"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:03:22 +00:00
parent 36b5cb79f0
commit c39ad00a6f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4510 additions and 4510 deletions

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "19990923 Linux GNOME exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/28717"
},
{
"name": "663",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/663"
},
{
"name": "19990923 Linux GNOME exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/28717"
},
{
"name": "gnome-espeaker-local-bo(3349)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "19990308 Password and DOS Vulnerability with Testrack (bug tracking software)",
"refsource" : "NTBUGTRAQ",
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9903&L=NTBUGTRAQ&P=R1215"
},
{
"name": "19990616 Password and DOS Vulnerability with Testrack (bug tracking software)",
"refsource": "NTBUGTRAQ",
@ -66,6 +61,11 @@
"name": "testtrack-dos(1948)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1948"
},
{
"name": "19990308 Password and DOS Vulnerability with Testrack (bug tracking software)",
"refsource": "NTBUGTRAQ",
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind9903&L=NTBUGTRAQ&P=R1215"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020509 Sar -o exploitation process info.",
"refsource" : "VULN-DEV",
"url" : "http://marc.info/?l=vuln-dev&m=102098949103708&w=2"
},
{
"name": "19990909 19 SCO 5.0.5+Skunware98 buffer overflows",
"refsource": "BUGTRAQ",
@ -76,6 +71,11 @@
"name": "openserver-sar-bo(8989)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8989.php"
},
{
"name": "20020509 Sar -o exploitation process info.",
"refsource": "VULN-DEV",
"url": "http://marc.info/?l=vuln-dev&m=102098949103708&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "NTBUGTRAQ",
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0027.html"
},
{
"name" : "win2k-unattended-install(4278)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4278"
},
{
"name": "1758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1758"
},
{
"name": "win2k-unattended-install(4278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4278"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000510 Advisory: Unchecked system(blaat $var blaat) call in Bugzilla 2.8",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
},
{
"name": "1199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1199"
},
{
"name": "20000510 Advisory: Unchecked system(blaat $var blaat) call in Bugzilla 2.8",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0128.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:53.catopen.asc"
},
{
"name" : "freebsd-catopen-bo(5638)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5638"
},
{
"name": "6070",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6070"
},
{
"name": "freebsd-catopen-bo(5638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5638"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20001124 Security problems with TWIG webmail system",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0351.html"
},
{
"name": "http://twig.screwdriver.net/file.php3?file=CHANGELOG",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1998"
},
{
"name": "20001124 Security problems with TWIG webmail system",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0351.html"
},
{
"name": "twig-php3-script-execute(5581)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050727 [ISR] - Novell GroupWise Client Remote Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112247652532002&w=2"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098314.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098314.htm"
},
{
"name": "20050727 [ISR] - Novell GroupWise Client Remote Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112247652532002&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098568.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098568.htm"
"name": "16393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16393"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972038.htm",
@ -63,9 +63,9 @@
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2972038.htm"
},
{
"name" : "VU#213165",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/213165"
"name": "1014661",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014661"
},
{
"name": "14548",
@ -73,14 +73,14 @@
"url": "http://www.securityfocus.com/bid/14548"
},
{
"name" : "1014661",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014661"
"name": "VU#213165",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/213165"
},
{
"name" : "16393",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16393"
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098568.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10098568.htm"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-10-31",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
},
{
"name" : "15252",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15252"
"name": "1015126",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015126"
},
{
"name": "ADV-2005-2256",
@ -72,16 +67,21 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20430"
},
{
"name" : "1015126",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015126"
},
{
"name": "17368",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17368"
},
{
"name": "APPLE-SA-2005-10-31",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Oct/msg00000.html"
},
{
"name": "15252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15252"
},
{
"name": "macos-keychainaccess-information-disclosure(44462)",
"refsource": "XF",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "15159",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15159"
},
{
"name": "20051024 SCO Unixware Setuid ppp prompt Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?type=vulnerabilities"
},
{
"name" : "SCOSA-2005.41",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.41/SCOSA-2005.41.txt"
},
{
"name" : "15159",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15159"
"name": "101",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/101"
},
{
"name": "20155",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/17275"
},
{
"name" : "101",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/101"
"name": "SCOSA-2005.41",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2005.41/SCOSA-2005.41.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
},
{
"name" : "VU#210524",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "15134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15134"
},
{
"name": "VU#210524",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/210524"
},
{
"name": "17250",
"refsource": "SECUNIA",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-3562",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2005/11/revizer-cms-sql-information-disclosure.html"
},
{
"name": "17623",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17623"
},
{
"name": "15482",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "1015231",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015231"
},
{
"name" : "17623",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17623"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20993",
"name": "20996",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/20993"
"url": "http://www.osvdb.org/20996"
},
{
"name": "1015244",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015244"
},
{
"name": "20994",
@ -68,14 +73,9 @@
"url": "http://www.osvdb.org/20995"
},
{
"name" : "20996",
"name": "20993",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/20996"
},
{
"name" : "1015244",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015244"
"url": "http://www.osvdb.org/20993"
}
]
}

