"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:47:30 +00:00
parent f9d3b62378
commit cf94adfcfa
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4088 additions and 4088 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000207 Infosec.20000207.axis700.a",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-02/0034.html"
},
{
"name": "971",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/971"
},
{
"name": "20000207 Infosec.20000207.axis700.a",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-02/0034.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050716 PowerDNS 2.9.18 fixes two security issues affecting users of LDAP",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112155941310297&w=2"
},
{
"name": "http://doc.powerdns.com/changelog.html#CHANGELOG-2-9-18",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
},
{
"name": "20050716 PowerDNS 2.9.18 fixes two security issues affecting users of LDAP",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112155941310297&w=2"
},
{
"name": "1014504",
"refsource": "SECTRACK",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "VU#461412",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/461412"
},
{
"name": "TA05-229A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA05-229A.html"
},
{
"name": "APPLE-SA-2005-08-15",
"refsource": "APPLE",
@ -62,16 +72,6 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
},
{
"name" : "TA05-229A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-229A.html"
},
{
"name" : "VU#461412",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/461412"
},
{
"name": "1014709",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050812 Multiple directory traversal vulnerabilities in Claroline",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/lists/fulldisclosure/2005/Aug/0394.html"
},
{
"name": "20050819 Re: Erroneous Informations - Multiple directory traversal vulnerabilities in Claroline",
"refsource": "FULLDISC",
@ -66,6 +61,11 @@
"name": "16407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16407"
},
{
"name": "20050812 Multiple directory traversal vulnerabilities in Claroline",
"refsource": "FULLDISC",
"url": "http://seclists.org/lists/fulldisclosure/2005/Aug/0394.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-3247",
"STATE": "PUBLIC"
},
@ -52,71 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
},
{
"name" : "FLSA-2006:152922",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name" : "GLSA-200510-25",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
},
{
"name": "RHSA-2005:809",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-809.html"
},
{
"name" : "SUSE-SR:2005:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
},
{
"name" : "15148",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15148"
},
{
"name" : "20132",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20132"
},
{
"name" : "oval:org.mitre.oval:def:10241",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241"
},
{
"name" : "1015082",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015082"
},
{
"name" : "17377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17377"
},
{
"name" : "17254",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17254"
},
{
"name" : "17286",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17286"
},
{
"name": "17327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17327"
},
{
"name": "GLSA-200510-25",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
},
{
"name": "17392",
"refsource": "SECUNIA",
@ -126,6 +76,56 @@
"name": "17480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17480"
},
{
"name": "1015082",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015082"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
},
{
"name": "20132",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20132"
},
{
"name": "SUSE-SR:2005:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
},
{
"name": "17286",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17286"
},
{
"name": "oval:org.mitre.oval:def:10241",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10241"
},
{
"name": "FLSA-2006:152922",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
},
{
"name": "17377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17377"
},
{
"name": "15148",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15148"
},
{
"name": "17254",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17254"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://keygen.proxim.com/support/cs/Documents/802.1x_vulnerability.pdf",
"refsource" : "CONFIRM",
"url" : "http://keygen.proxim.com/support/cs/Documents/802.1x_vulnerability.pdf"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-233.pdf",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-233.pdf"
},
{
"name" : "ADV-2005-2931",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2931"
},
{
"name": "22091",
"refsource": "OSVDB",
@ -81,6 +66,21 @@
"name": "18057",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18057"
},
{
"name": "ADV-2005-2931",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2931"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-233.pdf",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-233.pdf"
},
{
"name": "http://keygen.proxim.com/support/cs/Documents/802.1x_vulnerability.pdf",
"refsource": "CONFIRM",
"url": "http://keygen.proxim.com/support/cs/Documents/802.1x_vulnerability.pdf"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112982490104274&w=2"
},
{
"name" : "http://irannetjob.com/content/view/148/28/",
"refsource" : "MISC",
"url" : "http://irannetjob.com/content/view/148/28/"
},
{
"name": "20170",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "chipmunk-guestbook-path-disclosure(22825)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22825"
},
{
"name": "http://irannetjob.com/content/view/148/28/",
"refsource": "MISC",
"url": "http://irannetjob.com/content/view/148/28/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3534",
"STATE": "PUBLIC"
},
@ -53,84 +53,84 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/mailarchive/forum.php?thread_id=9201144&forum_id=40388",
"refsource" : "MISC",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_id=9201144&forum_id=40388"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=116314",
"refsource" : "MISC",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=116314"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=380202&group_id=13229",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=380202&group_id=13229"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=380210&group_id=13229",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=380210&group_id=13229"
},
{
"name" : "DSA-924",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-924"
},
{
"name" : "GLSA-200512-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-14.xml"
},
{
"name" : "USN-237-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/237-1/"
},
{
"name" : "16029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16029"
},
{
"name" : "21848",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21848"
},
{
"name" : "18135",
