"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:48:26 +00:00
parent 74abf6d8cc
commit dd790ecbb7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4398 additions and 4398 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://lists.kde.org/?l=kde-devel&m=91560433413263&w=2",
"refsource" : "MISC",
"url" : "http://lists.kde.org/?l=kde-devel&m=91560433413263&w=2"
},
{ {
"name": "kde-konsole-hijack(1645)", "name": "kde-konsole-hijack(1645)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1645" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1645"
},
{
"name": "http://lists.kde.org/?l=kde-devel&m=91560433413263&w=2",
"refsource": "MISC",
"url": "http://lists.kde.org/?l=kde-devel&m=91560433413263&w=2"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html",
"refsource" : "MISC",
"url" : "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html"
},
{ {
"name": "http://www.filemaker.com/support/webcompanion.html", "name": "http://www.filemaker.com/support/webcompanion.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.filemaker.com/support/webcompanion.html" "url": "http://www.filemaker.com/support/webcompanion.html"
},
{
"name": "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html",
"refsource": "MISC",
"url": "http://www.blueworld.com/blueworld/news/05.01.00-FM5_Security.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20000626 Netscape Enterprise Server for NetWare Virtual Directory Vulnerab ility", "name": "netscape-virtual-directory-bo(4780)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780"
}, },
{ {
"name": "1393", "name": "1393",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1393" "url": "http://www.securityfocus.com/bid/1393"
}, },
{ {
"name" : "netscape-virtual-directory-bo(4780)", "name": "20000626 Netscape Enterprise Server for NetWare Virtual Directory Vulnerab ility",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4780" "url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0264.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[gcc-bugs] 20020506 c/6586: -ftrapv doesn't catch multiplication overflow",
"refsource" : "MLIST",
"url" : "http://gcc.gnu.org/ml/gcc-bugs/2002-05/msg00198.html"
},
{ {
"name": "VU#540517", "name": "VU#540517",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/540517" "url": "http://www.kb.cert.org/vuls/id/540517"
},
{
"name": "[gcc-bugs] 20020506 c/6586: -ftrapv doesn't catch multiplication overflow",
"refsource": "MLIST",
"url": "http://gcc.gnu.org/ml/gcc-bugs/2002-05/msg00198.html"
} }
] ]
} }

View File

@ -52,31 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-05-001.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-05-001.html"
},
{ {
"name": "http://www.symantec.com/avcenter/security/Content/2005.10.12.html", "name": "http://www.symantec.com/avcenter/security/Content/2005.10.12.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.symantec.com/avcenter/security/Content/2005.10.12.html" "url": "http://www.symantec.com/avcenter/security/Content/2005.10.12.html"
}, },
{
"name": "17181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17181"
},
{ {
"name": "http://seer.support.veritas.com/docs/279085.htm", "name": "http://seer.support.veritas.com/docs/279085.htm",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://seer.support.veritas.com/docs/279085.htm" "url": "http://seer.support.veritas.com/docs/279085.htm"
}, },
{
"name" : "102054",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102054-1"
},
{ {
"name": "VU#495556", "name": "VU#495556",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/495556" "url": "http://www.kb.cert.org/vuls/id/495556"
}, },
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-05-001.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-05-001.html"
},
{ {
"name": "15079", "name": "15079",
"refsource": "BID", "refsource": "BID",
@ -88,9 +88,9 @@
"url": "http://securitytracker.com/id?1015028" "url": "http://securitytracker.com/id?1015028"
}, },
{ {
"name" : "17181", "name": "102054",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/17181" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102054-1"
} }
] ]
} }

