"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:36:24 +00:00
parent 7c2b6c2798
commit d478a90c92
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
49 changed files with 3639 additions and 3639 deletions

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050113 SGI IRIX inpview Design Error Vulnerability", "name": "irix-inpview-gain-privileges(18894)",
"refsource" : "IDEFENSE", "refsource": "XF",
"url" : "http://www.idefense.com/application/poi/display?id=182&type=vulnerabilities" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894"
},
{
"name" : "12259",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12259"
},
{
"name" : "12915",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/12915"
}, },
{ {
"name": "1012894", "name": "1012894",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012894" "url": "http://securitytracker.com/id?1012894"
}, },
{
"name": "20050113 SGI IRIX inpview Design Error Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=182&type=vulnerabilities"
},
{ {
"name": "13858", "name": "13858",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13858" "url": "http://secunia.com/advisories/13858"
}, },
{ {
"name" : "irix-inpview-gain-privileges(18894)", "name": "12915",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18894" "url": "http://www.osvdb.org/12915"
},
{
"name": "12259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12259"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050214 [NOBYTES.COM: #2] CubeCart 2.0.4 - Multiple Vulnerabilities", "name": "14064",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=110842125901191&w=2" "url": "http://www.osvdb.org/14064"
}, },
{ {
"name": "http://www.cubecart.com/site/forums/index.php?showtopic=5741", "name": "http://www.cubecart.com/site/forums/index.php?showtopic=5741",
@ -67,15 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12549" "url": "http://www.securityfocus.com/bid/12549"
}, },
{
"name" : "14064",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/14064"
},
{ {
"name": "cubecart-index-xss(19328)", "name": "cubecart-index-xss(19328)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19328" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19328"
},
{
"name": "20050214 [NOBYTES.COM: #2] CubeCart 2.0.4 - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110842125901191&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0752", "ID": "CVE-2005-0752",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/mfsa2005-34.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/mfsa2005-34.html"
},
{
"name" : "RHSA-2005:383",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-383.html"
},
{ {
"name": "13228", "name": "13228",
"refsource": "BID", "refsource": "BID",
@ -73,14 +63,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100024" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100024"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10279", "name": "http://www.mozilla.org/security/announce/mfsa2005-34.html",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10279" "url": "http://www.mozilla.org/security/announce/mfsa2005-34.html"
}, },
{ {
"name": "14938", "name": "14938",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14938" "url": "http://secunia.com/advisories/14938"
},
{
"name": "RHSA-2005:383",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-383.html"
},
{
"name": "oval:org.mitre.oval:def:10279",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10279"
} }
] ]
} }

View File

@ -53,15 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051025 Skype security advisory", "name": "skype-client-udp-bo(22850)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=113026202728568&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22850"
},
{
"name": "17305",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17305/"
}, },
{ {
"name": "http://skype.com/security/skype-sb-2005-03.html", "name": "http://skype.com/security/skype-sb-2005-03.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://skype.com/security/skype-sb-2005-03.html" "url": "http://skype.com/security/skype-sb-2005-03.html"
}, },
{
"name": "20051025 Skype security advisory",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113026202728568&w=2"
},
{
"name": "20306",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20306"
},
{
"name": "ADV-2005-2197",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2197"
},
{ {
"name": "VU#905177", "name": "VU#905177",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -72,30 +92,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15192" "url": "http://www.securityfocus.com/bid/15192"
}, },
{
"name" : "ADV-2005-2197",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2197"
},
{
"name" : "20306",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20306"
},
{
"name" : "17305",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17305/"
},
{ {
"name": "115", "name": "115",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/115" "url": "http://securityreason.com/securityalert/115"
},
{
"name" : "skype-client-udp-bo(22850)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22850"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051104 Cerberus helpdesk", "name": "17431",
"refsource" : "FULLDISC", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=full-disclosure&m=113109433413298&w=2" "url": "http://secunia.com/advisories/17431"
},
{
"name": "1015153",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015153"
