"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:56:25 +00:00
parent af2eebff3e
commit d09df0cfa8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 2925 additions and 2925 deletions

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "19971017 Security Hole in Explorer 4.0",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87710897923098&w=2"
},
{
"name" : "http://www.insecure.org/sploits/Internet_explorer_4.0.hack.html",
"refsource" : "MISC",
"url" : "http://www.insecure.org/sploits/Internet_explorer_4.0.hack.html"
},
{
"name": "http://www.microsoft.com/Windows/ie/security/freiburg.asp",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/Windows/ie/security/freiburg.asp"
},
{
"name": "7819",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7819"
},
{
"name": "Q176794",
"refsource": "MSKB",
@ -77,15 +72,20 @@
"refsource": "MSKB",
"url": "http://support.microsoft.com/support/kb/articles/q176/6/97.asp"
},
{
"name": "19971017 Security Hole in Explorer 4.0",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87710897923098&w=2"
},
{
"name": "http-ie-spy(587)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/587"
},
{
"name" : "7819",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7819"
"name": "http://www.insecure.org/sploits/Internet_explorer_4.0.hack.html",
"refsource": "MISC",
"url": "http://www.insecure.org/sploits/Internet_explorer_4.0.hack.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "2040",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2040"
},
{
"name": "20001201 SQL Server 2000 Extended Stored Procedure Vulnerability",
"refsource": "ATSTAKE",
@ -61,11 +66,6 @@
"name": "MS00-092",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092"
},
{
"name" : "2040",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2040"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2005-9/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2005-9/advisory/"
},
{
"name" : "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/",
"refsource" : "MISC",
"url" : "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/"
},
{
"name" : "http://www.microsoft.com/technet/security/advisory/902333.mspx",
"refsource" : "MISC",
"url" : "http://www.microsoft.com/technet/security/advisory/902333.mspx"
},
{
"name": "15491",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "15492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15492"
},
{
"name": "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/",
"refsource": "MISC",
"url": "http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/"
},
{
"name": "http://secunia.com/secunia_research/2005-9/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-9/advisory/"
},
{
"name": "http://www.microsoft.com/technet/security/advisory/902333.mspx",
"refsource": "MISC",
"url": "http://www.microsoft.com/technet/security/advisory/902333.mspx"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2966",
"STATE": "PUBLIC"
},
@ -52,20 +52,50 @@
},
"references": {
"reference_data": [
{
"name": "17059",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17059"
},
{
"name": "17047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17047"
},
{
"name": "17095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17095"
},
{
"name": "DSA-847",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-847"
},
{
"name": "ADV-2005-1950",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1950"
},
{
"name": "GLSA-200510-06",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-06.xml"
},
{
"name": "DSA-1025",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1025"
},
{
"name" : "GLSA-200510-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-06.xml"
"name": "15000",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15000"
},
{
"name": "17083",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17083"
},
{
"name": "MDKSA-2005:187",
@ -82,40 +112,10 @@
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/193-1/"
},
{
"name" : "15000",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15000"
},
{
"name" : "ADV-2005-1950",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1950"
},
{
"name" : "17047",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17047"
},
{
"name" : "17059",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17059"
},
{
"name" : "17095",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17095"
},
{
"name": "17108",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17108"
},
{
"name" : "17083",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17083"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-3359",
"STATE": "PUBLIC"
},
@ -52,46 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@4339c66aLroC1_zunYKhEIbtIWrnwg",
"refsource" : "CONFIRM",
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@4339c66aLroC1_zunYKhEIbtIWrnwg"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175769",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175769"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
},
{
"name" : "DSA-1103",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1103"
},
{
"name" : "MDKSA-2006:059",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
},
{
"name": "RHSA-2006:0493",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
},
{
"name" : "USN-263-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/263-1/"
},
{
"name" : "17078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17078"
},
{
"name": "oval:org.mitre.oval:def:10214",
"refsource": "OVAL",
@ -107,20 +77,50 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19220"
},
{
"name": "21745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21745"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175769",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=175769"
},
{
"name": "DSA-1103",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1103"
},
{
"name": "17078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17078"
},
{
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@4339c66aLroC1_zunYKhEIbtIWrnwg",
"refsource": "CONFIRM",
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@4339c66aLroC1_zunYKhEIbtIWrnwg"
},
{
"name": "20237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20237"
},
{
"name": "MDKSA-2006:059",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:059"
},
{
"name": "USN-263-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/263-1/"
},
{
"name": "20914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20914"
},
{
"name" : "21745",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21745"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "38591",
"refsource": "OSVDB",
"url": "http://osvdb.org/38591"
},
{
"name": "4477",
"refsource": "EXPLOIT-DB",
@ -62,16 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25879"
},
{
"name" : "ADV-2007-3332",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3332"
},
{
"name" : "38591",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38591"
},
{
"name": "38592",
"refsource": "OSVDB",
@ -81,6 +76,11 @@
"name": "phpwcmsxt-htmlmenudirpath-file-include(36905)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36905"
},
{
"name": "ADV-2007-3332",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3332"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5966",
"STATE": "PUBLIC"
},
@ -52,50 +52,105 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:10774",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
},
{
"name": "36131",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36131"
},
{
"name": "20071218 rPSA-2007-0269-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded"
},
{
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
"name": "26880",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26880"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
"name": "28806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28806"
},
{
"name" : "https://issues.rpath.com/browse/RPL-2038",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-2038"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
"name": "oval:org.mitre.oval:def:8125",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
},
{
"name": "DSA-1436",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1436"
},
{
"name": "37471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37471"
},
{
"name": "https://issues.rpath.com/browse/RPL-2038",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2038"
},
{
"name": "28141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28141"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
},
{
"name": "28105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28105"
},
{
"name": "RHSA-2009:1193",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
},
{
"name": "28706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28706"
},
{
"name": "MDVSA-2008:112",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
},
{
"name": "ADV-2007-4225",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4225"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10"
},
{
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
},
{
"name": "RHSA-2008:0585",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name" : "RHSA-2009:1193",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1193.html"
"name": "28088",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28088"
},
{
"name": "SUSE-SA:2008:006",
@ -107,61 +162,6 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-574-1"
},
{
"name" : "26880",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26880"
},
{
"name" : "oval:org.mitre.oval:def:10774",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774"
},
{
"name" : "oval:org.mitre.oval:def:8125",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125"
},
{
"name" : "36131",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36131"
},
{
"name" : "37471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37471"
},
{
"name" : "ADV-2007-4225",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4225"
},
{
"name" : "28105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28105"
},
{
"name" : "28088",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28088"
},
{
"name" : "28141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28141"
},
{
"name" : "28706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28706"
},
{
"name" : "28806",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28806"
},
{
"name": "31628",
"refsource": "SECUNIA",

