"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:56:55 +00:00
parent 229ef04b8d
commit d8c0144a8b
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3826 additions and 3826 deletions

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20050111 Squirrelmail vacation v0.15 local root exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110549426300953&w=2"
},
{
"name": "http://security.lss.hr/en/index.php?page=details&ID=LSS-2005-01-03",
"refsource": "MISC",
@ -67,25 +62,30 @@
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/plugin_view.php?id=51"
},
{
"name": "20050111 Squirrelmail vacation v0.15 local root exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110549426300953&w=2"
},
{
"name": "vacation-ftpfile-command-execution(18855)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18855"
},
{
"name": "12222",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12222"
},
{
"name" : "1012866",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012866"
},
{
"name": "13791",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13791"
},
{
"name" : "vacation-ftpfile-command-execution(18855)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18855"
"name": "1012866",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012866"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-0244",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[pgsql-hackers] 20050127 Permissions on aggregate component functions",
"refsource" : "MLIST",
"url" : "http://archives.postgresql.org/pgsql-hackers/2005-01/msg00922.php"
"name": "oval:org.mitre.oval:def:10927",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10927"
},
{
"name": "MDKSA-2005:040",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:040"
},
{
"name" : "RHSA-2005:138",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-138.html"
},
{
"name": "20050210 [USN-79-1] PostgreSQL vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110806034116082&w=2"
},
{
"name" : "SUSE-SA:2005:036",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
"name": "RHSA-2005:138",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-138.html"
},
{
"name" : "12417",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12417"
},
{
"name" : "oval:org.mitre.oval:def:10927",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10927"
"name": "[pgsql-hackers] 20050127 Permissions on aggregate component functions",
"refsource": "MLIST",
"url": "http://archives.postgresql.org/pgsql-hackers/2005-01/msg00922.php"
},
{
"name": "12948",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12948"
},
{
"name": "12417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12417"
},
{
"name": "postgresql-security-bypass(19184)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19184"
},
{
"name": "SUSE-SA:2005:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_36_sudo.html"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "cain-abel-http-filter-bo(19744)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19744"
},
{
"name": "20050318 Cain & Abel PSK Sniffer Heap overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111116097313427&w=2"
},
{
"name" : "http://www.oxid.it/",
"refsource" : "CONFIRM",
"url" : "http://www.oxid.it/"
},
{
"name": "12840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12840"
},
{
"name" : "1013476",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013476"
"name": "http://www.oxid.it/",
"refsource": "CONFIRM",
"url": "http://www.oxid.it/"
},
{
"name": "14630",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14630"
},
{
"name": "1013476",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013476"
},
{
"name": "cain-abel-ikepsk-bo(19742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19742"
},
{
"name" : "cain-abel-http-filter-bo(19744)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19744"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20050728 PhpList Sql Injection and Path Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112258115325054&w=2"
},
{
"name" : "20050731 PHPList Vunerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112291396731712&w=2"
},
{
"name" : "14403",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14403"
"name": "16274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16274"
},
{
"name": "18316",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/18316"
},
{
"name": "phplist-id-sql-injection(21576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21576"
},
{
"name": "20050731 PHPList Vunerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112291396731712&w=2"
},
{
"name": "20050728 PhpList Sql Injection and Path Disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112258115325054&w=2"
},
{
"name": "1014607",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014607"
},
{
"name" : "16274",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16274"
},
{
"name" : "phplist-id-sql-injection(21576)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21576"
"name": "14403",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14403"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330895",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330895"
},
{
"name" : "DSA-1039",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1039"
"name": "19754",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19754"
},
{
"name": "17663",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/17663"
},
{
"name" : "19754",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19754"
"name": "DSA-1039",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1039"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330895",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330895"
}
]
}

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "15391",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15391"
},
{
"name": "20051119 [security - exponentcms]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/417218"
},
{
"name" : "15391",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15391"
"name": "exponent-image-code-execution(23113)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23113"
},
{
"name": "17655",
@ -71,11 +76,6 @@
"name": "17505",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17505"
},
{
"name" : "exponent-image-code-execution(23113)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23113"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
},
{
"name": "http://myblog.it-security23.net/?postid=5",
"refsource": "MISC",
"url": "http://myblog.it-security23.net/?postid=5"
},
{
"name": "affiliate-network-information-disclosure(23078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23078"
},
{
"name": "ADV-2005-2455",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2455"
},
{
"name": "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
},
{
"name": "17605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17605/"
},
{
"name" : "affiliate-network-information-disclosure(23078)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23078"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://pridels0.blogspot.com/2005/11/revenuepilot-search-engine-xss-vuln.html"
},
{
"name" : "16129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16129"