"name": "43610",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/18135"
},
{
"name" : "18171",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18171"
},
{
"name" : "18209",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18209"
},
{
"name" : "18315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18315"
"url": "http://secunia.com/advisories/43610"
},
{
"name": "18503",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18503"
},
{
"name": "DSA-924",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-924"
},
{
"name": "21848",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21848"
},
{
"name": "18209",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18209"
},
{
"name": "USN-237-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/237-1/"
},
{
"name": "18171",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18171"
},
{
"name": "16029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16029"
},
{
"name": "18135",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18135"
},
{
"name": "GLSA-200512-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-14.xml"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=380210&group_id=13229",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=380210&group_id=13229"
},
{
"name": "http://sourceforge.net/mailarchive/forum.php?thread_id=9201144&forum_id=40388",
"refsource": "MISC",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_id=9201144&forum_id=40388"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=380202&group_id=13229",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=380202&group_id=13229"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=116314",
"refsource": "MISC",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=116314"
},
{
"name": "43353",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43353"
},
{
"name" : "43610",
"name": "18315",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/43610"
"url": "http://secunia.com/advisories/18315"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-3622",
"STATE": "PUBLIC"
},
@ -57,6 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113208319104035&w=2"
},
{
"name": "185",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/185"
},
{
"name": "20914",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20914"
},
{
"name": "20912",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20912"
},
{
"name": "1015213",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015213"
},
{
"name": "http://www.fitsec.com/advisories/FS-05-02.txt",
"refsource": "MISC",
@ -67,30 +87,10 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20911"
},
{
"name" : "20912",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20912"
},
{
"name": "20913",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20913"
},
{
"name" : "20914",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20914"
},
{
"name" : "1015213",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015213"
},
{
"name" : "185",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/185"
}
]
}

View File

@ -63,34 +63,34 @@
"url": "http://sourceforge.net/forum/forum.php?forum_id=514600"
},
{
"name" : "15555",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15555"
},
{
"name" : "ADV-2005-2586",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2586"
},
{
"name" : "21111",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21111"
"name": "17741",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17741"
},
{
"name": "1015264",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015264"
},
{
"name" : "17741",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17741"
},
{
"name": "blogbuddies-multiple-scripts-xss(23331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23331"
},
{
"name": "15555",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15555"
},
{
"name": "21111",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21111"
},
{
"name": "ADV-2005-2586",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2586"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4070",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "20090708 CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504795/100/0/threaded"
},
{
"name" : "9110",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9110"
"name": "FEDORA-2009-8538",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00608.html"
},
{
"name": "http://corelabs.coresecurity.com/index.php?action=view&type=advisory&name=WordPress_Privileges_Unchecked",
"refsource": "MISC",
"url": "http://corelabs.coresecurity.com/index.php?action=view&type=advisory&name=WordPress_Privileges_Unchecked"
},
{
"name" : "FEDORA-2009-7701",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00632.html"
},
{
"name": "FEDORA-2009-7729",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00676.html"
},
{
"name" : "FEDORA-2009-8529",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00597.html"
},
{
"name" : "FEDORA-2009-8538",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00608.html"
},
{
"name" : "35581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35581"
},
{
"name" : "55714",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/55714"
"name": "20090708 CORE-2009-01515 - WordPress Privileges Unchecked in admin.php and Multiple Information",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504795/100/0/threaded"
},
{
"name": "1022528",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022528"
},
{
"name": "FEDORA-2009-7701",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00632.html"
},
{
"name": "ADV-2009-1833",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1833"
},
{
"name": "FEDORA-2009-8529",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00597.html"
},
{
"name": "9110",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9110"
},
{
"name": "55714",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55714"
},
{
"name": "35581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35581"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "9024",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9024"
},
{
"name" : "55496",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/55496"
},
{
"name": "55497",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55497"
},
{
"name" : "35589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35589"
"name": "datacheck-login-sql-injection(51403)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51403"
},
{
"name": "35603",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/35603"
},
{
"name" : "datacheck-login-sql-injection(51403)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51403"
"name": "55496",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55496"
},
{
"name": "9024",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9024"
},
{
"name": "35589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35589"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2009-8577",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00985.html"
},
{
"name": "[Buildbot-devel] 20090812 [SECURITY ALERT] Cross-site scripting vulnerability",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=42338fbf0908121232mb790a6cn787ac3de90e8bc31%40mail.gmail.com"
