refsource": "OSVDB",
"url": "http://osvdb.org/56856"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
},
{
"name": "FEDORA-2009-8432",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00469.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017328",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27017328"
},
{
"name": "PM00435",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM00435"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27017328",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27017328"
},
{
"name": "37392",
"refsource": "BID",

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
},
{
"name" : "http://support.apple.com/kb/HT3865",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3865"
},
{
"name" : "http://news.samba.org/releases/3.0.37/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.0.37/"
},
{
"name" : "http://news.samba.org/releases/3.2.15/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.2.15/"
},
{
"name" : "http://news.samba.org/releases/3.3.8/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.3.8/"
"name": "SSRT090212",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=126514298313071&w=2"
},
{
"name": "http://news.samba.org/releases/3.4.2/",
@ -83,19 +63,9 @@
"url": "http://news.samba.org/releases/3.4.2/"
},
{
"name" : "http://www.samba.org/samba/security/CVE-2009-2813.html",
"refsource" : "CONFIRM",
"url" : "http://www.samba.org/samba/security/CVE-2009-2813.html"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
},
{
"name" : "APPLE-SA-2009-09-10-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
"name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
},
{
"name": "FEDORA-2009-10172",
@ -103,9 +73,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html"
},
{
"name" : "FEDORA-2009-10180",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
"name": "oval:org.mitre.oval:def:9191",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191"
},
{
"name": "HPSBUX02479",
@ -113,14 +83,14 @@
"url": "http://marc.info/?l=bugtraq&m=126514298313071&w=2"
},
{
"name" : "SSRT090212",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=126514298313071&w=2"
"name": "http://news.samba.org/releases/3.2.15/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.2.15/"
},
{
"name" : "SSA:2009-276-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
"name": "APPLE-SA-2009-09-10-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html"
},
{
"name": "1021111",
@ -128,9 +98,24 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
"name": "ADV-2009-2810",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2810"
},
{
"name": "SSA:2009-276-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
},
{
"name": "37428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37428"
},
{
"name": "36937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36937"
},
{
"name": "USN-839-1",
@ -138,35 +123,35 @@
"url": "http://www.ubuntu.com/usn/USN-839-1"
},
{
"name" : "36363",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36363"
"name": "http://news.samba.org/releases/3.0.37/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.0.37/"
},
{
"name" : "57955",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57955"
},
{
"name" : "oval:org.mitre.oval:def:7211",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211"
},
{
"name" : "oval:org.mitre.oval:def:7791",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791"
},
{
"name" : "oval:org.mitre.oval:def:9191",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9191"
"name": "http://www.samba.org/samba/security/CVE-2009-2813.html",
"refsource": "CONFIRM",
"url": "http://www.samba.org/samba/security/CVE-2009-2813.html"
},
{
"name": "oval:org.mitre.oval:def:7257",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7257"
},
{
"name": "http://support.apple.com/kb/HT3865",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3865"
},
{
"name": "36363",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36363"
},
{
"name": "36918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36918"
},
{
"name": "36701",
"refsource": "SECUNIA",
@ -178,14 +163,9 @@
"url": "http://secunia.com/advisories/36893"
},
{
"name" : "36918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36918"
},
{
"name" : "36937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36937"
"name": "http://news.samba.org/releases/3.3.8/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.3.8/"
},
{
"name": "36953",
@ -193,19 +173,39 @@
"url": "http://secunia.com/advisories/36953"
},
{
"name" : "37428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37428"
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
},
{
"name" : "ADV-2009-2810",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2810"
"name": "oval:org.mitre.oval:def:7211",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7211"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "macosx-smb-security-bypass(53174)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53174"
},
{
"name": "oval:org.mitre.oval:def:7791",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7791"
},
{
"name": "57955",
"refsource": "OSVDB",
"url": "http://osvdb.org/57955"
},
{
"name": "FEDORA-2009-10180",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "36956",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/clone2009-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/clone2009-sql.txt"
},
{
"name": "56265",
"refsource": "OSVDB",
@ -67,11 +62,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/56266"
},
{
"name" : "56268",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56268"
},
{
"name": "35952",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "ebayclone-cid-sql-injection(51956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51956"
},
{
"name": "http://packetstormsecurity.org/0907-exploits/clone2009-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/clone2009-sql.txt"
},
{
"name": "56268",
"refsource": "OSVDB",
"url": "http://osvdb.org/56268"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "9577",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9577"
},
{