}, },
{ {
"name": "15315", "name": "15315",
@ -68,14 +73,9 @@
"url": "http://www.osvdb.org/20461" "url": "http://www.osvdb.org/20461"
}, },
{ {
"name" : "1015153", "name": "20051104 Cerberus helpdesk",
"refsource" : "SECTRACK", "refsource": "FULLDISC",
"url" : "http://securitytracker.com/id?1015153" "url": "http://marc.info/?l=full-disclosure&m=113109433413298&w=2"
},
{
"name" : "17431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17431"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17537",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17537/"
},
{ {
"name": "http://devedit.sourceforge.net/changelog.shtml", "name": "http://devedit.sourceforge.net/changelog.shtml",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15393" "url": "http://www.securityfocus.com/bid/15393"
}, },
{
"name" : "ADV-2005-2389",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2389"
},
{
"name" : "17537",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17537/"
},
{ {
"name": "dev-editor-root-bypass-security(23057)", "name": "dev-editor-root-bypass-security(23057)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23057" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23057"
},
{
"name": "ADV-2005-2389",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2389"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050105 IBM DB2 XML functions overflows (#NISR05012005H)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110495554227717&w=2"
},
{ {
"name": "http://www.nextgenss.com/advisories/db205012005H.txt", "name": "http://www.nextgenss.com/advisories/db205012005H.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/db205012005H.txt" "url": "http://www.nextgenss.com/advisories/db205012005H.txt"
}, },
{
"name": "db2-xml-udf-bo(17617)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17617"
},
{ {
"name": "IY62297", "name": "IY62297",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/12733/" "url": "http://secunia.com/advisories/12733/"
}, },
{ {
"name" : "db2-xml-udf-bo(17617)", "name": "20050105 IBM DB2 XML functions overflows (#NISR05012005H)",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17617" "url": "http://marc.info/?l=bugtraq&m=110495554227717&w=2"
} }
] ]
} }

View File

@ -52,15 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "7958",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7958"
},
{ {
"name": "20090203 Euphonics Audio Player v1.0 (.pls) Local BOF POC", "name": "20090203 Euphonics Audio Player v1.0 (.pls) Local BOF POC",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500652/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/500652/100/0/threaded"
}, },
{ {
"name" : "7958", "name": "33817",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7958" "url": "http://secunia.com/advisories/33817"
},
{
"name": "33791",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33791"
},
{
"name": "33589",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33589"
}, },
{ {
"name": "7973", "name": "7973",
@ -72,25 +87,10 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7974" "url": "https://www.exploit-db.com/exploits/7974"
}, },
{
"name" : "33589",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33589"
},
{ {
"name": "ADV-2009-0316", "name": "ADV-2009-0316",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0316" "url": "http://www.vupen.com/english/advisories/2009/0316"
},
{
"name" : "33791",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33791"
},
{
"name" : "33817",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33817"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "33587", "name": "33804",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/33587" "url": "http://secunia.com/advisories/33804"
}, },
{ {
"name": "51738", "name": "51738",
@ -63,9 +63,9 @@
"url": "http://osvdb.org/51738" "url": "http://osvdb.org/51738"
}, },
{ {
"name" : "33804", "name": "33587",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/33804" "url": "http://www.securityfocus.com/bid/33587"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "34583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34583"
},
{ {
"name": "[or-announce] 20090209 Tor 0.2.0.34 is released (security fixes)", "name": "[or-announce] 20090209 Tor 0.2.0.34 is released (security fixes)",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://archives.seul.org/or/announce/Feb-2009/msg00000.html" "url": "http://archives.seul.org/or/announce/Feb-2009/msg00000.html"
}, },
{
"name" : "GLSA-200904-11",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-11.xml"
},
{
"name" : "33713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33713"
},
{ {
"name": "33880", "name": "33880",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33880" "url": "http://secunia.com/advisories/33880"
}, },
{ {
"name" : "34583", "name": "33713",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/34583" "url": "http://www.securityfocus.com/bid/33713"
},
{
"name": "GLSA-200904-11",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-11.xml"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/clansphere-xss.txt" "url": "http://packetstormsecurity.org/0907-exploits/clansphere-xss.txt"
}, },
{
"name" : "35605",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35605"
},
{ {
"name": "35744", "name": "35744",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35744" "url": "http://secunia.com/advisories/35744"
}, },
{
"name": "35605",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35605"