View File

@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "20051116 Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml"
},
{
"name" : "15454",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15454"
"name": "1015232",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015232"
},
{
"name": "20966",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20966"
},
{
"name" : "1015232",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015232"
},
{
"name": "17604",
"refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "cisco-ipphone-default-snmp(23067)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23067"
},
{
"name": "15454",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15454"
},
{
"name": "20051116 Fixed SNMP Communities and Open UDP Port in Cisco 7920 Wireless IP Phone",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4111",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20051220 Acidcat ASP CMS Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419905/100/0/threaded"
},
{
"name": "http://hamid.ir/security/acidcat.txt",
"refsource": "MISC",
"url": "http://hamid.ir/security/acidcat.txt"
},
{
"name" : "15933",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15933"
},
{
"name" : "21845",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21845"
},
{
"name": "18097",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18097"
},
{
"name": "21845",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21845"
},
{
"name": "20051220 Acidcat ASP CMS Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/419905/100/0/threaded"
},
{
"name": "acidcatcms-default-sql-injection(23870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23870"
},
{
"name": "15933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15933"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-2002",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "TA09-294A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "36774",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1023062",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023062"
},
{
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "8953",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8953"
},
{
"name": "35486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35486"
},
{
"name": "8953",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8953"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090708 MySQL <= 5.0.45 post auth format string vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504799/100/0/threaded"
"name": "USN-1397-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1397-1"
},
{
"name": "20090708 MySQL <= 5.0.45 post auth format string vulnerability",
@ -63,29 +63,14 @@
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0058.html"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
"name": "20090708 MySQL <= 5.0.45 post auth format string vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504799/100/0/threaded"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "MDVSA-2009:179",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:179"
},
{
"name" : "RHSA-2010:0110",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
},
{
"name" : "RHSA-2009:1289",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1289.html"
"name": "38517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38517"
},
{
"name": "USN-897-1",
@ -93,14 +78,19 @@
"url": "http://ubuntu.com/usn/usn-897-1"
},
{
"name" : "USN-1397-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
"name": "RHSA-2009:1289",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1289.html"
},
{
"name" : "35609",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35609"
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "1022533",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022533"
},
{
"name": "55734",
@ -113,34 +103,44 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11857"
},
{
"name" : "1022533",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022533"
"name": "ADV-2009-1857",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1857"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "mysql-dispatchcommand-format-string(51614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51614"
},
{
"name": "MDVSA-2009:179",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:179"
},
{
"name": "35609",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35609"
},
{
"name": "RHSA-2010:0110",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
},
{
"name": "35767",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35767"
},
{
"name" : "38517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38517"
},
{
"name": "36566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36566"
},
{
"name" : "ADV-2009-1857",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1857"
},
{
"name" : "mysql-dispatchcommand-format-string(51614)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51614"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/426.html",
"refsource" : "CONFIRM",
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/426.html"
},
{
"name": "JVN#97248625",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN97248625/index.html"
},
{
"name" : "JVNDB-2009-000020",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000020.html"
},
{
"name" : "35471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35471"
},
{
"name": "35534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35534"
},
{
"name": "http://www.movabletype.org/documentation/appendices/release-notes/426.html",
"refsource": "CONFIRM",
"url": "http://www.movabletype.org/documentation/appendices/release-notes/426.html"
},
{
"name": "ADV-2009-1668",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1668"
},
{
"name": "JVNDB-2009-000020",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2009/JVNDB-2009-000020.html"
},
{
"name": "movabletype-mtwizard-xss(51329)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51329"
},
{
"name": "35471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35471"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2509",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS09-070",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-070"
"name": "oval:org.mitre.oval:def:6441",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6441"
},
{
"name": "TA09-342A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html"
},
{
"name" : "oval:org.mitre.oval:def:6441",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6441"
"name": "MS09-070",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-070"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2527",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS09-052",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-052"
},
{
"name": "TA09-286A",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:6184",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6184"
},
{
"name": "MS09-052",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-052"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090908 CVE Request - glib symlink copying permission exposure",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/08/8"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=593406",
"refsource" : "MISC",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=593406"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/418135",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/glib2.0/+bug/418135"
},
{
"name": "39656",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39656"
},
{
"name": "SUSE-SR:2010:010",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
},
{
"name" : "39656",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39656"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=593406",
"refsource": "MISC",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=593406"
},
{
"name": "[oss-security] 20090908 CVE Request - glib symlink copying permission exposure",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/08/8"
},
{
"name": "ADV-2010-1001",

