"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:00:21 +00:00
parent cbb8f287bd
commit d95e4164aa
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3992 additions and 3992 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-672",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-672"
},
{ {
"name": "xview-xvparseone-bo(19271)", "name": "xview-xvparseone-bo(19271)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19271" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19271"
},
{
"name": "DSA-672",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-672"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050103 Serious Vulnerabilities In PhotoPost ReviewPost", "name": "reviewpost-php-xss(18731)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=110485682424110&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18731"
}, },
{ {
"name": "http://www.gulftech.org/?node=research&article_id=00062-01022005", "name": "http://www.gulftech.org/?node=research&article_id=00062-01022005",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/13697/" "url": "http://secunia.com/advisories/13697/"
}, },
{ {
"name" : "reviewpost-php-xss(18731)", "name": "20050103 Serious Vulnerabilities In PhotoPost ReviewPost",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18731" "url": "http://marc.info/?l=bugtraq&m=110485682424110&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050207 Vulnerability in 3Com 3CServer v1.1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110780306326130&w=2"
},
{ {
"name": "3cserver-multiple-command-bo(19250)", "name": "3cserver-multiple-command-bo(19250)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19250" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19250"
},
{
"name": "20050207 Vulnerability in 3Com 3CServer v1.1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110780306326130&w=2"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050224 Cyclades AlterPath Manager Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=110924450827137&w=2"
},
{
"name" : "http://www.cirt.net/advisories/alterpath_privesc.shtml",
"refsource" : "MISC",
"url" : "http://www.cirt.net/advisories/alterpath_privesc.shtml"
},
{ {
"name": "14074", "name": "14074",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "14378", "name": "14378",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14378" "url": "http://secunia.com/advisories/14378"
},
{
"name": "20050224 Cyclades AlterPath Manager Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=110924450827137&w=2"
},
{
"name": "http://www.cirt.net/advisories/alterpath_privesc.shtml",
"refsource": "MISC",
"url": "http://www.cirt.net/advisories/alterpath_privesc.shtml"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "14418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14418"
},
{ {
"name": "20050301 Forumwa search.php xss vulnerability", "name": "20050301 Forumwa search.php xss vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "12689", "name": "12689",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12689" "url": "http://www.securityfocus.com/bid/12689"
},
{
"name" : "14418",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14418"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "argosoft-mail-server-dir-traversal(20229)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20229"
},
{ {
"name": "20050422 Multiple vulnerabilities in Argosoft Mail Server 1.8.7.6", "name": "20050422 Multiple vulnerabilities in Argosoft Mail Server 1.8.7.6",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111419001527077&w=2" "url": "http://marc.info/?l=bugtraq&m=111419001527077&w=2"
}, },
{ {
"name" : "15821", "name": "argosoft-mail-server-eml-files-dir-traversal(20226)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/15821" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20226"
}, },
{ {
"name": "15823", "name": "15823",
@ -68,14 +73,9 @@
"url": "http://www.osvdb.org/15823" "url": "http://www.osvdb.org/15823"
}, },
{ {
"name" : "argosoft-mail-server-dir-traversal(20229)", "name": "15821",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20229" "url": "http://www.osvdb.org/15821"
},
{
"name" : "argosoft-mail-server-eml-files-dir-traversal(20226)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20226"
} }
] ]
} }

View File

@ -52,36 +52,46 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050518 NOVELL ZENWORKS MULTIPLE =?utf-8?Q?REM=C3=98TE?= STACK & HEAP OVERFLOWS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111645317713662&w=2"
},
{ {
"name": "http://www.rem0te.com/public/images/zen.pdf", "name": "http://www.rem0te.com/public/images/zen.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.rem0te.com/public/images/zen.pdf" "url": "http://www.rem0te.com/public/images/zen.pdf"
}, },
{
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm"
},
{ {
"name": "13678", "name": "13678",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/13678" "url": "http://www.securityfocus.com/bid/13678"
}, },
{ {
"name" : "ADV-2005-0571", "name": "novell-zenwork-remote-management-bo(20639)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2005/0571" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639"
}, },
{ {
"name": "1014005", "name": "1014005",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014005" "url": "http://securitytracker.com/id?1014005"
}, },
{
"name": "ADV-2005-0571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0571"
},
{