},
{ {
"name": "ADV-2009-1836", "name": "ADV-2009-1836",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,51 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20090918 CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/18/1"
},
{
"name" : "[oss-security] 20090921 Re: CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/21/1"
},
{
"name" : "[oss-security] 20090922 Re: CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/09/22/8"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=07708c4af1346ab1521b26a202f438366b7bcffd",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=07708c4af1346ab1521b26a202f438366b7bcffd"
},
{
"name" : "http://patchwork.kernel.org/patch/38926/",
"refsource" : "CONFIRM",
"url" : "http://patchwork.kernel.org/patch/38926/"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=524124", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=524124",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=524124" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524124"
}, },
{
"name" : "RHSA-2009:1465",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1465.html"
},
{ {
"name": "USN-852-1", "name": "USN-852-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-852-1" "url": "http://www.ubuntu.com/usn/USN-852-1"
}, },
{
"name": "[oss-security] 20090918 CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/18/1"
},
{
"name": "http://patchwork.kernel.org/patch/38926/",
"refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/38926/"
},
{
"name": "RHSA-2009:1465",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1465.html"
},
{
"name": "[oss-security] 20090922 Re: CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/22/8"
},
{ {
"name": "oval:org.mitre.oval:def:11328", "name": "oval:org.mitre.oval:def:11328",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11328" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11328"
}, },
{
"name": "[oss-security] 20090921 Re: CVE request: kernel: KVM: x86: Disallow hypercalls for guest callers in rings > 0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/09/21/1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=07708c4af1346ab1521b26a202f438366b7bcffd",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=07708c4af1346ab1521b26a202f438366b7bcffd"
},
{ {
"name": "37105", "name": "37105",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507322/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/507322/100/0/threaded"
}, },
{
"name" : "http://retrogod.altervista.org/9sg_emc_repli_crash.html",
"refsource" : "MISC",
"url" : "http://retrogod.altervista.org/9sg_emc_repli_crash.html"
},
{ {
"name": "36738", "name": "36738",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36738" "url": "http://www.securityfocus.com/bid/36738"
},
{
"name": "http://retrogod.altervista.org/9sg_emc_repli_crash.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_emc_repli_crash.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://liquidworm.blogspot.com/2009/05/mp3-tag-assistant-pro-292-tag-metadata.html",
"refsource" : "MISC",
"url" : "http://liquidworm.blogspot.com/2009/05/mp3-tag-assistant-pro-292-tag-metadata.html"
},
{ {
"name": "54810", "name": "54810",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54810" "url": "http://osvdb.org/54810"
}, },
{
"name": "mp3tagassistant-mp3-bo(50870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50870"
},
{ {
"name": "35305", "name": "35305",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35305" "url": "http://secunia.com/advisories/35305"
}, },
{ {
"name" : "mp3tagassistant-mp3-bo(50870)", "name": "http://liquidworm.blogspot.com/2009/05/mp3-tag-assistant-pro-292-tag-metadata.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50870" "url": "http://liquidworm.blogspot.com/2009/05/mp3-tag-assistant-pro-292-tag-metadata.html"
} }
] ]
} }

View File

@ -62,11 +62,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/admin/base_useradmin.php?view=log" "url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/admin/base_useradmin.php?view=log"
}, },
{
"name" : "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_main.php?view=log",
"refsource" : "CONFIRM",
"url" : "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_main.php?view=log"
},
{ {
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_conf_contents.php?view=log", "name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_conf_contents.php?view=log",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -76,6 +71,11 @@
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_qry_sqlcalls.php?view=log", "name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_qry_sqlcalls.php?view=log",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_qry_sqlcalls.php?view=log" "url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_qry_sqlcalls.php?view=log"
},
{
"name": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_main.php?view=log",
"refsource": "CONFIRM",
"url": "http://secureideas.cvs.sourceforge.net/viewvc/secureideas/base-php4/base_ag_main.php?view=log"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9486", "name": "ksp-m3u-bo(52710)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/9486" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52710"
}, },
{ {
"name": "ADV-2009-2393", "name": "ADV-2009-2393",
@ -63,9 +63,9 @@
"url": "http://www.vupen.com/english/advisories/2009/2393" "url": "http://www.vupen.com/english/advisories/2009/2393"