},
{
"name" : "http://buildbot.net/trac#SecurityAlert",
"refsource" : "CONFIRM",
"url" : "http://buildbot.net/trac#SecurityAlert"
},
{
"name": "FEDORA-2009-8516",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00978.html"
},
{
"name" : "FEDORA-2009-8577",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00985.html"
"name": "ADV-2009-2352",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2352"
},
{
"name" : "36100",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36100"
"name": "http://buildbot.net/trac#SecurityAlert",
"refsource": "CONFIRM",
"url": "http://buildbot.net/trac#SecurityAlert"
},
{
"name": "36352",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/36418"
},
{
"name" : "ADV-2009-2352",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2352"
"name": "36100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36100"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://puppet.com/security/cve/cve-2009-3564",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2009-3564"
},
{
"name": "http://projects.reductivelabs.com/issues/1806",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=475201",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=475201"
},
{
"name" : "https://puppet.com/security/cve/cve-2009-3564",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2009-3564"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090909 Nullam Blog Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506380/100/0/threaded"
"name": "57921",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/57921"
},
{
"name": "9625",
@ -63,19 +63,19 @@
"url": "http://www.exploit-db.com/exploits/9625"
},
{
"name" : "57921",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/57921"
"name": "nullam-index-xss(53216)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53216"
},
{
"name": "20090909 Nullam Blog Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506380/100/0/threaded"
},
{
"name": "36648",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36648"
},
{
"name" : "nullam-index-xss(53216)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53216"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3727",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://downloads.asterisk.org/pub/security/AST-2009-008.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.asterisk.org/pub/security/AST-2009-008.html"
"name": "37265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37265"
},
{
"name": "FEDORA-2009-11126",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00838.html"
},
{
"name": "37479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37479"
},
{
"name": "37677",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37677"
},
{
"name": "DSA-1952",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1952"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=523277",
@ -68,49 +88,29 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=533137"
},
{
"name" : "DSA-1952",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1952"
"name": "36924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36924"
},
{
"name": "FEDORA-2009-11070",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00789.html"
},
{
"name" : "FEDORA-2009-11126",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00838.html"
},
{
"name" : "36924",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36924"
},
{
"name": "59697",
"refsource": "OSVDB",
"url": "http://osvdb.org/59697"
},
{
"name": "http://downloads.asterisk.org/pub/security/AST-2009-008.html",
"refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2009-008.html"
},
{
"name": "1023133",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023133"
},
{
"name" : "37265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37265"
},
{
"name" : "37479",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37479"
},
{
"name" : "37677",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37677"
}
]
}

View File

@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=468771",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=468771"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=546713",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=546713"
},
{
"name" : "DSA-1956",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1956"
},
{
"name" : "RHSA-2009:1674",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
},
{
"name" : "SUSE-SA:2009:063",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
},
{
"name" : "USN-873-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-873-1"
},
{
"name" : "37349",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37349"
},
{
"name" : "37363",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37363"
},
{
"name" : "oval:org.mitre.oval:def:8523",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8523"
},
{
"name" : "oval:org.mitre.oval:def:8584",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8584"
},
{
"name" : "1023333",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023333"
},
{
"name" : "1023334",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023334"
"name": "37704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37704"
},
{
"name": "37699",
@ -123,34 +63,94 @@
"url": "http://secunia.com/advisories/37699"
},
{
"name" : "37704",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37704"
},
{
"name" : "37785",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37785"
},
{
"name" : "37813",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37813"
},
{
"name" : "37881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37881"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=468771",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=468771"
},
{
"name": "ADV-2009-3547",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3547"
},
{
"name": "37881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37881"
},
{
"name": "37785",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37785"
},
{
"name": "1023333",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023333"
},
{
"name": "37813",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37813"
},
{
"name": "USN-873-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-873-1"
},
{
"name": "37363",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37363"
},
{
"name": "firefox-browser-engine-code-exec(54801)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54801"
},
{
"name": "37349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37349"
},
{
"name": "RHSA-2009:1674",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
},
{
"name": "oval:org.mitre.oval:def:8584",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8584"
},
{
"name": "DSA-1956",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1956"
},
{
"name": "oval:org.mitre.oval:def:8523",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8523"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-65.html"
},
{
"name": "1023334",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023334"
},
{