View File

@ -52,125 +52,125 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openoffice.org/security/bulletin.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/bulletin.html"
},
{
"name" : "http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html",
"refsource" : "CONFIRM",
"url" : "http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=533043",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=533043"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "DSA-1995",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-1995"
},
{
"name" : "GLSA-201408-19",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name": "MDVSA-2010:221",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
},
{
"name" : "RHSA-2010:0101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0101.html"
},
{
"name" : "SUSE-SA:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
},
{
"name" : "USN-903-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-903-1"
},
{
"name" : "TA10-287A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name" : "38218",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38218"
},
{
"name" : "oval:org.mitre.oval:def:10022",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10022"
},
{
"name" : "1023591",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023591"
},
{
"name" : "38567",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38567"
},
{
"name" : "38568",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38568"
},
{
"name" : "38695",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38695"
},
{
"name" : "38921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38921"
},
{
"name": "60799",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60799"
},
{
"name" : "41818",
"name": "GLSA-201408-19",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
},
{
"name": "38695",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/41818"
"url": "http://secunia.com/advisories/38695"
},
{
"name": "DSA-1995",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-1995"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=533043",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=533043"
},
{
"name": "USN-903-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-903-1"
},
{
"name": "ADV-2010-0366",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0366"
},
{
"name": "SUSE-SA:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00005.html"
},
{
"name": "38567",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38567"
},
{
"name": "http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/cves/CVE-2009-3301-3302.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "38218",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38218"
},
{
"name": "ADV-2010-0635",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0635"
},
{
"name": "38568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38568"
},
{
"name": "1023591",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023591"
},
{
"name": "http://www.openoffice.org/security/bulletin.html",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/security/bulletin.html"
},
{
"name": "41818",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41818"
},
{
"name": "TA10-287A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-287A.html"
},
{
"name": "openoffice-word-sprmtsetbrc-bo(56241)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56241"
},
{
"name": "RHSA-2010:0101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0101.html"
},
{
"name": "38921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38921"
},
{
"name": "ADV-2010-2905",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2905"
},
{
"name" : "openoffice-word-sprmtsetbrc-bo(56241)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56241"
"name": "oval:org.mitre.oval:def:10022",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10022"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "9718",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9718"
"name": "36681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36681"
},
{
"name": "36457",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/36457"
},
{
"name" : "36681",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36681"
"name": "9718",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9718"
}
]
}

