"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:44:41 +00:00
parent 71ae3b37ec
commit d8d605f71a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4258 additions and 4258 deletions

View File

@ -57,11 +57,6 @@
"refsource": "ISS",
"url": "http://xforce.iss.net/alerts/advise34.php"
},
{
"name" : "J-061",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/j-061.shtml"
},
{
"name": "601",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "1057",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1057"
},
{
"name": "J-061",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/j-061.shtml"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.net-security.sk/bugs/NT/nu20.html",
"refsource" : "MISC",
"url" : "http://www.net-security.sk/bugs/NT/nu20.html"
},
{
"name": "http://mlarchive.ima.com/win95/1997/May/0342.html",
"refsource": "MISC",
"url": "http://mlarchive.ima.com/win95/1997/May/0342.html"
},
{
"name": "nu-tuneocx-activex-control(7188)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7188.php"
},
{
"name": "http://news.zdnet.co.uk/story/0,,s2065518,00.html",
"refsource": "MISC",
"url": "http://news.zdnet.co.uk/story/0,,s2065518,00.html"
},
{
"name" : "nu-tuneocx-activex-control(7188)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/7188.php"
"name": "http://www.net-security.sk/bugs/NT/nu20.html",
"refsource": "MISC",
"url": "http://www.net-security.sk/bugs/NT/nu20.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000502 Possible issue with Cisco on-line help?",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502222246.28423.qmail@securityfocus.com"
},
{
"name": "1161",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1161"
},
{
"name": "20000502 Possible issue with Cisco on-line help?",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000502222246.28423.qmail@securityfocus.com"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1162"
},
{
"name": "20000502 INFO:AppleShare IP 6.3.2 squashes security bug",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://asu.info.apple.com/swupdates.nsf/artnum/n11670",
"refsource": "CONFIRM",
"url": "http://asu.info.apple.com/swupdates.nsf/artnum/n11670"
},
{
"name" : "1162",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1162"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000524 Deerfield Communications MDaemon Mail Server DoS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0301.html"
},
{
"name": "1250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1250"
},
{
"name": "20000524 Deerfield Communications MDaemon Mail Server DoS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0301.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20000525 Omnis Weak Encryption - Many products affected",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0311.html"
},
{
"name": "1255",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1255"
},
{
"name": "20000525 Omnis Weak Encryption - Many products affected",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0311.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20000620 CUPS DoS Bugs",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html"
"name": "debian-cups-posts(4846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846"
},
{
"name": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch",
"refsource": "CONFIRM",
"url": "ftp://ftp.easysw.com/pub/cups/1.0.5/cups-DoS.patch"
},
{
"name": "20000620 CUPS DoS Bugs",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0188.html"
},
{
"name": "1373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1373"
},
{
"name" : "debian-cups-posts(4846)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4846"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20000606 ICQ2000A ICQmail temparary internet link vulnearbility",
"refsource" : "NTBUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0237.html"
},
{
"name": "1307",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1307"
},
{
"name": "20000606 ICQ2000A ICQmail temparary internet link vulnearbility",
"refsource": "NTBUGTRAQ",
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q2/0237.html"
},
{
"name": "icq-temp-link(4607)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-10/0013.html"
},
{
"name" : "moreover-cgi-dir-traverse(5334)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5334"
},
{
"name": "1762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1762"
},
{
"name": "moreover-cgi-dir-traverse(5334)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5334"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-089"
},
{
"name" : "VU#818496",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/818496"
"name": "win2k-brute-force(5585)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5585"
},
{
"name": "1973",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/1973"
},
{
"name" : "win2k-brute-force(5585)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5585"
"name": "VU#818496",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/818496"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2963",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "modauthshadow-require-group-bypass-security(22520)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22520"
},
{
"name": "17348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17348"
},
{
"name": "19863",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19863"
},
{
"name": "17060",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17060/"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=323789",
"refsource": "MISC",
@ -72,30 +92,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15224"
},
{
"name" : "19863",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19863"
},
{
"name" : "17060",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17060/"
},
{
"name": "17067",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17067"
},
{
"name" : "17348",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17348"
},
{
"name" : "modauthshadow-require-group-bypass-security(22520)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22520"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20050920 bacula insecure temporary file creation",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=112721654126735&w=2"
},
{
"name": "http://www.zataz.net/adviso/bacula-09192005.txt",
"refsource": "MISC",