View File

@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050829 phpLDAPadmin 0.9.6 - 0.9.7/alpha5 (possibly prior versions)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112542447219235&w=2"
},
{
"name" : "http://www.rgod.altervista.org/phpldap.html",
"refsource" : "MISC",
"url" : "http://www.rgod.altervista.org/phpldap.html"
},
{
"name" : "14695",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14695"
},
{ {
"name": "16617", "name": "16617",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "phpldapadmin-welcome-file-include(22103)", "name": "phpldapadmin-welcome-file-include(22103)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22103" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22103"
},
{
"name": "20050829 phpLDAPadmin 0.9.6 - 0.9.7/alpha5 (possibly prior versions)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112542447219235&w=2"
},
{
"name": "14695",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14695"
},
{
"name": "http://www.rgod.altervista.org/phpldap.html",
"refsource": "MISC",
"url": "http://www.rgod.altervista.org/phpldap.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2005-2964", "ID": "CVE-2005-2964",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.abiword.org/release-notes/2.2.10.phtml",
"refsource" : "CONFIRM",
"url" : "http://www.abiword.org/release-notes/2.2.10.phtml"
},
{
"name" : "DSA-894",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-894"
},
{
"name" : "GLSA-200509-20",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200509-20.xml"
},
{
"name" : "GLSA-200510-04",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml"
},
{
"name" : "SUSE-SR:2005:023",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
},
{ {
"name": "USN-188-1", "name": "USN-188-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-188-1" "url": "http://www.ubuntu.com/usn/usn-188-1"
}, },
{ {
"name" : "14971", "name": "http://www.abiword.org/release-notes/2.2.10.phtml",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/14971" "url": "http://www.abiword.org/release-notes/2.2.10.phtml"
},
{
"name" : "19717",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19717"
}, },
{ {
"name": "1014982", "name": "1014982",
@ -98,24 +68,19 @@
"url": "http://securitytracker.com/id?1014982" "url": "http://securitytracker.com/id?1014982"
}, },
{ {
"name" : "16982", "name": "GLSA-200509-20",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/16982" "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-20.xml"
}, },
{ {
"name" : "17052", "name": "DSA-894",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/17052" "url": "http://www.debian.org/security/2005/dsa-894"
}, },
{ {
"name" : "17070", "name": "14971",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/17070" "url": "http://www.securityfocus.com/bid/14971"
},
{
"name" : "17215",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17215"
}, },
{ {
"name": "17551", "name": "17551",
@ -123,19 +88,54 @@
"url": "http://secunia.com/advisories/17551" "url": "http://secunia.com/advisories/17551"
}, },
{ {
"name" : "16990", "name": "17052",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/16990" "url": "http://secunia.com/advisories/17052"
},
{
"name" : "17012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17012"
}, },
{ {
"name": "abiword-rtf-importer-bo(22454)", "name": "abiword-rtf-importer-bo(22454)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22454" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22454"
},
{
"name": "GLSA-200510-04",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml"
},
{
"name": "17070",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17070"
},
{
"name": "16982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16982"
},
{
"name": "19717",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19717"
},
{
"name": "17215",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17215"
},
{
"name": "16990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16990"
},
{
"name": "SUSE-SR:2005:023",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
},
{
"name": "17012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17012"
} }
] ]
} }