"name": "20050518 NOVELL ZENWORKS MULTIPLE =?utf-8?Q?REM=C3=98TE?= STACK & HEAP OVERFLOWS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111645317713662&w=2"
},
{
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm",
"refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/10097644.htm"
},
{
"name": "novell-zenwork-remote-management-2-bo(20645)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645"
},
{ {
"name": "15433", "name": "15433",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -91,16 +101,6 @@
"name": "novell-zenwork-remote-management-1-bo(20644)", "name": "novell-zenwork-remote-management-1-bo(20644)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20644"
},
{
"name" : "novell-zenwork-remote-management-bo(20639)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20639"
},
{
"name" : "novell-zenwork-remote-management-2-bo(20645)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20645"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
},
{ {
"name": "http://shadock.net/secubox/AVCraftedArchive.html", "name": "http://shadock.net/secubox/AVCraftedArchive.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://shadock.net/secubox/AVCraftedArchive.html" "url": "http://shadock.net/secubox/AVCraftedArchive.html"
},
{
"name": "20051007 Antivirus detection bypass by special crafted archive.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://dipper.info/security/20051012/",
"refsource" : "MISC",
"url" : "http://dipper.info/security/20051012/"
},
{ {
"name": "http://gallery.menalto.com/gallery_2.0.1_released", "name": "http://gallery.menalto.com/gallery_2.0.1_released",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17205" "url": "http://secunia.com/advisories/17205"
}, },
{
"name": "http://dipper.info/security/20051012/",
"refsource": "MISC",
"url": "http://dipper.info/security/20051012/"
},
{ {
"name": "88", "name": "88",
"refsource": "SREASON", "refsource": "SREASON",

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "279",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/279"
},
{
"name": "1015390",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015390"
},
{
"name": "ADV-2005-3006",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/3006"
},
{ {
"name": "20051220 McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite", "name": "20051220 McAfee Security Center MCINSCTL.DLL ActiveX Control File Overwrite",
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
@ -62,25 +77,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15986" "url": "http://www.securityfocus.com/bid/15986"
}, },
{
"name" : "ADV-2005-3006",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/3006"
},
{
"name" : "1015390",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015390"
},
{ {
"name": "18169", "name": "18169",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18169" "url": "http://secunia.com/advisories/18169"
},
{
"name" : "279",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/279"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17681"
},
{ {
"name": "http://sourceforge.net/project/shownotes.php?release_id=372666", "name": "http://sourceforge.net/project/shownotes.php?release_id=372666",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=372666" "url": "http://sourceforge.net/project/shownotes.php?release_id=372666"
}, },
{
"name" : "15534",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15534"
},
{
"name" : "ADV-2005-2523",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2523"
},
{
"name" : "21036",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21036"
},
{ {
"name": "21037", "name": "21037",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21037" "url": "http://www.osvdb.org/21037"
}, },
{ {
"name" : "17681", "name": "21036",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/17681" "url": "http://www.osvdb.org/21036"
},
{
"name": "ADV-2005-2523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2523"
},
{
"name": "15534",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15534"
} }
] ]
} }

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051216 Microsoft IIS Remote Denial of Service (DoS) .DLL Url exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/419707/100/0/threaded"
},
{
"name" : "http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html",
"refsource" : "MISC",
"url" : "http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html"
},
{ {
"name": "SSRT071446", "name": "SSRT071446",
"refsource": "HP", "refsource": "HP",
"url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html" "url": "http://archive.cert.uni-stuttgart.de/bugtraq/2007/07/msg00254.html"
}, },
{ {
"name" : "MS07-041", "name": "20051216 Microsoft IIS Remote Denial of Service (DoS) .DLL Url exploit",
"refsource" : "MS", "refsource": "BUGTRAQ",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-041" "url": "http://www.securityfocus.com/archive/1/419707/100/0/threaded"
},
{
"name" : "TA07-191A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
},
{
"name" : "15921",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15921"
},
{
"name" : "ADV-2005-2963",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2963"
},
{
"name" : "21805",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21805"
}, },
{ {
"name": "oval:org.mitre.oval:def:1703", "name": "oval:org.mitre.oval:def:1703",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1703" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1703"
}, },
{
"name": "271",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/271"
},
{ {