"url": "http://www.zataz.net/adviso/bacula-09192005.txt"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=104986",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=104986"
"name": "20050920 bacula insecure temporary file creation",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=112721654126735&w=2"
},
{
"name": "SUSE-SR:2005:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_22_sr.html"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=104986",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=104986"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://secubox.teria.org/index.php?menu=24&action=detail&aid=82",
"refsource" : "MISC",
"url" : "http://secubox.teria.org/index.php?menu=24&action=detail&aid=82"
},
{
"name" : "14818",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14818"
},
{
"name": "1014901",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014901"
},
{
"name": "http://secubox.teria.org/index.php?menu=24&action=detail&aid=82",
"refsource": "MISC",
"url": "http://secubox.teria.org/index.php?menu=24&action=detail&aid=82"
},
{
"name": "16798",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16798"
},
{
"name": "14818",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14818"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK13936"
},
{
"name" : "ADV-2005-2522",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2522"
},
{
"name": "1015255",
"refsource": "SECTRACK",
@ -71,6 +66,11 @@
"name": "17658",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17658"
},
{
"name": "ADV-2005-2522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2522"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=7338",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=7338"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=8473",
"refsource" : "MISC",
"url" : "http://code.google.com/p/chromium/issues/detail?id=8473"
},
{
"name" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource" : "MISC",
"url" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
},
{
"name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
"refsource": "MISC",
@ -82,20 +77,25 @@
"refsource": "CONFIRM",
"url": "http://sites.google.com/a/chromium.org/dev/getting-involved/dev-channel/release-notes/releasenotes1015453"
},
{
"name": "googlechrome-connect-code-execution(51194)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51194"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=8473",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=8473"
},
{
"name": "http://src.chromium.org/viewvc/chrome/branches/release_154.next/src/net/http/http_transaction_winhttp.cc?r1=11621&r2=11669&pathrev=11669",
"refsource": "CONFIRM",
"url": "http://src.chromium.org/viewvc/chrome/branches/release_154.next/src/net/http/http_transaction_winhttp.cc?r1=11621&r2=11669&pathrev=11669"
},
{
"name" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669",
"refsource" : "CONFIRM",
"url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=11669"
},
{
"name" : "googlechrome-connect-code-execution(51194)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51194"
"name": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource": "MISC",
"url": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20090615 Re: Netgear DG632 Router Remote DoS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504341/100/0/threaded"
},
{
"name": "20090616 Re[2]: [Full-disclosure] Netgear DG632 Router Remote DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504345/100/0/threaded"
},
{
"name" : "8964",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8964"
},
{
"name": "http://www.tomneaves.co.uk/Netgear_DG632_Remote_DoS.txt",
"refsource": "MISC",
"url": "http://www.tomneaves.co.uk/Netgear_DG632_Remote_DoS.txt"
},
{
"name": "20090615 Re: Netgear DG632 Router Remote DoS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504341/100/0/threaded"
},
{
"name": "8964",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8964"
},
{
"name": "1022403",
"refsource": "SECTRACK",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.com/0907-exploits/ogp51-xss.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.com/0907-exploits/ogp51-xss.txt"
},
{
"name": "35762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35762"
},
{
"name": "onlineguestbookpro-entry-xss(51721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51721"
},
{
"name": "ADV-2009-1830",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1830"
},
{
"name" : "onlineguestbookpro-entry-xss(51721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51721"
"name": "http://www.packetstormsecurity.com/0907-exploits/ogp51-xss.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/0907-exploits/ogp51-xss.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/0909-exploits/datemill-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0909-exploits/datemill-xss.txt"
},
{
"name": "57989",
"refsource": "OSVDB",
@ -72,6 +67,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/57991"
},
{
"name": "http://packetstormsecurity.org/0909-exploits/datemill-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0909-exploits/datemill-xss.txt"
},
{
"name": "36608",
"refsource": "SECUNIA",

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "20090923 Avast aswMon2.sys kernel memory corruption and Local Privilege Escalation.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506681/100/0/threaded"
},
{
"name" : "https://www.evilfingers.com/advisory/Advisory/Avast_aswMon2.sys_kernel_memory_corruption_and_Local_Privilege_Escalation.php",
"refsource" : "MISC",
"url" : "https://www.evilfingers.com/advisory/Advisory/Avast_aswMon2.sys_kernel_memory_corruption_and_Local_Privilege_Escalation.php"
},
{
"name" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource" : "CONFIRM",
"url" : "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
},
{
"name": "36507",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36507"
},
{
"name" : "58402",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58402"
},
{
"name" : "oval:org.mitre.oval:def:6226",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6226"
},
{
"name": "1022940",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022940"
},
{
"name": "20090923 Avast aswMon2.sys kernel memory corruption and Local Privilege Escalation.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506681/100/0/threaded"
},
{