}, },
{ {
"name" : "ksp-m3u-bo(52710)", "name": "9486",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52710" "url": "http://www.exploit-db.com/exploits/9486"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2069", "ID": "CVE-2012-2069",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,36 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{ {
"name": "http://drupal.org/node/1492624", "name": "http://drupal.org/node/1492624",
"refsource": "MISC", "refsource": "MISC",
"url": "http://drupal.org/node/1492624" "url": "http://drupal.org/node/1492624"
}, },
{
"name": "48486",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48486"
},
{
"name": "http://drupalcode.org/project/wishlist.git/commit/6660c33",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/wishlist.git/commit/6660c33"
},
{ {
"name": "http://www.madirish.net/content/drupal-wishlist-6x-24-xss-vulnerability", "name": "http://www.madirish.net/content/drupal-wishlist-6x-24-xss-vulnerability",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.madirish.net/content/drupal-wishlist-6x-24-xss-vulnerability" "url": "http://www.madirish.net/content/drupal-wishlist-6x-24-xss-vulnerability"
}, },
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupalcode.org/project/wishlist.git/commit/73aaf98",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/wishlist.git/commit/73aaf98"
},
{ {
"name": "http://drupal.org/node/1483634", "name": "http://drupal.org/node/1483634",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,25 +92,10 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1483636" "url": "http://drupal.org/node/1483636"
}, },
{
"name" : "http://drupalcode.org/project/wishlist.git/commit/6660c33",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/wishlist.git/commit/6660c33"
},
{
"name" : "http://drupalcode.org/project/wishlist.git/commit/73aaf98",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/wishlist.git/commit/73aaf98"
},
{ {
"name": "52660", "name": "52660",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52660" "url": "http://www.securityfocus.com/bid/52660"
},
{
"name" : "48486",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48486"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0107", "ID": "CVE-2015-0107",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694974",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694974"
},
{ {
"name": "97998", "name": "97998",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97998" "url": "http://www.securityfocus.com/bid/97998"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694974",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694974"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-0207", "ID": "CVE-2015-0207",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202351", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202351" "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=819418110b6fff4a7b96f01a5d68f71df3e3b736",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=819418110b6fff4a7b96f01a5d68f71df3e3b736"
},
{
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
}, },
{ {
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
@ -73,64 +63,74 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202351",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202351"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "GLSA-201503-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201503-11"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03397",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
}, },
{ {
"name": "HPSBMU03409", "name": "HPSBMU03409",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2" "url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
}, },
{
"name": "https://bto.bluecoat.com/security-advisory/sa92",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa92"
},
{
"name": "https://www.openssl.org/news/secadv_20150319.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv_20150319.txt"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
},
{ {
"name": "73229", "name": "73229",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73229" "url": "http://www.securityfocus.com/bid/73229"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "HPSBMU03397",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
},
{ {
"name": "1031929", "name": "1031929",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031929" "url": "http://www.securitytracker.com/id/1031929"
},
{
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=819418110b6fff4a7b96f01a5d68f71df3e3b736",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=819418110b6fff4a7b96f01a5d68f71df3e3b736"
},
{
"name": "GLSA-201503-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201503-11"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0309", "ID": "CVE-2015-0309",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html", "name": "62371",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html" "url": "http://secunia.com/advisories/62371"
}, },
{ {
"name": "GLSA-201502-02", "name": "GLSA-201502-02",
@ -63,24 +63,9 @@
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml" "url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
}, },
{ {
"name" : "72038", "name": "adobe-cve20150309-bo(99986)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/72038" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986"
},
{
"name" : "1031525",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031525"
},
{