View File

@ -52,51 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125553728512853&w=2"
},
{
"name" : "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=125561979001460&w=2"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=288899",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
"refsource" : "CONFIRM",
"url" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"name" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
"refsource" : "CONFIRM",
"url" : "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name" : "http://freshmeat.net/projects/phpmyadmin/releases/306667",
"refsource" : "CONFIRM",
"url" : "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name" : "http://freshmeat.net/projects/phpmyadmin/releases/306669",
"refsource" : "CONFIRM",
"url" : "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "http://typo3.org/extensions/repository/view/phpmyadmin/4.5.0/",
"refsource": "CONFIRM",
@ -108,9 +63,14 @@
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-015/"
},
{
"name" : "FEDORA-2009-10510",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2009-6.php"
},
{
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306667",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306667"
},
{
"name": "FEDORA-2009-10530",
@ -118,24 +78,39 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00490.html"
},
{
"name" : "MDVSA-2009:274",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/2.11.9.6/phpMyAdmin-2.11.9.6-notes.html"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=528769",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=528769"
},
{
"name" : "36658",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36658"
"name": "[oss-security] 20091014 CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125553728512853&w=2"
},
{
"name" : "37016",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37016"
"name": "http://freshmeat.net/projects/phpmyadmin/releases/306669",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/phpmyadmin/releases/306669"
},
{
"name": "[oss-security] 20091015 Re: CVE Request -- phpMyAdmin",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=125561979001460&w=2"
},
{
"name": "phpmyadmin-pdf-sql-injection(53741)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53741"
},
{
"name": "FEDORA-2009-10510",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00467.html"
},
{
"name": "ADV-2009-2899",
@ -143,9 +118,34 @@
"url": "http://www.vupen.com/english/advisories/2009/2899"
},
{
"name" : "phpmyadmin-pdf-sql-injection(53741)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53741"
"name": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html",
"refsource": "CONFIRM",
"url": "http://dfn.dl.sourceforge.net/project/phpmyadmin/phpMyAdmin/3.2.2.1/phpMyAdmin-3.2.2.1-notes.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=288899",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=288899"
},
{
"name": "36658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36658"
},
{
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name": "37016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37016"
},
{
"name": "MDVSA-2009:274",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:274"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "CONFIRM",
"url": "http://drupal.org/node/623506"
},
{
"name": "37287",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37287"
},
{
"name": "59677",
"refsource": "OSVDB",
"url": "http://osvdb.org/59677"
},
{
"name": "ngpcoocwp-logs-security-bypass(54153)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54153"
},
{
"name": "http://drupal.org/node/623546",
"refsource": "CONFIRM",
@ -66,21 +81,6 @@
"name": "36927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36927"
},
{
"name" : "59677",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/59677"
},
{
"name" : "37287",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37287"
},
{
"name" : "ngpcoocwp-logs-security-bypass(54153)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54153"
}
]
}