"name": "36858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36858"
},
{
"name": "avast-aswmon2-bo(53456)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53456"
},
{
"name": "oval:org.mitre.oval:def:6226",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6226"
},
{
"name": "https://www.evilfingers.com/advisory/Advisory/Avast_aswMon2.sys_kernel_memory_corruption_and_Local_Privilege_Escalation.php",
"refsource": "MISC",
"url": "https://www.evilfingers.com/advisory/Advisory/Avast_aswMon2.sys_kernel_memory_corruption_and_Local_Privilege_Escalation.php"
},
{
"name": "ADV-2009-2761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2761"
},
{
"name" : "avast-aswmon2-bo(53456)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53456"
"name": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html",
"refsource": "CONFIRM",
"url": "http://www.avast.com/eng/avast-4-home_pro-revision-history.html"
},
{
"name": "58402",
"refsource": "OSVDB",
"url": "http://osvdb.org/58402"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0075",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS15-025",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-025"
"name": "1031899",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031899"
},
{
"name": "72915",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/72915"
},
{
"name" : "1031899",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031899"
"name": "MS15-025",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-025"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-0348",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name" : "GLSA-201504-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "RHSA-2015:0813",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
"name": "openSUSE-SU-2015:0718",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
},
{
"name": "SUSE-SU-2015:0722",
@ -73,14 +63,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0723",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
"name": "GLSA-201504-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-07"
},
{
"name" : "openSUSE-SU-2015:0718",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
"name": "1032105",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032105"
},
{
"name": "RHSA-2015:0813",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
},
{
"name": "openSUSE-SU-2015:0725",
@ -88,9 +88,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00013.html"
},
{
"name" : "1032105",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032105"
"name": "SUSE-SU-2015:0723",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0614",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0711",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150428 Cisco StarOS for Cisco ASR 5000 Series HAMGR Service Proxy Mobile IPv6 Processing Denial of Service Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38557"
},
{
"name": "1032213",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032213"
},
{
"name": "20150428 Cisco StarOS for Cisco ASR 5000 Series HAMGR Service Proxy Mobile IPv6 Processing Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38557"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1069",
"STATE": "PUBLIC"
},
@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT204560",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204560"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
"name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{
"name" : "https://support.apple.com/kb/HT204949",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
"name": "APPLE-SA-2015-06-30-6",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name": "APPLE-SA-2015-03-17-1",
@ -88,9 +78,24 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "APPLE-SA-2015-04-08-3",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
"name": "https://support.apple.com/kb/HT204949",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204949"
},
{
"name": "1031936",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031936"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{
"name": "https://support.apple.com/HT204560",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204560"
},
{
"name": "APPLE-SA-2015-04-08-4",
@ -98,14 +103,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name" : "APPLE-SA-2015-06-30-6",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
},
{
"name" : "1031936",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031936"
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1777",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150304 Another Python app (rhn-setup: rhnreg_ks) not checking hostnames in certs properly CVE-2015-1777",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/04/7"
"name": "72943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72943"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1198740",
@ -63,9 +63,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198740"
},
{
"name" : "72943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72943"
"name": "[oss-security] 20150304 Another Python app (rhn-setup: rhnreg_ks) not checking hostnames in certs properly CVE-2015-1777",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/04/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4285",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4305",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20150916 Cisco Prime Collaboration Assurance Information Disclosure Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40520"
},
{
"name": "20150916 Multiple Vulnerabilities in Cisco Prime Collaboration Assurance",
"refsource": "CISCO",
@ -66,6 +61,11 @@
"name": "1033581",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033581"
},
{
"name": "20150916 Cisco Prime Collaboration Assurance Information Disclosure Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40520"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://kb.isc.org/article/AA-01319",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01319"
},
{
"name" : "https://kb.isc.org/article/AA-01380",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01380"
},
{
"name" : "https://kb.isc.org/article/AA-01438",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/article/AA-01438"
"name": "1034419",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034419"
},
{
"name": "FEDORA-2015-09bf9e06ea",