"name" : "62252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62252"
},
{
"name" : "62371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62371"
}, },
{ {
"name": "62740", "name": "62740",
@ -92,15 +77,30 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62177" "url": "http://secunia.com/advisories/62177"
}, },
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb15-01.html"
},
{
"name": "62252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62252"
},
{
"name": "1031525",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031525"
},
{ {
"name": "62187", "name": "62187",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62187" "url": "http://secunia.com/advisories/62187"
}, },
{ {
"name" : "adobe-cve20150309-bo(99986)", "name": "72038",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99986" "url": "http://www.securityfocus.com/bid/72038"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-0521", "ID": "CVE-2015-0521",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0725", "ID": "CVE-2015-0725",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1668", "ID": "CVE-2015-1668",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032108",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032108"
},
{ {
"name": "MS15-032", "name": "MS15-032",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "74004", "name": "74004",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74004" "url": "http://www.securityfocus.com/bid/74004"
},
{
"name" : "1032108",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032108"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1870", "ID": "CVE-2015-1870",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1212868", "name": "RHSA-2015:1083",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1212868" "url": "http://rhn.redhat.com/errata/RHSA-2015-1083.html"
},
{
"name": "75119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75119"
}, },
{ {
"name": "https://github.com/abrt/abrt/commit/7d023c32a565e83306cddf34c894477b7aaf33d1", "name": "https://github.com/abrt/abrt/commit/7d023c32a565e83306cddf34c894477b7aaf33d1",
@ -63,9 +68,9 @@
"url": "https://github.com/abrt/abrt/commit/7d023c32a565e83306cddf34c894477b7aaf33d1" "url": "https://github.com/abrt/abrt/commit/7d023c32a565e83306cddf34c894477b7aaf33d1"
}, },
{ {
"name" : "https://github.com/abrt/abrt/commit/8939398b82006ba1fec4ed491339fc075f43fc7c", "name": "RHSA-2015:1210",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://github.com/abrt/abrt/commit/8939398b82006ba1fec4ed491339fc075f43fc7c" "url": "http://rhn.redhat.com/errata/RHSA-2015-1210.html"
}, },
{ {
"name": "https://github.com/abrt/libreport/commit/c962918bc70a61a8cc647898ee8b1ff1c14a87c5", "name": "https://github.com/abrt/libreport/commit/c962918bc70a61a8cc647898ee8b1ff1c14a87c5",
@ -73,19 +78,14 @@
"url": "https://github.com/abrt/libreport/commit/c962918bc70a61a8cc647898ee8b1ff1c14a87c5" "url": "https://github.com/abrt/libreport/commit/c962918bc70a61a8cc647898ee8b1ff1c14a87c5"
}, },
{ {
"name" : "RHSA-2015:1083", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212868",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1083.html" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212868"
}, },
{ {
"name" : "RHSA-2015:1210", "name": "https://github.com/abrt/abrt/commit/8939398b82006ba1fec4ed491339fc075f43fc7c",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1210.html" "url": "https://github.com/abrt/abrt/commit/8939398b82006ba1fec4ed491339fc075f43fc7c"
},
{
"name" : "75119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75119"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5300", "ID": "CVE-2015-5300",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,200 +52,200 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[slackware-security] 20160223 ntp (SSA:2016-054-04)",
"refsource" : "MLIST",
"url" : "http://seclists.org/bugtraq/2016/Feb/164"
},
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01"
},
{
"name" : "https://www.cs.bu.edu/~goldbe/NTPattack.html",
"refsource" : "MISC",
"url" : "https://www.cs.bu.edu/~goldbe/NTPattack.html"
},
{
"name" : "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc",
"refsource" : "CONFIRM",
"url" : "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc"
},
{
"name" : "http://support.ntp.org/bin/view/Main/NtpBug2956",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/NtpBug2956"
},
{
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit",
"refsource" : "CONFIRM",
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa113",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa113"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1271076",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1271076"
},
{
"name" : "https://support.citrix.com/article/CTX220112",
"refsource" : "CONFIRM",
"url" : "https://support.citrix.com/article/CTX220112"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21979393",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21979393"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21980676",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21980676"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21983501",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21983501"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg21983506",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg21983506"
},
{
"name" : "https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428"
},
{