View File

@ -53,69 +53,69 @@
"references": {
"reference_data": [
{
"name" : "20091106 Using Blended Browser Threats involving Chrome to steal files on your computer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507713"
},
{
"name" : "http://securethoughts.com/2009/11/using-blended-browser-threats-involving-chrome-to-steal-files-on-your-computer/",
"refsource" : "MISC",
"url" : "http://securethoughts.com/2009/11/using-blended-browser-threats-involving-chrome-to-steal-files-on-your-computer/"
"name": "http://codereview.chromium.org/download/issue243115_2002.diff",
"refsource": "CONFIRM",
"url": "http://codereview.chromium.org/download/issue243115_2002.diff"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=23979",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=23979"
},
{
"name" : "http://codereview.chromium.org/243115",
"refsource" : "CONFIRM",
"url" : "http://codereview.chromium.org/243115"
},
{
"name" : "http://codereview.chromium.org/261022",
"refsource" : "CONFIRM",
"url" : "http://codereview.chromium.org/261022"
},
{
"name" : "http://codereview.chromium.org/download/issue243115_2002.diff",
"refsource" : "CONFIRM",
"url" : "http://codereview.chromium.org/download/issue243115_2002.diff"
},
{
"name" : "http://codereview.chromium.org/download/issue261022_1.diff",
"refsource" : "CONFIRM",
"url" : "http://codereview.chromium.org/download/issue261022_1.diff"
},
{
"name": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html"
},
{
"name" : "36947",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36947"
"name": "http://codereview.chromium.org/243115",
"refsource": "CONFIRM",
"url": "http://codereview.chromium.org/243115"
},
{
"name": "http://securethoughts.com/2009/11/using-blended-browser-threats-involving-chrome-to-steal-files-on-your-computer/",
"refsource": "MISC",
"url": "http://securethoughts.com/2009/11/using-blended-browser-threats-involving-chrome-to-steal-files-on-your-computer/"
},
{
"name": "59742",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/59742"
},
{
"name": "http://codereview.chromium.org/261022",
"refsource": "CONFIRM",
"url": "http://codereview.chromium.org/261022"
},
{
"name": "37273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37273"
},
{
"name": "http://codereview.chromium.org/download/issue261022_1.diff",
"refsource": "CONFIRM",
"url": "http://codereview.chromium.org/download/issue261022_1.diff"
},
{
"name": "google-chrome-warning-weak-security(54171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54171"
},
{
"name": "ADV-2009-3159",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3159"
},
{
"name" : "google-chrome-warning-weak-security(54171)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54171"
"name": "36947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36947"
},
{
"name": "20091106 Using Blended Browser Threats involving Chrome to steal files on your computer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507713"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://bftpd.sourceforge.net/downloads/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://bftpd.sourceforge.net/downloads/CHANGELOG"
},
{
"name" : "http://bftpd.sourceforge.net/news.html#032130",
"refsource" : "CONFIRM",
"url" : "http://bftpd.sourceforge.net/news.html#032130"
},
{
"name": "36820",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37185"
},
{
"name": "http://bftpd.sourceforge.net/downloads/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://bftpd.sourceforge.net/downloads/CHANGELOG"
},
{
"name": "ADV-2009-3032",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3032"
},
{
"name": "http://bftpd.sourceforge.net/news.html#032130",
"refsource": "CONFIRM",
"url": "http://bftpd.sourceforge.net/news.html#032130"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0212",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150119 Moodle security issues are now public",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2015/01/19/1"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48368",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48368"
},
{
"name": "[oss-security] 20150119 Moodle security issues are now public",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/01/19/1"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=278612",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0353",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
@ -73,14 +63,29 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
"name": "74062",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74062"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name": "openSUSE-SU-2015:0725",
@ -88,14 +93,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "74062",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74062"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
"name": "SUSE-SU-2015:0723",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "http://src.chromium.org/viewvc/blink?view=revision&revision=183296",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/blink?view=revision&revision=183296"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
},
{
"name" : "http://src.chromium.org/viewvc/blink?view=revision&revision=183296",
"refsource" : "CONFIRM",
"url" : "http://src.chromium.org/viewvc/blink?view=revision&revision=183296"
"name": "GLSA-201502-13",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=411329",
@ -71,11 +76,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=449894",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=449894"
},
{
"name" : "GLSA-201502-13",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20150213 CVE-2015-1600 - Netatmo Weather Station Cleartext Password Leak",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534707/100/1600/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/130401/Netatmo-Weather-Station-Cleartext-Password-Leak.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130401/Netatmo-Weather-Station-Cleartext-Password-Leak.html"
"name": "72622",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72622"
},
{
"name": "https://isc.sans.edu/forums/diary/Did+You+Remove+That+Debug+Code+Netatmo+Weather+Station+Sending+WPA+Passphrase+in+the+Clear/19327",
@ -68,9 +63,14 @@
"url": "https://isc.sans.edu/forums/diary/Did+You+Remove+That+Debug+Code+Netatmo+Weather+Station+Sending+WPA+Passphrase+in+the+Clear/19327"
},
{
"name" : "72622",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72622"
"name": "http://packetstormsecurity.com/files/130401/Netatmo-Weather-Station-Cleartext-Password-Leak.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130401/Netatmo-Weather-Station-Cleartext-Password-Leak.html"
},
{
"name": "20150213 CVE-2015-1600 - Netatmo Weather Station Cleartext Password Leak",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534707/100/1600/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1851",
"STATE": "PUBLIC"
},
@ -57,31 +57,21 @@
"refsource": "MLIST",
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-June/000367.html"
},
{
"name": "DSA-3292",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3292"
},
{
"name": "[oss-security] 20150613 CVE-2015-1850: OpenStack Cinder/Nova: Format-guessing and file disclosure in image convert",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/13/1"
},
{
"name" : "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/17/2"
},
{
"name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/17/7"
},
{
"name" : "https://bugs.launchpad.net/cinder/+bug/1415087",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/cinder/+bug/1415087"
},
{
"name" : "DSA-3292",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3292"
},
{
"name": "RHSA-2015:1206",
"refsource": "REDHAT",
@ -91,6 +81,16 @@
"name": "USN-2703-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2703-1"
},
{
"name": "[oss-security] 20150617 Re: [OSSA 2015-011] Cinder host file disclosure through qcow2 backing file (CVE-2015-1850)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/17/2"
},
{
"name": "https://bugs.launchpad.net/cinder/+bug/1415087",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/cinder/+bug/1415087"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-4247",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4257",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource": "CONFIRM",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
},
{
"name": "20150722 Multiple (remote and local) Vulnerabilities in Xceedium Xsuite [MZ-15-02]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536058/100/0/threaded"
},
{
"name" : "37708",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37708/"
},
{
"name": "http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt",
"refsource": "MISC",
"url": "http://www.modzero.ch/advisories/MZ-15-02-Xceedium-Xsuite.txt"
},
{
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180614-01--security-notice-for-ca-privileged-access-manager.html"
"name": "37708",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37708/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5821",
"STATE": "PUBLIC"
},
@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT205212",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205212"
},
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{
"name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212"
},
{
"name": "76766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76766"
},
{
"name": "https://support.apple.com/HT205265",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205265"
},
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE",
@ -83,14 +88,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
},
{
"name" : "76766",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76766"
},
{
"name" : "1033609",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033609"
"name": "APPLE-SA-2015-09-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2241",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2315",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -61,6 +61,11 @@
},
"references": {
"reference_data": [
{
"name": "1041301",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041301"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
@ -70,11 +75,6 @@
"name": "104763",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104763"
},
{
"name" : "1041301",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041301"
}
]
}