"name": "ADV-2009-2522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2522"
},
{
"name": "9577",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9577"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-2920",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2920"
},
{
"name": "http://drupal.org/node/604354",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604354"
},
{
"name" : "http://drupal.org/node/604514",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/604514"
},
{
"name": "36685",
"refsource": "BID",
@ -73,19 +73,19 @@
"url": "http://osvdb.org/58947"
},
{
"name" : "37060",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37060"
},
{
"name" : "ADV-2009-2920",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2920"
"name": "http://drupal.org/node/604514",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/604514"
},
{
"name": "ogvocab-membership-security-bypass(53780)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53780"
},
{
"name": "37060",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37060"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://hg.moinmo.in/moin/1.7/rev/897cdbe9e8f2"
},
{
"name" : "http://hg.moinmo.in/moin/1.8/rev/897cdbe9e8f2",
"refsource" : "CONFIRM",
"url" : "http://hg.moinmo.in/moin/1.8/rev/897cdbe9e8f2"
},
{
"name": "http://moinmo.in/SecurityFixes",
"refsource": "CONFIRM",
"url": "http://moinmo.in/SecurityFixes"
},
{
"name": "ADV-2010-1208",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1208"
},
{
"name": "DSA-2014",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2014"
},
{
"name" : "USN-941-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-941-1"
"name": "39887",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39887"
},
{
"name": "35277",
@ -83,9 +83,9 @@
"url": "http://www.securityfocus.com/bid/35277"
},
{
"name" : "39887",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39887"
"name": "USN-941-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-941-1"
},
{
"name": "ADV-2010-0600",
@ -93,9 +93,9 @@
"url": "http://www.vupen.com/english/advisories/2010/0600"
},
{
"name" : "ADV-2010-1208",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1208"
"name": "http://hg.moinmo.in/moin/1.8/rev/897cdbe9e8f2",
"refsource": "CONFIRM",
"url": "http://hg.moinmo.in/moin/1.8/rev/897cdbe9e8f2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0205",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3",
"refsource" : "CONFIRM",
"url" : "https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3"
},
{
"name" : "https://www.openssl.org/news/secadv_20150108.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20150108.txt"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
"name": "openssl-cve20150205-sec-bypass(99708)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99708"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -73,34 +63,84 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"name": "openSUSE-SU-2015:0130",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
},
{
"name": "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
},
{
"name": "https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
"url": "https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "71941",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71941"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
},
{
"name": "FEDORA-2015-0601",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
},
{
"name": "1033378",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033378"
},
{
"name": "HPSBHF03289",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name": "https://www.openssl.org/news/secadv_20150108.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv_20150108.txt"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
"name": "MDVSA-2015:019",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa88",
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa88"
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679",
@ -108,9 +148,19 @@
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "openSUSE-SU-2015:1277",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
},
{
"name": "RHSA-2015:0066",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
@ -118,9 +168,44 @@
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"name": "SUSE-SU-2015:0578",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
"refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
},
{
"name": "SUSE-SU-2015:0946",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{
"name": "HPSBMU03397",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "HPSBMU03396",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
},
{
"name": "MDVSA-2015:062",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name": "https://support.citrix.com/article/CTX216642",
@ -128,9 +213,14 @@
"url": "https://support.citrix.com/article/CTX216642"
},
{
"name" : "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
"name": "HPSBMU03413",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa88",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa88"
},
{
"name": "DSA-3125",
@ -141,96 +231,6 @@
"name": "FEDORA-2015-0512",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
},
{
"name" : "FEDORA-2015-0601",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
},
{
"name" : "HPSBHF03289",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03396",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
},
{
"name" : "HPSBMU03397",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "HPSBMU03413",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
},
{
"name" : "MDVSA-2015:019",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
},
{
"name" : "MDVSA-2015:062",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
},
{
"name" : "RHSA-2015:0066",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
},
{
"name" : "openSUSE-SU-2015:0130",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
},
{
"name" : "SUSE-SU-2015:0578",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00027.html"
},
{
"name" : "SUSE-SU-2015:0946",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
},
{