"name" : "https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20171004-0001/"
},
{
"name" : "DSA-3388",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3388"
},
{
"name" : "FEDORA-2015-77bfbc1bcd",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html"
},
{
"name" : "FEDORA-2015-f5f5ec7b6b",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html"
},
{
"name" : "FEDORA-2016-34bc10a2c8",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
},
{
"name" : "FreeBSD-SA-16:02",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc"
},
{ {
"name": "RHSA-2015:1930", "name": "RHSA-2015:1930",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1930.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1930.html"
}, },
{
"name" : "SUSE-SU:2016:1175",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
},
{
"name" : "SUSE-SU:2016:1177",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
},
{
"name" : "SUSE-SU:2016:1247",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
},
{
"name" : "SUSE-SU:2016:1311",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
},
{ {
"name": "SUSE-SU:2016:1912", "name": "SUSE-SU:2016:1912",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html"
}, },
{ {
"name" : "SUSE-SU:2016:2094", "name": "[slackware-security] 20160223 ntp (SSA:2016-054-04)",
"refsource" : "SUSE", "refsource": "MLIST",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" "url": "http://seclists.org/bugtraq/2016/Feb/164"
},
{
"name" : "openSUSE-SU:2016:1292",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
}, },
{ {
"name": "openSUSE-SU:2016:1423", "name": "openSUSE-SU:2016:1423",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{ {
"name": "USN-2783-1", "name": "USN-2783-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2783-1" "url": "http://www.ubuntu.com/usn/USN-2783-1"
}, },
{
"name": "SUSE-SU:2016:1177",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-356-01"
},
{
"name": "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p5_Securit"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1271076",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1271076"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21980676",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21980676"
},
{
"name": "https://support.citrix.com/article/CTX220112",
"refsource": "CONFIRM",
"url": "https://support.citrix.com/article/CTX220112"
},
{
"name": "FEDORA-2015-77bfbc1bcd",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170926.html"
},
{
"name": "https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/home/docdisplay?lndocid=migr-5099428"
},
{
"name": "FEDORA-2015-f5f5ec7b6b",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170684.html"
},
{
"name": "DSA-3388",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3388"
},
{
"name": "https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc",
"refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/ntp_advisory5.asc"
},
{
"name": "https://www.cs.bu.edu/~goldbe/NTPattack.html",
"refsource": "MISC",
"url": "https://www.cs.bu.edu/~goldbe/NTPattack.html"
},
{
"name": "SUSE-SU:2016:2094",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html"
},
{
"name": "FEDORA-2016-34bc10a2c8",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html"
},
{
"name": "1034670",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034670"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024073"
},
{ {
"name": "77312", "name": "77312",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/77312" "url": "http://www.securityfocus.com/bid/77312"
}, },
{ {
"name" : "1034670", "name": "SUSE-SU:2016:1311",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1034670" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html"
},
{
"name": "FreeBSD-SA-16:02",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-16:02.ntp.asc"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21979393",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21979393"
},
{
"name": "openSUSE-SU:2016:1292",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=nas8N1021264"
},
{
"name": "SUSE-SU:2016:1247",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1023885"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa113",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa113"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21983501",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21983501"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=ssg1S1005821"
},
{
"name": "http://support.ntp.org/bin/view/Main/NtpBug2956",
"refsource": "CONFIRM",
"url": "http://support.ntp.org/bin/view/Main/NtpBug2956"
},
{
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg21983506",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg21983506"
},
{
"name": "SUSE-SU:2016:1175",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171004-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171004-0001/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5761", "ID": "CVE-2015-5761",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://support.apple.com/HT205221",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT205221"
},
{ {
"name": "https://support.apple.com/kb/HT205030", "name": "https://support.apple.com/kb/HT205030",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205030" "url": "https://support.apple.com/kb/HT205030"
}, },
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "1033275",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securitytracker.com/id/1033275"