"name": "1015376", "name": "1015376",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2005/Dec/1015376.html" "url": "http://securitytracker.com/alerts/2005/Dec/1015376.html"
}, },
{
"name": "21805",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21805"
},
{
"name": "http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html",
"refsource": "MISC",
"url": "http://ingehenriksen.blogspot.com/2005/12/microsoft-iis-remote-dos-dll-url.html"
},
{
"name": "ADV-2005-2963",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2963"
},
{
"name": "MS07-041",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-041"
},
{
"name": "15921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15921"
},
{
"name": "TA07-191A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
},
{ {
"name": "18106", "name": "18106",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18106" "url": "http://secunia.com/advisories/18106"
},
{
"name" : "271",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/271"
} }
] ]
} }

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3549" "url": "http://support.apple.com/kb/HT3549"
}, },
{
"name" : "APPLE-SA-2009-05-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name" : "TA09-133A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
},
{
"name" : "34926",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34926"
},
{ {
"name": "34937", "name": "34937",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34937" "url": "http://www.securityfocus.com/bid/34937"
}, },
{
"name": "35074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35074"
},
{ {
"name": "1022209", "name": "1022209",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022209" "url": "http://www.securitytracker.com/id?1022209"
}, },
{ {
"name" : "35074", "name": "APPLE-SA-2009-05-12",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/35074" "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
},
{
"name": "34926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34926"
},
{
"name": "TA09-133A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
}, },
{ {
"name": "ADV-2009-1297", "name": "ADV-2009-1297",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-0238", "ID": "CVE-2009-0238",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blogs.zdnet.com/security/?p=2658",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=2658"
},
{
"name" : "http://isc.sans.org/diary.html?storyid=5923",
"refsource" : "MISC",
"url" : "http://isc.sans.org/diary.html?storyid=5923"
},
{
"name" : "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-022310-4202-99",
"refsource" : "MISC",
"url" : "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-022310-4202-99"
},
{ {
"name": "http://www.microsoft.com/technet/security/advisory/968272.mspx", "name": "http://www.microsoft.com/technet/security/advisory/968272.mspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.microsoft.com/technet/security/advisory/968272.mspx" "url": "http://www.microsoft.com/technet/security/advisory/968272.mspx"
}, },
{ {
"name" : "MS09-009", "name": "ADV-2009-1023",
"refsource" : "MS", "refsource": "VUPEN",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-009" "url": "http://www.vupen.com/english/advisories/2009/1023"
},
{
"name": "ms-excel-unspecified-code-execution(48875)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48875"
}, },
{ {
"name": "TA09-104A", "name": "TA09-104A",
@ -87,25 +77,35 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33870" "url": "http://www.securityfocus.com/bid/33870"
}, },
{
"name": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-022310-4202-99",
"refsource": "MISC",
"url": "http://www.symantec.com/business/security_response/writeup.jsp?docid=2009-022310-4202-99"
},
{
"name": "MS09-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-009"
},
{ {
"name": "oval:org.mitre.oval:def:5968", "name": "oval:org.mitre.oval:def:5968",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5968" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5968"
}, },
{
"name": "http://isc.sans.org/diary.html?storyid=5923",
"refsource": "MISC",
"url": "http://isc.sans.org/diary.html?storyid=5923"
},
{ {
"name": "1021744", "name": "1021744",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1021744" "url": "http://securitytracker.com/id?1021744"
}, },
{ {
"name" : "ADV-2009-1023", "name": "http://blogs.zdnet.com/security/?p=2658",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2009/1023" "url": "http://blogs.zdnet.com/security/?p=2658"
},
{
"name" : "ms-excel-unspecified-code-execution(48875)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48875"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "239886",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239886-1"
},
{ {
"name": "33506", "name": "33506",
"refsource": "BID", "refsource": "BID",
@ -67,11 +62,6 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0281" "url": "http://www.vupen.com/english/advisories/2009/0281"
}, },
{
"name" : "1021646",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021646"
},
{ {
"name": "33726", "name": "33726",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "sunfire-elom-unauth-access(48329)", "name": "sunfire-elom-unauth-access(48329)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48329" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48329"
},
{
"name": "239886",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-239886-1"
},
{
"name": "1021646",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021646"
} }
] ]
} }

