"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:23:49 +00:00
parent b7b4f529ce
commit c963397b8d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
42 changed files with 2728 additions and 2728 deletions

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20050530 [Argeniss] MS05-012 Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111755870828817&w=2"
"name": "oval:org.mitre.oval:def:901",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A901"
},
{
"name": "oval:org.mitre.oval:def:1159",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1159"
},
{
"name": "TA05-039A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
},
{
"name": "http://www.argeniss.com/research/SSExploit.c",
@ -68,39 +78,29 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-012"
},
{
"name" : "TA05-039A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
},
{
"name" : "VU#597889",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/597889"
},
{
"name" : "oval:org.mitre.oval:def:1159",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1159"
"name": "20050530 [Argeniss] MS05-012 Exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111755870828817&w=2"
},
{
"name": "oval:org.mitre.oval:def:2351",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2351"
},
{
"name" : "oval:org.mitre.oval:def:2892",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2892"
},
{
"name" : "oval:org.mitre.oval:def:901",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A901"
},
{
"name": "win-com-gain-privileges(19105)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19105"
},
{
"name": "VU#597889",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/597889"
},
{
"name": "oval:org.mitre.oval:def:2892",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2892"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20050719 Oracle Security Advisory: Run any OS Command via unauthorized Oracle Forms",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112180805413784&w=2"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_forms_run_any_os_command.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_forms_run_any_os_command.html"
},
{
"name": "20050719 Oracle Security Advisory: Run any OS Command via unauthorized Oracle Forms",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112180805413784&w=2"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html"
},
{
"name": "TA05-224A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-224A.html"
},
{
"name" : "VU#378957",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/378957"
},
{
"name": "14551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14551"
},
{
"name" : "ADV-2005-1387",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1387"
},
{
"name" : "1014662",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014662"
},
{
"name": "16403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16403"
},
{
"name": "VU#378957",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/378957"
},
{
"name": "ADV-2005-1387",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1387"
},
{
"name": "backupexec-ndmp-gain-access(21793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21793"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.08.12b.html"
},
{
"name": "1014662",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014662"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20051107 Zone Labs Products Advance Program Control and OS Firewall (Behavioral Based) Technology Bypass Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/415968"
},
{
"name": "15347",
"refsource": "BID",
@ -67,11 +62,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20677"
},
{
"name" : "17450",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17450"
},
{
"name": "155",
"refsource": "SREASON",
@ -81,6 +71,16 @@
"name": "zonealarm-showhtmldialog-obtain-information(22971)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22971"
},
{
"name": "20051107 Zone Labs Products Advance Program Control and OS Firewall (Behavioral Based) Technology Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415968"
},
{
"name": "17450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17450"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www-1.ibm.com/support/docview.wss?rs=767&context=SSVJJU&dc=D400&uid=swg24010819&loc=en_US&cs=UTF-8&lang=en",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=767&context=SSVJJU&dc=D400&uid=swg24010819&loc=en_US&cs=UTF-8&lang=en"
},
{
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21222159",
"refsource" : "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21222159"
"name": "17484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17484"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVAIX53SECUR081510_247",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVAIX53SECUR081510_247"
},
{
"name" : "IO02697",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=IO02697&apar=only"
},
{
"name": "IO02714",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IO02714&apar=only"
},
{
"name" : "VU#194753",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/194753"
},
{
"name" : "15367",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15367"
},
{
"name": "ADV-2005-2356",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2356"
},
{
"name": "VU#194753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/194753"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21222159",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21222159"
},
{
"name": "15367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15367"
},
{
"name": "20672",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20672"
},
{
"name": "http://www-1.ibm.com/support/docview.wss?rs=767&context=SSVJJU&dc=D400&uid=swg24010819&loc=en_US&cs=UTF-8&lang=en",
"refsource": "CONFIRM",
"url": "http://www-1.ibm.com/support/docview.wss?rs=767&context=SSVJJU&dc=D400&uid=swg24010819&loc=en_US&cs=UTF-8&lang=en"
},
{
"name": "1015171",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015171"
},
{
"name" : "17484",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17484"
"name": "IO02697",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=IO02697&apar=only"
},
{
"name": "tivoli-directory-bypass-security(22989)",