},
{
"name" : "https://support.apple.com/HT205221",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT205221"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{
"name" : "APPLE-SA-2015-08-13-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{ {
"name": "APPLE-SA-2015-09-16-3", "name": "APPLE-SA-2015-09-16-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
}, },
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
},
{
"name": "https://support.apple.com/kb/HT205031",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205031"
},
{ {
"name": "76343", "name": "76343",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76343" "url": "http://www.securityfocus.com/bid/76343"
},
{
"name" : "1033275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033275"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3820", "ID": "CVE-2018-3820",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co", "ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3830", "ID": "CVE-2018-3830",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035" "url": "https://discuss.elastic.co/t/elastic-stack-6-4-1-and-5-6-12-security-update/149035"
}, },
{
"name" : "https://www.elastic.co/community/security",
"refsource" : "CONFIRM",
"url" : "https://www.elastic.co/community/security"
},
{ {
"name": "RHSA-2018:3537", "name": "RHSA-2018:3537",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3537" "url": "https://access.redhat.com/errata/RHSA-2018:3537"
},
{
"name": "https://www.elastic.co/community/security",
"refsource": "CONFIRM",
"url": "https://www.elastic.co/community/security"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180220 [SECURITY] [DLA 1287-1] zziplib security update", "name": "103050",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00022.html" "url": "http://www.securityfocus.com/bid/103050"
},
{
"name" : "https://github.com/gdraheim/zziplib/issues/22",
"refsource" : "MISC",
"url" : "https://github.com/gdraheim/zziplib/issues/22"
}, },
{ {
"name": "USN-3699-1", "name": "USN-3699-1",
@ -68,9 +63,14 @@
"url": "https://usn.ubuntu.com/3699-1/" "url": "https://usn.ubuntu.com/3699-1/"
}, },
{ {
"name" : "103050", "name": "https://github.com/gdraheim/zziplib/issues/22",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/103050" "url": "https://github.com/gdraheim/zziplib/issues/22"
},
{
"name": "[debian-lts-announce] 20180220 [SECURITY] [DLA 1287-1] zziplib security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00022.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7022", "ID": "CVE-2018-7022",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7915", "ID": "CVE-2018-7915",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -56,40 +56,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[trafficserver-users] 20180828 [ANNOUNCE] Apache Traffic Server vulnerability with multiple HTTP smuggling and cache poisoning attacks - CVE-2018-8004",
"refsource" : "MLIST",
"url" : "https://lists.apache.org/thread.html/7df882eb09029a4460768a61f88a30c9c30c9dc88e9bcc6e19ba24d5@%3Cusers.trafficserver.apache.org%3E"
},
{
"name" : "https://github.com/apache/trafficserver/pull/3192",
"refsource" : "CONFIRM",
"url" : "https://github.com/apache/trafficserver/pull/3192"
},
{ {
"name": "https://github.com/apache/trafficserver/pull/3201", "name": "https://github.com/apache/trafficserver/pull/3201",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/apache/trafficserver/pull/3201" "url": "https://github.com/apache/trafficserver/pull/3201"
}, },
{
"name" : "https://github.com/apache/trafficserver/pull/3231",
"refsource" : "CONFIRM",
"url" : "https://github.com/apache/trafficserver/pull/3231"
},
{ {
"name": "https://github.com/apache/trafficserver/pull/3251", "name": "https://github.com/apache/trafficserver/pull/3251",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/apache/trafficserver/pull/3251" "url": "https://github.com/apache/trafficserver/pull/3251"
}, },
{ {
"name" : "DSA-4282", "name": "https://github.com/apache/trafficserver/pull/3192",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "https://www.debian.org/security/2018/dsa-4282" "url": "https://github.com/apache/trafficserver/pull/3192"
}, },
{ {
"name": "105192", "name": "105192",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105192" "url": "http://www.securityfocus.com/bid/105192"
},
{
"name": "DSA-4282",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4282"
},
{
"name": "[trafficserver-users] 20180828 [ANNOUNCE] Apache Traffic Server vulnerability with multiple HTTP smuggling and cache poisoning attacks - CVE-2018-8004",
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/7df882eb09029a4460768a61f88a30c9c30c9dc88e9bcc6e19ba24d5@%3Cusers.trafficserver.apache.org%3E"
},
{
"name": "https://github.com/apache/trafficserver/pull/3231",
"refsource": "CONFIRM",
"url": "https://github.com/apache/trafficserver/pull/3231"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8385", "ID": "CVE-2018-8385",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -181,15 +181,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8385"
}, },
{
"name" : "105039",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105039"
},
{ {
"name": "1041457", "name": "1041457",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041457" "url": "http://www.securitytracker.com/id/1041457"
},
{
"name": "105039",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105039"
} }
] ]
} }