View File

@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090304 libc:fts_*():multiple vendors, Denial-of-service",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/60"
},
{
"name" : "20090305 libc:fts_*():multiple vendors, Denial-of-service",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/501505/100/0/threaded"
},
{ {
"name": "8163", "name": "8163",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8163" "url": "https://www.exploit-db.com/exploits/8163"
}, },
{ {
"name" : "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c", "name": "1021818",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c" "url": "http://www.securitytracker.com/id?1021818"
},
{
"name": "20090304 libc:fts_*():multiple vendors, Denial-of-service",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/60"
}, },
{ {
"name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h", "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c.diff?r1=1.41;r2=1.42;f=h",
@ -83,9 +78,14 @@
"url": "http://www.securityfocus.com/bid/34008" "url": "http://www.securityfocus.com/bid/34008"
}, },
{ {
"name" : "1021818", "name": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id?1021818" "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/lib/libc/gen/fts.c"
},
{
"name": "20090305 libc:fts_*():multiple vendors, Denial-of-service",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501505/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0993", "ID": "CVE-2009-0993",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,44 +53,44 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090414 ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability", "name": "1022055",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/502683/100/0/threaded" "url": "http://www.securitytracker.com/id?1022055"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-017",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-017"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
}, },
{ {
"name": "34461", "name": "34461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34461" "url": "http://www.securityfocus.com/bid/34461"
}, },
{
"name" : "1022055",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022055"
},
{ {
"name": "34693", "name": "34693",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693" "url": "http://secunia.com/advisories/34693"
}, },
{
"name": "TA09-105A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-017",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-017"
},
{ {
"name": "oracle-appserver-opmn-unspecified(50030)", "name": "oracle-appserver-opmn-unspecified(50030)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50030" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50030"
},
{
"name": "20090414 ZDI-09-017: Oracle Applications Server 10g Format String Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502683/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0909-exploits/beex-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0909-exploits/beex-xss.txt"
},
{ {
"name": "36550", "name": "36550",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36550" "url": "http://secunia.com/advisories/36550"
},
{
"name": "http://packetstormsecurity.org/0909-exploits/beex-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0909-exploits/beex-xss.txt"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://intevydis.com/vd-list.shtml",
"refsource" : "MISC",
"url" : "http://intevydis.com/vd-list.shtml"
},
{ {
"name": "36565", "name": "36565",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36565" "url": "http://secunia.com/advisories/36565"
},
{
"name": "http://intevydis.com/vd-list.shtml",
"refsource": "MISC",
"url": "http://intevydis.com/vd-list.shtml"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html" "url": "http://lists.vmware.com/pipermail/security-announce/2009/000066.html"
}, },
{
"name": "ADV-2009-2811",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2811"
},
{ {
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html", "name": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html" "url": "http://www.vmware.com/security/advisories/VMSA-2009-0013.html"
}, },
{
"name" : "1022981",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022981"
},
{ {
"name": "36928", "name": "36928",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36928" "url": "http://secunia.com/advisories/36928"
}, },
{ {
"name" : "ADV-2009-2811", "name": "1022981",
"refsource" : "VUPEN", "refsource": "SECTRACK",
"url" : "http://www.vupen.com/english/advisories/2009/2811" "url": "http://securitytracker.com/id?1022981"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3880", "ID": "CVE-2009-3880",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html", "name": "oval:org.mitre.oval:def:7316",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316"
},
{
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=530296",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=530296"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
}, },
{ {
"name": "oval:org.mitre.oval:def:10761", "name": "oval:org.mitre.oval:def:10761",
@ -83,9 +63,29 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10761"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7316", "name": "GLSA-200911-02",
"refsource" : "OVAL", "refsource": "GENTOO",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7316" "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=530296",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530296"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