"name" : "openSUSE-SU-2015:1277",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name" : "71941",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71941"
},
{
"name" : "1033378",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033378"
},
{
"name" : "openssl-cve20150205-sec-bypass(99708)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99708"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0615",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2015-0778",
"STATE": "PUBLIC"
},
@ -52,26 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2015-4482",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=901643",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=901643"
},
{
"name": "73114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73114"
},
{
"name": "FEDORA-2015-4687",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/154117.html"
},
{
"name" : "FEDORA-2015-4482",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154267.html"
},
{
"name": "FEDORA-2015-4549",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154257.html"
},
{
"name": "openSUSE-SU-2015:0486",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html"
},
{
"name": "GLSA-201603-02",
"refsource": "GENTOO",
@ -81,16 +91,6 @@
"name": "SUSE-SU-2015:0487",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00012.html"
},
{
"name" : "openSUSE-SU-2015:0486",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00011.html"
},
{
"name" : "73114",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73114"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1219",
"STATE": "PUBLIC"
},
@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=446164",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=446164"
},
{
"name": "USN-2521-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2521-1"
},
{
"name": "72901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72901"
},
{
"name": "https://skia.googlesource.com/skia/+/2ff257bd95c732b9cebc3aac03fbed72d6e6082a",
"refsource": "CONFIRM",
@ -78,14 +83,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0627.html"
},
{
"name" : "USN-2521-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2521-1"
},
{
"name" : "72901",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72901"
"name": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1623",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
},
{
"name" : "72928",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72928"
},
{
"name": "1031888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031888"
},
{
"name": "72928",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72928"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150522 SAP Security Notes May 2015",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/May/96"
},
{
"name": "74800",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74800"
},
{
"name": "20150522 SAP Security Notes May 2015",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/96"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4281",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4480",
"STATE": "PUBLIC"
},
@ -52,60 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-83.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-83.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144107",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144107"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3333",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3333"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "RHSA-2015:1586",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
},
{
"name" : "openSUSE-SU-2015:1389",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name" : "openSUSE-SU-2015:1390",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
},
{
"name" : "openSUSE-SU-2015:1453",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "openSUSE-SU-2015:1454",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html"
},
{
"name" : "USN-2702-1",
"name": "USN-2702-3",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2702-1"
"url": "http://www.ubuntu.com/usn/USN-2702-3"
},
{
"name": "openSUSE-SU-2015:1389",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
},
{
"name": "openSUSE-SU-2015:1453",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
},
{
"name": "RHSA-2015:1586",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-83.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-83.html"
},
{
"name": "1033247",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033247"
},
{
"name": "USN-2702-2",
@ -113,14 +103,24 @@
"url": "http://www.ubuntu.com/usn/USN-2702-2"
},
{
"name" : "USN-2702-3",
"name": "USN-2702-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2702-3"
"url": "http://www.ubuntu.com/usn/USN-2702-1"
},
{
"name" : "1033247",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033247"
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "DSA-3333",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3333"
},
{
"name": "openSUSE-SU-2015:1390",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html"
},
{
"name": "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5270",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5296",
"STATE": "PUBLIC"
},
@ -52,65 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1290292",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1290292"
},
{
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=1ba49b8f389eda3414b14410c7fbcb4041ca06b1",
"refsource" : "CONFIRM",
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=1ba49b8f389eda3414b14410c7fbcb4041ca06b1"
},
{
"name": "https://git.samba.org/?p=samba.git;a=commit;h=a819d2b440aafa3138d95ff6e8b824da885a70e9",
"refsource": "CONFIRM",
"url": "https://git.samba.org/?p=samba.git;a=commit;h=a819d2b440aafa3138d95ff6e8b824da885a70e9"
},
{
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=d724f835acb9f4886c0001af32cd325dbbf1f895",
"refsource" : "CONFIRM",
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=d724f835acb9f4886c0001af32cd325dbbf1f895"
},
{
"name" : "https://www.samba.org/samba/security/CVE-2015-5296.html",
"refsource" : "CONFIRM",