"name": "21143",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21143"
},
{
"name": "revenuepilot-search-xss(23345)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23345"
},
{
"name": "15612",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/15612"
},
{
"name" : "ADV-2005-2607",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2607"
},
{
"name" : "21143",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21143"
"name": "16129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16129"
},
{
"name": "17717",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/17717"
},
{
"name" : "revenuepilot-search-xss(23345)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23345"
"name": "ADV-2005-2607",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2607"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20090127 Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500470/100/0/threaded"
},
{
"name": "7899",
"refsource": "EXPLOIT-DB",
@ -67,15 +62,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33493"
},
{
"name" : "51645",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51645"
},
{
"name": "33658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33658"
},
{
"name": "20090127 Max.Blog <= 1.0.6 (offline_auth.php) Offline Authentication Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500470/100/0/threaded"
},
{
"name": "51645",
"refsource": "OSVDB",
"url": "http://osvdb.org/51645"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "51104",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51104"
},
{
"name": "33367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33367"
},
{
"name": "51104",
"refsource": "OSVDB",
"url": "http://osvdb.org/51104"
},
{
"name": "phpfootball-login-sql-injection(47720)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "9042",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9042"
},
{
"name": "35611",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35611"
},
{
"name": "9042",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9042"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-3143",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0907-exploits/myweight-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/myweight-xss.txt"
},
{
"name" : "55997",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/55997"
},
{
"name": "55998",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55998"
},
{
"name": "35919",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35919"
},
{
"name": "55999",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55999"
},
{
"name" : "35919",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35919"
"name": "55997",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55997"
},
{
"name": "http://packetstormsecurity.org/0907-exploits/myweight-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0907-exploits/myweight-xss.txt"
},
{
"name": "myweight-date-xss(51861)",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2009-2792",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2792"
},
{
"name": "http://retrogod.altervista.org/9sg_ibm_uri.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "36906",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36906"
},
{
"name" : "ADV-2009-2792",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2792"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/592262",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/592262"
},
{
"name" : "http://drupal.org/node/592264",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/592264"
},
{
"name": "http://drupal.org/node/592272",
"refsource": "CONFIRM",
@ -72,16 +62,26 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36557"
},
{
"name" : "58444",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58444"
},
{
"name": "36912",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36912"
},
{
"name": "http://drupal.org/node/592264",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/592264"
},
{
"name": "http://drupal.org/node/592262",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/592262"
},
{
"name": "58444",
"refsource": "OSVDB",
"url": "http://osvdb.org/58444"
},
{
"name": "browscap-useragent-xss(53571)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/"
},
{
"name": "37094",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37094"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/636576",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/636576"
},
{
"name": "37058",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37058"
},
{
"name": "http://drupal.org/node/636576",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/636576"
},
{
"name": "60291",
"refsource": "OSVDB",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "37297",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37297"
},
{
"name": "20091107 ToutVirtual VirtualIQ Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt",
"refsource": "MISC",
"url": "http://www.securenetwork.it/ricerca/advisory/download/SN-2009-02.txt"
},
{
"name" : "37297",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37297"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2321",
"STATE": "PUBLIC"
},
@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120507 Re: connman heads up / CVE requests",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/10"
},
{
"name" : "[oss-security] 20120507 Re: connman heads up / CVE requests",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/6"
},
{
"name" : "[oss-security] 20120507 connman heads up / CVE requests",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/07/2"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=715172",
"refsource" : "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=715172"
"name": "53408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53408"
},
{
"name": "http://git.kernel.org/?p=network/connman/connman.git;a=commit;h=26ace5c59f790bce0f1988b88874c6f2c480fd5a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=network/connman/connman.git;a=commit;h=26ace5c59f790bce0f1988b88874c6f2c480fd5a"
},
{
"name": "81705",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81705"
},
{
"name": "http://git.kernel.org/?p=network/connman/connman.git;a=commit;h=a5f540db7354b76bcabd0a05d8eb8ba2bff4e911",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=network/connman/connman.git;a=commit;h=a5f540db7354b76bcabd0a05d8eb8ba2bff4e911"
},
{
"name": "[oss-security] 20120507 Re: connman heads up / CVE requests",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/6"
},
{
"name": "GLSA-201205-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201205-02.xml"
},
{
"name" : "53408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53408"
"name": "[oss-security] 20120507 connman heads up / CVE requests",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/2"
},
{
"name" : "81705",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/81705"
"name": "[oss-security] 20120507 Re: connman heads up / CVE requests",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/07/10"
},
{
"name": "connman-hostname-command-exec(75466)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75466"
},
{