},
{
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
}, },
{ {
"name": "37386", "name": "37386",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packages.debian.org/changelogs/pool/main/u/unbound/unbound_1.4.6-1/changelog",
"refsource" : "MISC",
"url" : "http://packages.debian.org/changelogs/pool/main/u/unbound/unbound_1.4.6-1/changelog"
},
{ {
"name": "http://unbound.nlnetlabs.nl/downloads/unbound-1.4.4.tar.gz", "name": "http://unbound.nlnetlabs.nl/downloads/unbound-1.4.4.tar.gz",
"refsource": "MISC", "refsource": "MISC",
"url": "http://unbound.nlnetlabs.nl/downloads/unbound-1.4.4.tar.gz" "url": "http://unbound.nlnetlabs.nl/downloads/unbound-1.4.4.tar.gz"
}, },
{
"name": "http://packages.debian.org/changelogs/pool/main/u/unbound/unbound_1.4.6-1/changelog",
"refsource": "MISC",
"url": "http://packages.debian.org/changelogs/pool/main/u/unbound/unbound_1.4.6-1/changelog"
},
{ {
"name": "DSA-2243", "name": "DSA-2243",
"refsource": "DEBIAN", "refsource": "DEBIAN",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://forums.cubecart.com/index.php?showtopic=39900",
"refsource" : "CONFIRM",
"url" : "http://forums.cubecart.com/index.php?showtopic=39900"
},
{ {
"name": "37065", "name": "37065",
"refsource": "BID", "refsource": "BID",
@ -68,15 +63,20 @@
"url": "http://osvdb.org/60306" "url": "http://osvdb.org/60306"
}, },
{ {
"name" : "37402", "name": "http://forums.cubecart.com/index.php?showtopic=39900",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37402" "url": "http://forums.cubecart.com/index.php?showtopic=39900"
}, },
{ {
"name": "ADV-2009-3290", "name": "ADV-2009-3290",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3290" "url": "http://www.vupen.com/english/advisories/2009/3290"
}, },
{
"name": "37402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37402"
},
{ {
"name": "cubecart-viewprod-sql-injection(54331)", "name": "cubecart-viewprod-sql-injection(54331)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/1001-exploits/aspcnrhikaye-disclose.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1001-exploits/aspcnrhikaye-disclose.txt"
},
{ {
"name": "61480", "name": "61480",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38103" "url": "http://secunia.com/advisories/38103"
}, },
{
"name": "http://packetstormsecurity.org/1001-exploits/aspcnrhikaye-disclose.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/aspcnrhikaye-disclose.txt"
},
{ {
"name": "ADV-2010-0032", "name": "ADV-2010-0032",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090301 EZ-Blog Beta 1 Multiple SQL Injection", "name": "ezblog-view-sql-injection(49013)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/501352/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49013"
}, },
{ {
"name": "8128", "name": "8128",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8128" "url": "http://www.exploit-db.com/exploits/8128"
}, },
{
"name": "20090301 EZ-Blog Beta 1 Multiple SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/501352/100/0/threaded"
},
{ {
"name": "33947", "name": "33947",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/33947" "url": "http://www.securityfocus.com/bid/33947"
},
{
"name" : "ezblog-view-sql-injection(49013)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49013"
} }
] ]
} }

View File

@ -57,30 +57,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://files.kolab.org/server/release/kolab-server-2.2.3/sources/release-notes.txt" "url": "http://files.kolab.org/server/release/kolab-server-2.2.3/sources/release-notes.txt"
}, },
{
"name": "37918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37918"
},
{ {
"name": "MDVSA-2010:108", "name": "MDVSA-2010:108",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:108" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:108"
}, },
{
"name" : "37465",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37465"
},
{ {
"name": "61301", "name": "61301",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/61301" "url": "http://osvdb.org/61301"
}, },
{
"name" : "37918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37918"
},
{ {
"name": "ADV-2010-1245", "name": "ADV-2010-1245",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1245" "url": "http://www.vupen.com/english/advisories/2010/1245"
},
{
"name": "37465",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37465"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2361", "ID": "CVE-2012-2361",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2719", "ID": "CVE-2012-2719",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3" "url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
}, },
{
"name": "82575",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/82575"
},
{ {
"name": "http://drupal.org/node/1608864", "name": "http://drupal.org/node/1608864",
"refsource": "MISC", "refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1598782" "url": "http://drupal.org/node/1598782"
}, },
{
"name" : "82575",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/82575"
},
{ {
"name": "49316", "name": "49316",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "49166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49166"
},
{ {
"name": "http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17", "name": "http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17" "url": "http://confluence.atlassian.com/display/DOC/Confluence+Security+Advisory+2012-05-17"
}, },
{
"name" : "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17",