@ -78,9 +68,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174252.html"
},
{
"name" : "SSA:2015-349-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966"
"name": "https://kb.isc.org/article/AA-01438",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01438"
},
{
"name": "79347",
@ -88,9 +78,19 @@
"url": "http://www.securityfocus.com/bid/79347"
},
{
"name" : "1034419",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034419"
"name": "https://kb.isc.org/article/AA-01380",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01380"
},
{
"name": "SSA:2015-349-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.539966"
},
{
"name": "https://kb.isc.org/article/AA-01319",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/article/AA-01319"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2015-8798",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2015-8967",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c623b33b4e9599c6ac5076f7db7369eb9869aa04"
},
{
"name" : "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-12-01.html"
},
{
"name": "https://github.com/torvalds/linux/commit/c623b33b4e9599c6ac5076f7db7369eb9869aa04",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "94680",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94680"
},
{
"name": "http://source.android.com/security/bulletin/2016-12-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-12-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-5502",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
"name": "1037049",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037049"
},
{
"name": "93656",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93656"
},
{
"name" : "1037049",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037049"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95542",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1037640",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037640"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -103,11 +103,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21997010",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997010"
},
{
"name": "96168",
"refsource": "BID",
@ -117,6 +112,11 @@
"name": "1037790",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037790"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997010",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21997010"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2118",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2208",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://launchpad.support.sap.com/#/notes/2679788",
"refsource" : "MISC",
"url" : "https://launchpad.support.sap.com/#/notes/2679788"
},
{
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993",
"refsource": "CONFIRM",
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=499356993"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2679788",
"refsource": "MISC",
"url": "https://launchpad.support.sap.com/#/notes/2679788"
}
]
},

View File

@ -71,15 +71,15 @@
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0001/"
},
{
"name" : "104774",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104774"
},
{
"name": "1041302",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041302"
},
{
"name": "104774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104774"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6047",
"STATE": "PUBLIC"
},
@ -58,21 +58,11 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/01/stable-channel-update-for-desktop_24.html"
},
{
"name" : "https://crbug.com/799847",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/799847"
},
{
"name": "DSA-4103",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4103"
},
{
"name" : "RHSA-2018:0265",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0265"
},
{
"name": "102797",
"refsource": "BID",
@ -82,6 +72,16 @@
"name": "1040282",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040282"
},
{
"name": "https://crbug.com/799847",
"refsource": "CONFIRM",
"url": "https://crbug.com/799847"
},
{
"name": "RHSA-2018:0265",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0265"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6144",
"STATE": "PUBLIC"
},
@ -58,15 +58,20 @@
"refsource": "MISC",
"url": "https://crbug.com/828049"
},
{
"name": "104309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104309"
},
{
"name": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/05/stable-channel-update-for-desktop_58.html"
},
{
"name" : "DSA-4237",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4237"
"name": "1041014",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041014"
},
{
"name": "RHSA-2018:1815",
@ -74,14 +79,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1815"
},
{
"name" : "104309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104309"
},
{
"name" : "1041014",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041014"
"name": "DSA-4237",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4237"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-6173",
"STATE": "PUBLIC"
},
@ -53,20 +53,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://crbug.com/836885",
"refsource" : "MISC",
"url" : "https://crbug.com/836885"
},
{
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4256",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4256"
"name": "RHSA-2018:2282",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
},
{
"name": "https://crbug.com/836885",
"refsource": "MISC",
"url": "https://crbug.com/836885"
},
{
"name": "GLSA-201808-01",
@ -74,9 +74,9 @@
"url": "https://security.gentoo.org/glsa/201808-01"
},
{
"name" : "RHSA-2018:2282",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
"name": "DSA-4256",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4256"
},
{
"name": "104887",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "44804",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44804/"
},
{
"name": "https://metalamin.github.io/MachForm-not-0-day-EN/",
"refsource": "MISC",
"url": "https://metalamin.github.io/MachForm-not-0-day-EN/"
},
{
"name": "44804",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44804/"
},
{
"name": "https://www.machform.com/blog-machform-423-security-release/",
"refsource": "MISC",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7975",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{