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "35761",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35761"
},
{
"name": "http://www.packetstormsecurity.org/0907-exploits/siteframe-sqlphpinfo.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.org/0907-exploits/siteframe-sqlphpinfo.txt"
},
{
"name" : "35598",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35598"
"name": "siteframe-phpinfo-information-disclosure(51579)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51579"
},
{
"name": "55683",
@ -68,19 +73,14 @@
"url": "http://osvdb.org/55683"
},
{
"name" : "35761",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35761"
"name": "35598",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35598"
},
{
"name": "ADV-2009-1822",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1822"
},
{
"name" : "siteframe-phpinfo-information-disclosure(51579)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51579"
}
]
}

View File

@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT3860",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3860"
},
{
"name" : "APPLE-SA-2009-09-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html"
},
{
"name": "MDVSA-2011:039",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "36339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36339"
},
{
"name" : "36677",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36677"
},
{
"name" : "41856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41856"
},
{
"name" : "43068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43068"
},
{
"name": "ADV-2010-2722",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "ipod-ipone-referer-info-disclosure(53187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53187"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "ADV-2011-0552",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name" : "ipod-ipone-referer-info-disclosure(53187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53187"
"name": "36339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36339"
},
{
"name": "APPLE-SA-2009-09-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00001.html"
},
{
"name": "36677",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36677"
},
{
"name": "http://support.apple.com/kb/HT3860",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3860"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://www.ntinternals.org/ntiadv0904/ntiadv0904.html"
},
{
"name" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource" : "CONFIRM",
"url" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
},
{
"name": "oval:org.mitre.oval:def:6024",
"refsource": "OVAL",
@ -71,6 +66,11 @@
"name": "36858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36858"
},
{
"name": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource": "CONFIRM",
"url": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0264",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://camel.apache.org/security-advisories.data/CVE-2015-0264.txt.asc",
"refsource" : "CONFIRM",
"url" : "https://camel.apache.org/security-advisories.data/CVE-2015-0264.txt.asc"
"name": "RHSA-2015:1539",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1539.html"
},
{
"name": "1032442",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id/1032442"
},
{
"name": "https://git-wip-us.apache.org/repos/asf?p=camel.git;a=commitdiff;h=1df559649a96a1ca0368373387e542f46e4820da",
@ -73,14 +78,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1538.html"
},
{
"name" : "RHSA-2015:1539",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1539.html"
},
{
"name" : "1032442",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id/1032442"
"name": "https://camel.apache.org/security-advisories.data/CVE-2015-0264.txt.asc",
"refsource": "CONFIRM",
"url": "https://camel.apache.org/security-advisories.data/CVE-2015-0264.txt.asc"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0312",
"STATE": "PUBLIC"
},
@ -53,40 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html"
},
{
"name" : "https://technet.microsoft.com/library/security/2755801",
"refsource" : "CONFIRM",
"url" : "https://technet.microsoft.com/library/security/2755801"
"name": "62660",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62660"
},
{
"name": "72343",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72343"
},
{
"name" : "1031634",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031634"
},
{
"name": "62432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62432"
},
{
"name" : "62660",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62660"
},
{
"name": "62543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62543"
},
{
"name": "https://technet.microsoft.com/library/security/2755801",
"refsource": "CONFIRM",
"url": "https://technet.microsoft.com/library/security/2755801"
},
{
"name": "1031634",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031634"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb15-03.html"
},
{
"name": "adobe-flash-cve20150312-code-exec(100394)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0413",
"STATE": "PUBLIC"
},
@ -53,15 +53,45 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "oracle-cpujan2015-cve20150413(100156)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100156"
},
{
"name": "USN-2487-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "72176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72176"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
@ -77,40 +107,10 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name" : "RHSA-2015:0079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name" : "RHSA-2015:0080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "SUSE-SU-2015:0336",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name" : "USN-2487-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name" : "72176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72176"
},
{
"name": "1031580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031580"
},
{
"name" : "oracle-cpujan2015-cve20150413(100156)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100156"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-0924",
"STATE": "PUBLIC"
},