"refsource" : "CONFIRM",
"url" : "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17"
},
{
"name" : "53595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53595"
},
{ {
"name": "81993", "name": "81993",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/81993" "url": "http://osvdb.org/81993"
}, },
{ {
"name" : "49166", "name": "53595",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/49166" "url": "http://www.securityfocus.com/bid/53595"
},
{
"name": "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17",
"refsource": "CONFIRM",
"url": "http://confluence.atlassian.com/display/JIRA/JIRA+Security+Advisory+2012-05-17"
}, },
{ {
"name": "jira-xml-dos(75697)", "name": "jira-xml-dos(75697)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0386", "ID": "CVE-2015-0386",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0732", "ID": "CVE-2015-0732",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150727 Cisco Email Security Appliance AsyncOS Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40172"
},
{ {
"name": "1033086", "name": "1033086",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033086" "url": "http://www.securitytracker.com/id/1033086"
}, },
{
"name": "20150727 Cisco Email Security Appliance AsyncOS Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40172"
},
{ {
"name": "1033087", "name": "1033087",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1982", "ID": "CVE-2015-1982",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-5087", "ID": "CVE-2015-5087",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{ {
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html", "name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75740", "name": "75740",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75740" "url": "http://www.securityfocus.com/bid/75740"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5152", "ID": "CVE-2015-5152",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5167", "ID": "CVE-2015-5167",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "82871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/82871"
},
{ {
"name": "[ranger-dev] 20160205 CVE update (CVE-2015-5167 & CVE-2016-0733) - Fixed in Ranger 0.5.1", "name": "[ranger-dev] 20160205 CVE update (CVE-2015-5167 & CVE-2016-0733) - Fixed in Ranger 0.5.1",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger", "name": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger" "url": "https://cwiki.apache.org/confluence/display/RANGER/Vulnerabilities+found+in+Ranger"
},
{
"name" : "82871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/82871"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5264", "ID": "CVE-2015-5264",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150921 Moodle security release",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/21/1"
},
{ {
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50516", "name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50516",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50516" "url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50516"
}, },
{ {
"name" : "https://moodle.org/mod/forum/discuss.php?d=320287", "name": "[oss-security] 20150921 Moodle security release",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://moodle.org/mod/forum/discuss.php?d=320287" "url": "http://www.openwall.com/lists/oss-security/2015/09/21/1"
}, },
{ {
"name": "1033619", "name": "1033619",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033619" "url": "http://www.securitytracker.com/id/1033619"
},
{
"name": "https://moodle.org/mod/forum/discuss.php?d=320287",
"refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=320287"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5759", "ID": "CVE-2015-5759",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT205030" "url": "https://support.apple.com/kb/HT205030"
}, },
{ {
"name" : "APPLE-SA-2015-08-13-3", "name": "1033275",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html" "url": "http://www.securitytracker.com/id/1033275"
}, },
{ {
"name": "76337", "name": "76337",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/76337" "url": "http://www.securityfocus.com/bid/76337"
}, },
{ {
"name" : "1033275", "name": "APPLE-SA-2015-08-13-3",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1033275" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5772", "ID": "CVE-2015-5772",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/kb/HT205031", "name": "76340",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://support.apple.com/kb/HT205031" "url": "http://www.securityfocus.com/bid/76340"
}, },
{ {
"name": "APPLE-SA-2015-08-13-2", "name": "APPLE-SA-2015-08-13-2",
@ -63,9 +63,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
}, },
{ {
"name" : "76340", "name": "https://support.apple.com/kb/HT205031",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/76340" "url": "https://support.apple.com/kb/HT205031"
}, },
{ {
"name": "1033276", "name": "1033276",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44750",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44750/"
},
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23196", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=23196",
"refsource": "MISC", "refsource": "MISC",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23196" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=23196"
}, },
{ {
"name" : "RHSA-2018:3092", "name": "44750",