View File

@ -52,90 +52,70 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html"
},
{
"name" : "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html"
},
{ {
"name": "http://docs.info.apple.com/article.html?artnum=305530", "name": "http://docs.info.apple.com/article.html?artnum=305530",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305530" "url": "http://docs.info.apple.com/article.html?artnum=305530"
}, },
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name" : "DSA-1219",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1219"
},
{
"name" : "FreeBSD-SA-06:01",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:01.texindex.asc"
},
{
"name" : "GLSA-200510-04",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml"
},
{
"name" : "MDKSA-2005:175",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:175"
},
{
"name" : "RHSA-2006:0727",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0727.html"
},
{
"name" : "20061101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name" : "SUSE-SR:2005:023",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
},
{
"name" : "TSLSA-2005-0059",
"refsource" : "TRUSTIX",
"url" : "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
},
{ {
"name": "USN-194-1", "name": "USN-194-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-194-1" "url": "http://www.ubuntu.com/usn/usn-194-1"
}, },
{ {
"name" : "14854", "name": "RHSA-2006:0727",
"refsource" : "BID", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/bid/14854" "url": "http://www.redhat.com/support/errata/RHSA-2006-0727.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10589", "name": "ADV-2007-1939",
"refsource" : "OVAL", "refsource": "VUPEN",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10589" "url": "http://www.vupen.com/english/advisories/2007/1939"
},
{
"name": "TSLSA-2005-0059",
"refsource": "TRUSTIX",
"url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
},
{
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "25402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25402"
},
{
"name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
},
{
"name": "17076",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17076"
},
{
"name": "18401",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18401"
},
{
"name": "MDKSA-2005:175",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:175"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=328365"
},
{
"name": "17211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17211"
}, },
{ {
"name": "ADV-2007-1267", "name": "ADV-2007-1267",
@ -143,9 +123,59 @@
"url": "http://www.vupen.com/english/advisories/2007/1267" "url": "http://www.vupen.com/english/advisories/2007/1267"
}, },
{ {
"name" : "ADV-2007-1939", "name": "14854",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2007/1939" "url": "http://www.securityfocus.com/bid/14854"
},
{
"name": "23112",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23112"
},
{
"name": "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vi3/doc/esx-2559638-patch.html"
},
{
"name": "17093",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17093"
},
{
"name": "20061101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
},
{
"name": "24788",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24788"
},
{
"name": "16816",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16816"
},
{
"name": "22929",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22929"
},
{
"name": "GLSA-200510-04",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-04.xml"
},
{
"name": "17070",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17070"
},
{
"name": "FreeBSD-SA-06:01",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:01.texindex.asc"
}, },
{ {
"name": "1015468", "name": "1015468",
@ -158,34 +188,9 @@
"url": "http://securitytracker.com/id?1014992" "url": "http://securitytracker.com/id?1014992"
}, },
{ {
"name" : "16816", "name": "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/16816" "url": "http://www.vmware.com/support/vi3/doc/esx-1121906-patch.html"
},
{
"name" : "18401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18401"
},
{
"name" : "17070",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17070"
},
{
"name" : "17076",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17076"
},
{
"name" : "17093",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17093"
},
{
"name" : "17211",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17211"
}, },
{ {
"name": "17215", "name": "17215",
@ -193,24 +198,19 @@
"url": "http://secunia.com/advisories/17215" "url": "http://secunia.com/advisories/17215"
}, },
{ {
"name" : "22929", "name": "oval:org.mitre.oval:def:10589",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/22929" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10589"
}, },
{ {
"name" : "23112", "name": "DSA-1219",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/23112" "url": "http://www.debian.org/security/2006/dsa-1219"
}, },
{ {
"name" : "24788", "name": "SUSE-SR:2005:023",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/24788" "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
},
{
"name" : "25402",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25402"
} }
] ]
} }

View File

@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050921 [SNS Advisory No.83] Webmin/Usermin PAM Authentication Bypass Vulnerability", "name": "16858",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html" "url": "http://secunia.com/advisories/16858"
}, },
{ {
"name" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html", "name": "17282",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html" "url": "http://secunia.com/advisories/17282"
},
{
"name" : "http://www.webmin.com/changes-1.230.html",
"refsource" : "CONFIRM",
"url" : "http://www.webmin.com/changes-1.230.html"
},
{
"name" : "http://www.webmin.com/uchanges-1.160.html",
"refsource" : "CONFIRM",
"url" : "http://www.webmin.com/uchanges-1.160.html"
}, },
{ {
"name": "GLSA-200509-17", "name": "GLSA-200509-17",
@ -78,19 +68,14 @@
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml" "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-17.xml"
}, },
{ {
"name" : "MDKSA-2005:176", "name": "19575",
"refsource" : "MANDRIVA", "refsource": "OSVDB",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:176" "url": "http://www.osvdb.org/19575"
}, },
{ {
"name" : "SUSE-SR:2005:024", "name": "17",
"refsource" : "SUSE", "refsource": "SREASON",
"url" : "http://www.novell.com/linux/security/advisories/2005_24_sr.html" "url": "http://securityreason.com/securityalert/17"
},
{
"name" : "JVN#40940493",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2340940493/index.html"
}, },
{ {
"name": "14889", "name": "14889",
@ -103,24 +88,39 @@
"url": "http://www.vupen.com/english/advisories/2005/1791" "url": "http://www.vupen.com/english/advisories/2005/1791"
}, },
{ {
"name" : "19575", "name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/19575" "url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/83_e.html"
}, },
{ {
"name" : "16858", "name": "MDKSA-2005:176",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/16858" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:176"
}, },
{ {
"name" : "17282", "name": "SUSE-SR:2005:024",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/17282" "url": "http://www.novell.com/linux/security/advisories/2005_24_sr.html"
}, },
{ {
"name" : "17", "name": "20050921 [SNS Advisory No.83] Webmin/Usermin PAM Authentication Bypass Vulnerability",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/17" "url": "http://archives.neohapsis.com/archives/bugtraq/2005-09/0257.html"
},
{
"name": "http://www.webmin.com/changes-1.230.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/changes-1.230.html"
},
{
"name": "JVN#40940493",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2340940493/index.html"
},
{
"name": "http://www.webmin.com/uchanges-1.160.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/uchanges-1.160.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17022"
},
{
"name": "14907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14907"
},
{ {
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329384", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=329384",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,30 +82,20 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:177" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:177"
}, },
{
"name" : "14907",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14907"
},
{
"name" : "17022",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17022"
},
{ {
"name": "16906", "name": "16906",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16906" "url": "http://secunia.com/advisories/16906"
}, },
{
"name" : "17107",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17107"
},
{ {
"name": "17187", "name": "17187",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17187" "url": "http://secunia.com/advisories/17187"
},
{
"name": "17107",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17107"
} }
] ]
} }