"url" : "https://www.samba.org/samba/security/CVE-2015-5296.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "DSA-3433",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3433"
},
{
"name": "FEDORA-2015-0e0879cc8a",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174391.html"
},
{
"name" : "FEDORA-2015-b36076d32e",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
},
{
"name" : "GLSA-201612-47",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-47"
"name": "https://git.samba.org/?p=samba.git;a=commit;h=1ba49b8f389eda3414b14410c7fbcb4041ca06b1",
"refsource": "CONFIRM",
"url": "https://git.samba.org/?p=samba.git;a=commit;h=1ba49b8f389eda3414b14410c7fbcb4041ca06b1"
},
{
"name": "openSUSE-SU-2016:1064",
@ -118,24 +73,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
},
{
"name" : "openSUSE-SU-2016:1106",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name" : "openSUSE-SU-2016:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name" : "SUSE-SU-2015:2304",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
},
{
"name" : "SUSE-SU-2015:2305",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
"name": "USN-2855-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2855-2"
},
{
"name": "SUSE-SU-2016:0032",
@ -143,39 +83,99 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
},
{
"name" : "openSUSE-SU-2015:2354",
"name": "SUSE-SU-2015:2304",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
},
{
"name" : "openSUSE-SU-2015:2356",
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "SUSE-SU-2015:2305",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
},
{
"name" : "SUSE-SU-2016:0164",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
},
{
"name" : "USN-2855-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2855-2"
},
{
"name" : "USN-2855-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2855-1"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
},
{
"name": "79732",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79732"
},
{
"name": "SUSE-SU-2016:0164",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
},
{
"name": "openSUSE-SU-2015:2354",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
},
{
"name": "FEDORA-2015-b36076d32e",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174076.html"
},
{
"name": "openSUSE-SU-2016:1106",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05115993"
},
{
"name": "https://git.samba.org/?p=samba.git;a=commit;h=d724f835acb9f4886c0001af32cd325dbbf1f895",
"refsource": "CONFIRM",
"url": "https://git.samba.org/?p=samba.git;a=commit;h=d724f835acb9f4886c0001af32cd325dbbf1f895"
},
{
"name": "1034493",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034493"
},
{
"name": "DSA-3433",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3433"
},
{
"name": "openSUSE-SU-2016:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "GLSA-201612-47",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-47"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1290292",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1290292"
},
{
"name": "https://www.samba.org/samba/security/CVE-2015-5296.html",
"refsource": "CONFIRM",
"url": "https://www.samba.org/samba/security/CVE-2015-5296.html"
},
{
"name": "USN-2855-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2855-1"
},
{
"name": "openSUSE-SU-2015:2356",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5797",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205212",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205212"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76763"
},
{
"name": "https://support.apple.com/HT205265",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205265"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
@ -83,14 +88,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name" : "76763",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76763"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -78,9 +78,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
"name": "USN-3713-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3713-1"
},
{
"name": "DSA-4243",
@ -88,9 +88,9 @@
"url": "https://www.debian.org/security/2018/dsa-4243"
},
{
"name" : "USN-3713-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/usn/usn-3713-1"
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1426-1] cups security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00014.html"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2018/02/16/1",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2018/02/16/1"
},
{
"name": "https://sourceforge.net/p/tikiwiki/code/65327",
"refsource": "MISC",
"url": "https://sourceforge.net/p/tikiwiki/code/65327"
},
{
"name": "http://openwall.com/lists/oss-security/2018/02/16/1",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2018/02/16/1"
}
]
}

View File

@ -1,7 +1,7 @@
{
"CVE_data_meta": {
"AKA": "",
"ASSIGNER" : "mlhess@drupal.org",
"ASSIGNER": "security@drupal.org",
"DATE_PUBLIC": "",
"ID": "CVE-2018-7603",
"STATE": "PUBLIC",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.debian.org/892179",
"refsource" : "MISC",
"url" : "https://bugs.debian.org/892179"
},
{
"name" : "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55",
"refsource" : "MISC",
"url" : "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55"
},
{
"name": "https://github.com/karelzak/util-linux/issues/539",
"refsource": "MISC",
@ -76,6 +66,16 @@
"name": "103367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103367"
},
{
"name": "https://bugs.debian.org/892179",
"refsource": "MISC",
"url": "https://bugs.debian.org/892179"
},
{
"name": "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55",
"refsource": "MISC",
"url": "https://github.com/karelzak/util-linux/commit/75f03badd7ed9f1dd951863d75e756883d3acc55"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7835",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource" : "CONFIRM",
"url" : "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
},
{
"name": "106484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106484"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/",
"refsource": "CONFIRM",
"url": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-03/"
}
]
}