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-10.html"
},
{
"name": "ADV-2005-2442",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2442"
},
{
"name": "1015220",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015220"
},
{
"name": "http://www.macromedia.com/support/breeze/licensed_support.html#item-2",
"refsource": "MISC",
@ -67,21 +77,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15434"
},
{
"name" : "ADV-2005-2442",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2442"
},
{
"name": "20869",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20869"
},
{
"name" : "1015220",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015220"
},
{
"name": "17611",
"refsource": "SECUNIA",

View File

@ -52,15 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "17905",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17905"
},
{
"name": "http://pridels0.blogspot.com/2005/12/rwauction-pro-v40-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2005/12/rwauction-pro-v40-xss-vuln.html"
},
{
"name" : "http://pridels-team.blogspot.com/2007/06/rwauction-pro-xss-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/06/rwauction-pro-xss-vuln.html"
"name": "21475",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21475"
},
{
"name": "ADV-2005-2758",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2758"
},
{
"name": "20060423 rwAuction Pro vendor ack/fix",
@ -73,19 +83,9 @@
"url": "http://www.securityfocus.com/bid/15740"
},
{
"name" : "ADV-2005-2758",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2758"
},
{
"name" : "21475",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21475"
},
{
"name" : "17905",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17905"
"name": "http://pridels-team.blogspot.com/2007/06/rwauction-pro-xss-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/06/rwauction-pro-xss-vuln.html"
},
{
"name": "rwauctionpro-search-xss(23466)",