"name": "SUSE-SA:2009:063",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546713",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546713"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0116",
"STATE": "PUBLIC"
},

View File

@ -52,26 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-05.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-05.html"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d3581aecda62d2a51ea7088fd46975415b03ec57",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d3581aecda62d2a51ea7088fd46975415b03ec57"
},
{
"name": "http://advisories.mageia.org/MGASA-2015-0019.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2015-0019.html"
},
{
"name": "62612",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62612"
},
{
"name": "MDVSA-2015:022",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:022"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "RHSA-2015:1460",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1460.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2015-05.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-05.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
@ -83,19 +93,14 @@
"url": "http://www.debian.org/security/2015/dsa-3141"
},
{
"name" : "MDVSA-2015:022",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:022"
"name": "62673",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62673"
},
{
"name" : "RHSA-2015:1460",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1460.html"
},
{
"name" : "openSUSE-SU-2015:0113",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html"
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d3581aecda62d2a51ea7088fd46975415b03ec57",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=d3581aecda62d2a51ea7088fd46975415b03ec57"
},
{
"name": "71922",
@ -103,14 +108,9 @@
"url": "http://www.securityfocus.com/bid/71922"
},
{
"name" : "62612",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62612"
},
{
"name" : "62673",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62673"
"name": "openSUSE-SU-2015:0113",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00053.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0740",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0752",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150527 Cisco Telepresence Video Communication Server Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39012"
},
{
"name": "1032421",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032421"
},
{
"name": "20150527 Cisco Telepresence Video Communication Server Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39012"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2015-1275",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "https://codereview.chromium.org/1059413004/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/1059413004/"
},
{
"name": "openSUSE-SU-2015:1287",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
},
{
"name": "1033031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033031"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name": "75973",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75973"
},
{
"name": "http://googlechromereleases.blogspot.com/2015/07/stable-channel-update_21.html",
"refsource": "CONFIRM",
@ -61,31 +86,6 @@
"name": "https://code.google.com/p/chromium/issues/detail?id=462843",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=462843"
},
{
"name" : "https://codereview.chromium.org/1059413004/",
"refsource" : "CONFIRM",
"url" : "https://codereview.chromium.org/1059413004/"
},
{
"name" : "GLSA-201603-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "openSUSE-SU-2015:1287",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00038.html"
},
{
"name" : "75973",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75973"
},
{
"name" : "1033031",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033031"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1324",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1452239",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1452239"
},
{
"name": "USN-2609-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2609-1"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1452239",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1452239"
},
{
"name": "74767",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1950",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020740"
},
{
"name" : "IT08926",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08926"
},
{
"name": "75102",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75102"
},
{
"name": "IT08926",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT08926"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4190",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150616 Cisco Cloud Portal Appliance Pregenerated Default Host Keys Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39380"
},
{
"name": "75271",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032593"
},
{
"name": "20150616 Cisco Cloud Portal Appliance Pregenerated Default Host Keys Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39380"
},
{
"name": "1032594",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4747",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4924",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5246",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-5364",
"STATE": "PUBLIC"
},
@ -53,139 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150630 CVE Request: UDP checksum DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/06/30/13"
},
{
"name" : "https://twitter.com/grsecurity/status/605854034260426753",
"refsource" : "MISC",
"url" : "https://twitter.com/grsecurity/status/605854034260426753"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1239029",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1239029"
},
{
"name" : "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name" : "DSA-3329",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3329"
},
{
"name" : "DSA-3313",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3313"
},
{
"name" : "RHSA-2016:1225",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1225"
},
{
"name" : "RHSA-2016:1096",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1096.html"
},
{
"name" : "RHSA-2016:1100",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1100.html"
},
{
"name" : "RHSA-2016:0045",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0045.html"
},
{
"name" : "RHSA-2015:1778",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
},
{
"name" : "RHSA-2015:1787",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
},
{
"name" : "RHSA-2015:1623",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1623.html"
},
{
"name" : "SUSE-SU-2015:1478",
"name": "SUSE-SU-2015:1491",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
},
{
"name" : "SUSE-SU-2015:1592",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name" : "SUSE-SU-2015:1611",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
},
{
"name" : "SUSE-SU-2015:1224",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
},
{