"name": "49033",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49033"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=715172",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=715172"
},
{
"name": "49186",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49186"
},
{
"name" : "connman-hostname-command-exec(75466)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75466"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0411",
"STATE": "PUBLIC"
},
@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2015:0118",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
},
{
"name": "DSA-3135",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3135"
},
{
"name": "RHSA-2015:0116",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
},
{
"name": "USN-2480-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2480-1"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
@ -62,90 +87,65 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "DSA-3135",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3135"
},
{
"name" : "FEDORA-2015-1162",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
},
{
"name" : "GLSA-201504-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-05"
},
{
"name" : "RHSA-2015:0116",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
},
{
"name" : "RHSA-2015:0117",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
},
{
"name" : "RHSA-2015:0118",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
},
{
"name" : "RHSA-2015:1628",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "SUSE-SU-2015:0743",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
},
{
"name" : "USN-2480-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2480-1"
},
{
"name": "72191",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72191"
},
{
"name" : "1031581",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031581"
},
{
"name" : "62728",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62728"
},
{
"name" : "62730",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62730"
"name": "RHSA-2015:1628",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
},
{
"name": "62732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62732"
},
{
"name": "RHSA-2015:0117",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
},
{
"name": "1031581",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031581"
},
{
"name": "oracle-cpujan2015-cve20150411(100183)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100183"
},
{
"name": "GLSA-201504-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-05"
},
{
"name": "62728",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62728"
},
{
"name": "FEDORA-2015-1162",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
},
{
"name": "62730",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62730"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0476",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0605",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37384",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37384"
},
{
"name" : "20150206 Cisco AsyncOS Software Uuencoded Email Filtering Bypass Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0605"
},
{
"name": "72528",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62829"
},
{
"name": "20150206 Cisco AsyncOS Software Uuencoded Email Filtering Bypass Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0605"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37384",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37384"
},
{
"name": "cisco-asyncos-cve20150605-sec-bypass(100695)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0815",
"STATE": "PUBLIC"
},
@ -52,86 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-30.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-30.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1036515",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1036515"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1137326",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1137326"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1138199",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1138199"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3211",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3211"
},
{
"name" : "DSA-3212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3212"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:0766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name" : "RHSA-2015:0771",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name" : "SUSE-SU-2015:0704",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name" : "openSUSE-SU-2015:0677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name" : "USN-2550-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name" : "USN-2552-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "73466",
"refsource": "BID",
@ -142,10 +62,90 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031996"
},
{
"name": "openSUSE-SU-2015:0892",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "DSA-3212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3212"
},
{
"name": "SUSE-SU-2015:0704",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name": "USN-2552-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036515",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1036515"
},
{
"name": "RHSA-2015:0766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1137326",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1137326"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-30.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-30.html"
},
{
"name": "USN-2550-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138199",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1138199"
},
{
"name": "1032000",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032000"
},
{
"name": "openSUSE-SU-2015:0677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name": "RHSA-2015:0771",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name": "DSA-3211",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3211"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0834",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-15.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098314",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098314"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "72743",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72743"
},
{
"name": "GLSA-201504-01",
@ -77,6 +67,26 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-15.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-15.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098314",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098314"
},
{
"name": "1031791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031791"
},
{
"name": "openSUSE-SU-2015:0570",
"refsource": "SUSE",
@ -86,16 +96,6 @@
"name": "USN-2505-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2505-1"
},
{
"name" : "72743",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72743"
},
{
"name" : "1031791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031791"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1638",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-040",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-040"
},
{