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3757"
},
{
"name": "36096",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36096"
},
{
"name": "macosx-loginwindow-format-string(52428)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52428"
},
{
"name": "APPLE-SA-2009-08-05-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
},
{
"name" : "TA09-218A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
},
{
"name": "35954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35954"
},
{
"name" : "56840",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/56840"
},
{
"name" : "36096",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36096"
},
{
"name": "ADV-2009-2172",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2172"
},
{
"name" : "macosx-loginwindow-format-string(52428)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52428"
"name": "TA09-218A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
},
{
"name": "56840",
"refsource": "OSVDB",
"url": "http://osvdb.org/56840"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "36956",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3558",
"STATE": "PUBLIC"
},
@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20091120 CVE request: php 5.3.1 update",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/2"
},
{
"name": "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/3"
},
{
"name" : "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/5"
},
{
"name" : "[php-announce] 20091119 5.3.1 Release announcement",
"refsource" : "MLIST",
"url" : "http://news.php.net/php.announce/79"
},
{
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/posix/posix.c?view=log",
"refsource" : "CONFIRM",
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/posix/posix.c?view=log"
},
{
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/posix/posix.c?view=log",
"refsource" : "CONFIRM",
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/posix/posix.c?view=log"
},
{
"name" : "http://svn.php.net/viewvc?view=revision&revision=288943",
"refsource" : "CONFIRM",
"url" : "http://svn.php.net/viewvc?view=revision&revision=288943"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name" : "http://www.php.net/releases/5_3_1.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_3_1.php"
},
{
"name" : "http://www.php.net/releases/5_2_12.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_12.php"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "MDVSA-2009:302",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:302"
},
{
"name" : "MDVSA-2009:285",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:285"
},
{
"name" : "MDVSA-2009:303",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:303"
},
{
"name" : "37412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37412"
},
{
"name" : "37821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37821"
},
{
"name": "6600",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/6600"
},
{
"name": "http://www.php.net/releases/5_2_12.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_12.php"
},
{
"name": "[php-announce] 20091119 5.3.1 Release announcement",
"refsource": "MLIST",
"url": "http://news.php.net/php.announce/79"
},
{
"name": "http://svn.php.net/viewvc?view=revision&revision=288943",
"refsource": "CONFIRM",
"url": "http://svn.php.net/viewvc?view=revision&revision=288943"
},
{
"name": "MDVSA-2009:285",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:285"
},
{
"name": "37821",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37821"
},
{
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/posix/posix.c?view=log",
"refsource": "CONFIRM",
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/posix/posix.c?view=log"
},
{
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "[oss-security] 20091120 CVE request: php 5.3.1 update",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/2"
},
{
"name": "http://www.php.net/releases/5_3_1.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_3_1.php"
},
{
"name": "ADV-2009-3593",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3593"
},
{
"name": "[oss-security] 20091120 Re: CVE request: php 5.3.1 update",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/5"
},
{
"name": "37412",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37412"
},
{
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/posix/posix.c?view=log",
"refsource": "CONFIRM",
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/posix/posix.c?view=log"
},
{
"name": "MDVSA-2009:302",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:302"
},
{
"name": "MDVSA-2009:303",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:303"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "9159",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9159"
},
{
"name": "infinity-profile-security-bypass(51779)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51779"
},
{
"name": "9159",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9159"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0198",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1022062",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg3T1022062"
},
{
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21902662",
"refsource" : "CONFIRM",
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21902662"
},
{
"name": "73278",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1032880",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032880"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1022062",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1022062"
},
{
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21902662",
"refsource": "CONFIRM",
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21902662"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0728",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1682",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-046",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-046"
},
{
"name": "74481",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032295",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032295"
},
{
"name": "MS15-046",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-046"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1970",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "37426",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37426/"
},
{
"name": "37428",
"refsource": "EXPLOIT-DB",
@ -68,14 +63,19 @@
"url": "https://www.exploit-db.com/exploits/38096/"
},
{
"name" : "http://packetstormsecurity.com/files/133469/Endian-Firewall-Proxy-Password-Change-Command-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/133469/Endian-Firewall-Proxy-Password-Change-Command-Injection.html"
"name": "37426",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37426/"
},
{
"name": "http://www.rapid7.com/db/modules/exploit/linux/http/efw_chpasswd_exec",
"refsource": "MISC",
"url": "http://www.rapid7.com/db/modules/exploit/linux/http/efw_chpasswd_exec"
},
{
"name": "http://packetstormsecurity.com/files/133469/Endian-Firewall-Proxy-Password-Change-Command-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133469/Endian-Firewall-Proxy-Password-Change-Command-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5103",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75740",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75740"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5199",
"STATE": "PUBLIC"
},
@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[xorg-announce] 20150831 libvdpau 1.1.1",
"refsource" : "MLIST",
"url" : "http://lists.x.org/archives/xorg-announce/2015-August/002630.html"
"name": "FEDORA-2015-14851",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167469.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1253826",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1253826"
},
{
"name" : "DSA-3355",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3355"
"name": "76636",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76636"
},
{
"name": "FEDORA-2015-3ca3f2138b",
@ -78,9 +73,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165546.html"
},
{
"name" : "FEDORA-2015-14851",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167469.html"
"name": "USN-2729-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2729-1"
},
{
"name": "openSUSE-SU-2015:1537",
@ -88,14 +83,19 @@
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00012.html"
},
{
"name" : "USN-2729-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2729-1"
"name": "[xorg-announce] 20150831 libvdpau 1.1.1",
"refsource": "MLIST",
"url": "http://lists.x.org/archives/xorg-announce/2015-August/002630.html"
},
{
"name" : "76636",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/76636"
"name": "DSA-3355",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3355"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1253826",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1253826"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name" : "102693",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102693"
},
{
"name": "1040202",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040202"
},
{
"name": "102693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102693"
}
]
}

View File

@ -74,15 +74,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "104795",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104795"
},
{
"name": "1041307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041307"
},
{
"name": "104795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104795"
}
]
}

View File

@ -57,11 +57,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105598",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1041891",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041891"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8371",
"STATE": "PUBLIC"
},
@ -126,6 +126,11 @@
},
"references": {
"reference_data": [
{
"name": "1041483",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041483"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8371",
"refsource": "CONFIRM",
@ -135,11 +140,6 @@
"name": "105035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105035"
},
{
"name" : "1041483",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041483"
}
]
}