"refsource" : "REDHAT", "refsource": "EXPLOIT-DB",
"url" : "https://access.redhat.com/errata/RHSA-2018:3092" "url": "https://www.exploit-db.com/exploits/44750/"
}, },
{ {
"name": "104256", "name": "104256",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104256" "url": "http://www.securityfocus.com/bid/104256"
},
{
"name": "RHSA-2018:3092",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3092"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com", "ASSIGNER": "security@google.com",
"ID": "CVE-2018-6111", "ID": "CVE-2018-6111",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,35 +53,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://crbug.com/780694",
"refsource" : "MISC",
"url" : "https://crbug.com/780694"
},
{ {
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html", "name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html" "url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
}, },
{
"name" : "DSA-4182",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4182"
},
{ {
"name": "GLSA-201804-22", "name": "GLSA-201804-22",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201804-22" "url": "https://security.gentoo.org/glsa/201804-22"
}, },
{ {
"name" : "RHSA-2018:1195", "name": "https://crbug.com/780694",
"refsource" : "REDHAT", "refsource": "MISC",
"url" : "https://access.redhat.com/errata/RHSA-2018:1195" "url": "https://crbug.com/780694"
},
{
"name": "DSA-4182",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4182"
}, },
{ {
"name": "103917", "name": "103917",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103917" "url": "http://www.securityfocus.com/bid/103917"
},
{
"name": "RHSA-2018:1195",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-03-01T00:00:00", "DATE_PUBLIC": "2018-03-01T00:00:00",
"ID": "CVE-2018-7238", "ID": "CVE-2018-7238",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "44846", "name": "USN-3600-1",
"refsource" : "EXPLOIT-DB", "refsource": "UBUNTU",
"url" : "https://www.exploit-db.com/exploits/44846/" "url": "https://usn.ubuntu.com/3600-1/"
},
{
"name" : "[debian-lts-announce] 20180329 [SECURITY] [DLA 1326-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html"
},
{
"name" : "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name" : "https://bugs.php.net/bug.php?id=75981",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=75981"
},
{
"name" : "https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba",
"refsource" : "CONFIRM",
"url" : "https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba"
},
{
"name" : "https://www.tenable.com/security/tns-2018-03",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-03"
},
{
"name" : "https://www.tenable.com/security/tns-2018-12",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2018-12"
}, },
{ {
"name": "DSA-4240", "name": "DSA-4240",
@ -98,9 +63,49 @@
"url": "https://www.debian.org/security/2018/dsa-4240" "url": "https://www.debian.org/security/2018/dsa-4240"
}, },
{ {
"name" : "USN-3600-1", "name": "https://bugs.php.net/bug.php?id=75981",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "https://usn.ubuntu.com/3600-1/" "url": "https://bugs.php.net/bug.php?id=75981"
},
{
"name": "[debian-lts-announce] 20180329 [SECURITY] [DLA 1326-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00030.html"
},
{
"name": "https://www.tenable.com/security/tns-2018-12",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-12"
},
{
"name": "https://www.tenable.com/security/tns-2018-03",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2018-03"
},
{
"name": "1041607",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041607"
},
{
"name": "https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba",
"refsource": "CONFIRM",
"url": "https://github.com/php/php-src/commit/523f230c831d7b33353203fa34aee4e92ac12bba"
},
{
"name": "44846",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44846/"
},
{
"name": "http://php.net/ChangeLog-7.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "[debian-lts-announce] 20180626 [SECURITY] [DLA 1397-1] php5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00005.html"
}, },
{ {
"name": "USN-3600-2", "name": "USN-3600-2",
@ -111,11 +116,6 @@
"name": "103204", "name": "103204",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103204" "url": "http://www.securityfocus.com/bid/103204"
},
{
"name" : "1041607",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041607"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8292", "ID": "CVE-2018-8292",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,16 +68,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292"
},
{ {
"name": "RHSA-2018:2902", "name": "RHSA-2018:2902",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2902" "url": "https://access.redhat.com/errata/RHSA-2018:2902"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8292"
},
{ {
"name": "105548", "name": "105548",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8431", "ID": "CVE-2018-8431",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -65,6 +65,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041639",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041639"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8431",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -74,11 +79,6 @@
"name": "105221", "name": "105221",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105221" "url": "http://www.securityfocus.com/bid/105221"
},
{
"name" : "1041639",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041639"
} }
] ]
} }