"name": "1032115",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032115"
},
{
"name": "MS15-040",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-040"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-4439",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-5023",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5221",
"STATE": "PUBLIC"
},
@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150820 Use-after-free (and double-free) in Jasper JPEG-200 (CVE-2015-5221)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/08/20/4"
},
{
"name": "[debian-lts-announce] 20181121 [SECURITY] [DLA 1583-1] jasper security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00023.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255710",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255710"
},
{
"name" : "https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3",
"refsource" : "CONFIRM",
"url" : "https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3"
},
{
"name" : "FEDORA-2016-7776983633",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNLVBZWDEXZCFWOBZ3YVEQINMRBRX5QV/"
},
{
"name" : "FEDORA-2016-9b17661de5",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3QIZNTZDXOJR5BTRZKCS3GVHVZV2PWHH/"
"name": "[oss-security] 20150820 Use-after-free (and double-free) in Jasper JPEG-200 (CVE-2015-5221)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/08/20/4"
},
{
"name": "FEDORA-2016-bbecf64af4",
@ -92,25 +72,45 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "openSUSE-SU-2016:2722",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html"
},
{
"name": "openSUSE-SU-2016:2737",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-11/msg00018.html"
},
{
"name" : "openSUSE-SU-2016:2833",
"name": "https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3",
"refsource": "CONFIRM",
"url": "https://github.com/mdadams/jasper/commit/df5d2867e8004e51e18b89865bc4aa69229227b3"
},
{
"name": "FEDORA-2016-7776983633",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UNLVBZWDEXZCFWOBZ3YVEQINMRBRX5QV/"
},
{
"name": "openSUSE-SU-2016:2722",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html"
"url": "http://lists.opensuse.org/opensuse-updates/2016-11/msg00010.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1255710",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255710"
},
{
"name": "FEDORA-2016-9b17661de5",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3QIZNTZDXOJR5BTRZKCS3GVHVZV2PWHH/"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
},
{
"name": "openSUSE-SU-2016:2833",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-11/msg00064.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5303",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.launchpad.net/tripleo/+bug/1516027",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/tripleo/+bug/1516027"
},
{
"name": "RHSA-2015:2650",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2015:2650"
},
{
"name": "https://bugs.launchpad.net/tripleo/+bug/1516027",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/tripleo/+bug/1516027"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX201334",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX201334"
},
{
"name": "1033618",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033618"
},
{
"name": "http://support.citrix.com/article/CTX201334",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX201334"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5547",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201508-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201508-01"
},
{
"name" : "RHSA-2015:1603",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
},
{
"name" : "openSUSE-SU-2015:1781",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name": "76283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76283"
},
{
"name": "GLSA-201508-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201508-01"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
},
{
"name": "openSUSE-SU-2015:1781",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
},
{
"name": "1033235",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033235"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name": "RHSA-2015:1603",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de",
"refsource": "CONFIRM",
"url": "https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de"
},
{
"name": "https://hackerone.com/reports/384029",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a",
"refsource": "CONFIRM",
"url": "https://github.com/unshiftio/url-parse/commit/53b1794e54d0711ceb52505e0f74145270570d5a"
},
{
"name" : "https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de",
"refsource" : "CONFIRM",
"url" : "https://github.com/unshiftio/url-parse/commit/d7b582ec1243e8024e60ac0b62d2569c939ef5de"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "bressers@elastic.co",
"ASSIGNER": "security@elastic.co",
"ID": "CVE-2018-3824",
"STATE": "PUBLIC"
},

View File

@ -59,15 +59,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.flexera.com/company/secunia-research/advisories/SR-2018-21.html",
"refsource" : "MISC",
"url" : "https://www.flexera.com/company/secunia-research/advisories/SR-2018-21.html"
},
{
"name": "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:11.listen.asc",
"refsource": "CONFIRM",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:11.listen.asc"
},
{
"name": "https://www.flexera.com/company/secunia-research/advisories/SR-2018-21.html",
"refsource": "MISC",
"url": "https://www.flexera.com/company/secunia-research/advisories/SR-2018-21.html"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1041291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041291"
},
{
"name": "https://www.vmware.com/security/advisories/VMSA-2018-0017.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "104737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104737"
},
{
"name" : "1041291",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041291"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://gitee.com/w1tcher/finecms/commit/6978c63b3bc5e0d1038a23bfc6293ad5e9d5f530",
"refsource" : "MISC",
"url" : "https://gitee.com/w1tcher/finecms/commit/6978c63b3bc5e0d1038a23bfc6293ad5e9d5f530"
},
{
"name": "https://www.from0to1.me/index.php/archives/22/",
"refsource": "MISC",
"url": "https://www.from0to1.me/index.php/archives/22/"
},
{
"name": "https://gitee.com/w1tcher/finecms/commit/6978c63b3bc5e0d1038a23bfc6293ad5e9d5f530",
"refsource": "MISC",
"url": "https://gitee.com/w1tcher/finecms/commit/6978c63b3bc5e0d1038a23bfc6293ad5e9d5f530"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-05T00:00:00",
"ID": "CVE-2018-7763",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7815",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8122",
"STATE": "PUBLIC"
},
@ -103,6 +103,11 @@
},
"references": {
"reference_data": [
{
"name": "1040846",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040846"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8122",
"refsource": "CONFIRM",
@ -112,11 +117,6 @@
"name": "103995",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103995"
},
{
"name" : "1040846",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040846"
}
]
}