"name" : "SUSE-SU-2015:1324",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name" : "SUSE-SU-2015:1490",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:1382",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name" : "SUSE-SU-2015:1487",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
},
{
"name" : "SUSE-SU-2015:1488",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
},
{
"name": "SUSE-SU-2015:1489",
@ -193,54 +63,184 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html"
},
{
"name" : "SUSE-SU-2015:1491",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html"
},
{
"name" : "USN-2680-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2680-1"
},
{
"name" : "USN-2681-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2681-1"
},
{
"name" : "USN-2682-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2682-1"
},
{
"name" : "USN-2683-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2683-1"
},
{
"name" : "USN-2684-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2684-1"
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0"
},
{
"name": "USN-2713-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2713-1"
},
{
"name": "SUSE-SU-2015:1488",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html"
},
{
"name": "USN-2680-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2680-1"
},
{
"name": "USN-2682-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2682-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "SUSE-SU-2015:1611",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html"
},
{
"name": "RHSA-2015:1778",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
},
{
"name": "USN-2714-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2714-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6"
},
{
"name": "RHSA-2016:1096",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1096.html"
},
{
"name": "https://twitter.com/grsecurity/status/605854034260426753",
"refsource": "MISC",
"url": "https://twitter.com/grsecurity/status/605854034260426753"
},
{
"name": "SUSE-SU-2015:1324",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html"
},
{
"name": "DSA-3329",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3329"
},
{
"name": "[oss-security] 20150630 CVE Request: UDP checksum DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/06/30/13"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1239029"
},
{
"name": "RHSA-2015:1787",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "1032794",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032794"
},
{
"name": "openSUSE-SU-2015:1382",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html"
},
{
"name": "USN-2684-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2684-1"
},
{
"name": "DSA-3313",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3313"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "USN-2681-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2681-1"
},
{
"name": "RHSA-2016:0045",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0045.html"
},
{
"name": "SUSE-SU-2015:1478",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
},
{
"name": "USN-2683-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2683-1"
},
{
"name": "SUSE-SU-2015:1490",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html"
},
{
"name": "75510",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75510"
},
{
"name" : "1032794",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032794"
"name": "RHSA-2016:1225",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1225"
},
{
"name": "RHSA-2016:1100",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1100.html"
},
{
"name": "RHSA-2015:1623",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1623.html"
},
{
"name": "SUSE-SU-2015:1224",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html"
},
{
"name": "SUSE-SU-2015:1487",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html"
},
{
"name": "SUSE-SU-2015:1592",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html"
},
{
"name": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2108",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "105603",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105603"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6085",
"STATE": "PUBLIC"
},
@ -53,35 +53,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/826626",
"refsource" : "MISC",
"url" : "https://crbug.com/826626"
},
{
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "GLSA-201804-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22"
},
{
"name" : "RHSA-2018:1195",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
"name": "https://crbug.com/826626",
"refsource": "MISC",
"url": "https://crbug.com/826626"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
},
{
"name": "103917",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6163",
"STATE": "PUBLIC"
},
@ -53,20 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/849398",
"refsource" : "MISC",
"url" : "https://crbug.com/849398"
},
{
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
"name": "RHSA-2018:2282",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name": "GLSA-201808-01",
@ -74,9 +69,14 @@
"url": "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
"name": "DSA-4256",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4256"
},
{
"name": "https://crbug.com/849398",
"refsource": "MISC",
"url": "https://crbug.com/849398"
},
{
"name": "104887",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.vmware.com/security/advisories/VMSA-2018-0010.html",
"refsource" : "CONFIRM",
"url" : "https://www.vmware.com/security/advisories/VMSA-2018-0010.html"
},
{
"name": "103938",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103938"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0010.html",
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0010.html"
},
{
"name": "1040731",
"refsource": "SECTRACK",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2018/02/15/1",
"refsource" : "CONFIRM",
"url" : "http://openwall.com/lists/oss-security/2018/02/15/1"
"name": "DSA-4162",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4162"
},
{
"name": "https://irssi.org/security/irssi_sa_2018_02.txt",
@ -63,9 +63,9 @@
"url": "https://irssi.org/security/irssi_sa_2018_02.txt"
},
{
"name" : "DSA-4162",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4162"
"name": "http://openwall.com/lists/oss-security/2018/02/15/1",
"refsource": "CONFIRM",
"url": "http://openwall.com/lists/oss-security/2018/02/15/1"
},
{
"name": "USN-3590-1",

View File

@ -68,6 +68,11 @@
},
"references": {
"reference_data": [
{
"name": "105963",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105963"
},
{
"name": "45972",
"refsource": "EXPLOIT-DB",
@ -77,11 +82,6 @@
"name": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009523",
"refsource": "CONFIRM",
"url": "http://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1009523"
},
{
"name" : "105963",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105963"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-12-12T15:30:00.000Z",
"ID": "CVE-2018-7691",
"STATE": "PUBLIC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-05-31T00:00:00",
"ID": "CVE-2018-7785",
"STATE": "PUBLIC"