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133931/F5-BigIP-10.2.4-Build-595.0-HF3-Path-Traversal.html"
},
{
"name": "1033533",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033533"
},
{
"name": "https://support.f5.com/kb/en-us/solutions/public/17000/200/sol17253.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "1033532",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033532"
},
{
"name" : "1033533",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033533"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html"
},
{
"name": "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-4935",
"STATE": "PUBLIC"
},

View File

@ -57,40 +57,40 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/11/29/1"
},
{
"name" : "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html",
"refsource" : "MISC",
"url" : "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html"
},
{
"name" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource" : "CONFIRM",
"url" : "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
},
{
"name": "https://bugs.exim.org/show_bug.cgi?id=1637",
"refsource": "CONFIRM",
"url": "https://bugs.exim.org/show_bug.cgi?id=1637"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
"name": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html",
"refsource": "MISC",
"url": "https://blog.fuzzing-project.org/29-Heap-Overflow-in-PCRE.html"
},
{
"name": "FEDORA-2015-afafa29551",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173700.html"
},
{
"name" : "GLSA-201607-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-02"
},
{
"name": "77695",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77695"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa128",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa128"
},
{
"name": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup",
"refsource": "CONFIRM",
"url": "http://vcs.pcre.org/pcre/code/trunk/ChangeLog?view=markup"
},
{
"name": "GLSA-201607-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5158",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/628890",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/628890"
"name": "openSUSE-SU-2016:2250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html",
@ -63,24 +63,19 @@
"url": "https://googlechromereleases.blogspot.com/2016/08/stable-channel-update-for-desktop_31.html"
},
{
"name" : "https://pdfium.googlesource.com/pdfium.git/+/ff74356915d4c7f7c6eb16de1e9f403da4ecb6d5",
"refsource" : "CONFIRM",
"url" : "https://pdfium.googlesource.com/pdfium.git/+/ff74356915d4c7f7c6eb16de1e9f403da4ecb6d5"
"name": "SUSE-SU-2016:2251",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
},
{
"name" : "DSA-3660",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3660"
"name": "92717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92717"
},
{
"name" : "GLSA-201610-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201610-09"
},
{
"name" : "RHSA-2016:1854",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
"name": "1036729",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036729"
},
{
"name": "RHSA-2017:0559",
@ -92,20 +87,30 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0838.html"
},
{
"name": "https://pdfium.googlesource.com/pdfium.git/+/ff74356915d4c7f7c6eb16de1e9f403da4ecb6d5",
"refsource": "CONFIRM",
"url": "https://pdfium.googlesource.com/pdfium.git/+/ff74356915d4c7f7c6eb16de1e9f403da4ecb6d5"
},
{
"name": "openSUSE-SU-2016:2349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00073.html"
},
{
"name" : "SUSE-SU-2016:2251",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00004.html"
"name": "https://crbug.com/628890",
"refsource": "CONFIRM",
"url": "https://crbug.com/628890"
},
{
"name" : "openSUSE-SU-2016:2250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00003.html"
"name": "DSA-3660",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3660"
},
{
"name": "GLSA-201610-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-09"
},
{
"name": "openSUSE-SU-2016:2296",
@ -113,14 +118,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00008.html"
},
{
"name" : "92717",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92717"
},
{
"name" : "1036729",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036729"
"name": "RHSA-2016:1854",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1854.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-18T21:50:59.835876",
"DATE_REQUESTED": "2018-08-15T00:00:00",
"ID": "CVE-2018-1999044",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.137 and earlier, 2.121.2 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-606"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2223",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6140",
"STATE": "PUBLIC"
},
@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://crbug.com/798222",
"refsource" : "MISC",
"url" : "https://crbug.com/798222"
"name": "104309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104309"
},
{
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
@ -64,9 +64,9 @@
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
"name": "1041014",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041014"
},
{
"name": "RHSA-2018:1815",
@ -74,14 +74,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
"name": "https://crbug.com/798222",
"refsource": "MISC",
"url": "https://crbug.com/798222"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
"name": "DSA-4237",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4237"
}
]
}