View File

@ -66,15 +66,40 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
"name": "DSA-4341",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4341"
},
{
"name": "USN-3799-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3799-2/"
},
{
"name": "1041888",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041888"
},
{
"name": "RHSA-2018:3655",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "[debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html"
},
{
"name": "USN-3799-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3799-1/"
},
{
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
@ -85,35 +110,10 @@
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
},
{
"name" : "DSA-4341",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4341"
},
{
"name" : "RHSA-2018:3655",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name" : "USN-3799-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-1/"
},
{
"name" : "USN-3799-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3799-2/"
},
{
"name": "105612",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105612"
},
{
"name" : "1041888",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041888"
}
]
}

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105603"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/pixel/2018-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/pixel/2018-04-01"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=70cd30a5c1fdd02af19cf0e34c41842cce89a82d",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=70cd30a5c1fdd02af19cf0e34c41842cce89a82d"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/pixel/2018-04-01"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662",
"refsource" : "MISC",
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662"
},
{
"name": "1041769",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041769"
},
{
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662",
"refsource": "MISC",
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0662"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6101",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/813540",
"refsource" : "MISC",
"url" : "https://crbug.com/813540"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "GLSA-201804-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "https://crbug.com/813540",
"refsource": "MISC",
"url": "https://crbug.com/813540"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.dessci.com/en/dl/",
"refsource" : "MISC",
"url" : "http://www.dessci.com/en/dl/"
},
{
"name": "https://drive.google.com/open?id=1qrHKzDA1daHh0mM2T8FRybL8we-mHRW9",
"refsource": "MISC",
"url": "https://drive.google.com/open?id=1qrHKzDA1daHh0mM2T8FRybL8we-mHRW9"
},
{
"name": "http://www.dessci.com/en/dl/",
"refsource": "MISC",
"url": "http://www.dessci.com/en/dl/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://community.sophos.com/kb/en-us/131934",
"refsource": "CONFIRM",
"url": "https://community.sophos.com/kb/en-us/131934"
},
{
"name": "20180706 Sophos Safeguard Products - Multiple Privilege Escalation Vulnerabilities.",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/",
"refsource": "MISC",
"url": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/"
},
{
"name" : "https://community.sophos.com/kb/en-us/131934",
"refsource" : "CONFIRM",
"url" : "https://community.sophos.com/kb/en-us/131934"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/gdraheim/zziplib/issues/41",
"refsource" : "MISC",
"url" : "https://github.com/gdraheim/zziplib/issues/41"
"name": "USN-3699-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3699-1/"
},
{
"name": "RHSA-2018:3229",
@ -63,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:3229"
},
{
"name" : "USN-3699-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3699-1/"
"name": "https://github.com/gdraheim/zziplib/issues/41",
"refsource": "MISC",
"url": "https://github.com/gdraheim/zziplib/issues/41"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7801",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01"
},
{
"name": "https://www.schneider-electric.com/en/download/document/SEVD-2018-354-01/",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "106807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106807"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-031-01"
}
]
}