View File

@ -52,36 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f"
},
{
"name" : "DSA-922",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-922"
},
{
"name" : "FLSA:157459-3",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
},
{
"name" : "RHSA-2006:0101",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
},
{
"name" : "USN-199-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-199-1"
},
{
"name" : "15049",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15049"
},
{ {
"name": "oval:org.mitre.oval:def:10777", "name": "oval:org.mitre.oval:def:10777",
"refsource": "OVAL", "refsource": "OVAL",
@ -92,6 +62,26 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18056" "url": "http://secunia.com/advisories/18056"
}, },
{
"name": "RHSA-2006:0101",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0101.html"
},
{
"name": "http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/git/gitweb.cgi?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=945b092011c6af71a0107be96e119c8c08776f3f"
},
{
"name": "DSA-922",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-922"
},
{
"name": "15049",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15049"
},
{ {
"name": "18510", "name": "18510",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -101,6 +91,16 @@
"name": "17141", "name": "17141",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17141" "url": "http://secunia.com/advisories/17141"
},
{
"name": "USN-199-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-199-1"
},
{
"name": "FLSA:157459-3",
"refsource": "FEDORA",
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
} }
] ]
} }

View File

@ -57,40 +57,40 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.pentest.co.uk/documents/ptl-2005-01.html" "url": "http://www.pentest.co.uk/documents/ptl-2005-01.html"
}, },
{
"name" : "http://skype.com/security/skype-sb-2005-02.html",
"refsource" : "CONFIRM",
"url" : "http://skype.com/security/skype-sb-2005-02.html"
},
{
"name" : "VU#930345",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/930345"
},
{ {
"name": "VU#668193", "name": "VU#668193",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/668193" "url": "http://www.kb.cert.org/vuls/id/668193"
}, },
{
"name" : "15190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15190"
},
{
"name" : "ADV-2005-2197",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2197"
},
{ {
"name": "17305", "name": "17305",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17305/" "url": "http://secunia.com/advisories/17305/"
}, },
{
"name": "ADV-2005-2197",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2197"
},
{
"name": "VU#930345",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/930345"
},
{ {
"name": "skype-uri-bo(22848)", "name": "skype-uri-bo(22848)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22848" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22848"
},
{
"name": "15190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15190"
},
{
"name": "http://skype.com/security/skype-sb-2005-02.html",
"refsource": "CONFIRM",
"url": "http://skype.com/security/skype-sb-2005-02.html"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=366565", "name": "15236",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=366565" "url": "http://www.securityfocus.com/bid/15236"
},
{
"name": "17379",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17379"
}, },
{ {
"name": "JVN#18282718", "name": "JVN#18282718",
"refsource": "JVN", "refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2318282718/index.html" "url": "http://jvn.jp/jp/JVN%2318282718/index.html"
}, },
{
"name" : "15236",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15236"
},
{ {
"name": "1015119", "name": "1015119",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015119" "url": "http://securitytracker.com/id?1015119"
}, },
{ {
"name" : "17379", "name": "http://sourceforge.net/project/shownotes.php?release_id=366565",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/17379" "url": "http://sourceforge.net/project/shownotes.php?release_id=366565"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/416581/30/0/threaded" "url": "http://www.securityfocus.com/archive/1/416581/30/0/threaded"
}, },
{ {
"name" : "15419", "name": "1015204",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/15419" "url": "http://securitytracker.com/id?1015204"
}, },
{ {
"name": "20883", "name": "20883",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/20883" "url": "http://www.osvdb.org/20883"
}, },
{ {
"name" : "1015204", "name": "15419",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1015204" "url": "http://www.securityfocus.com/bid/15419"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051203 QNX 4.25 suided dhcp.client binary",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/418513/100/0/threaded"
},
{ {
"name": "15785", "name": "15785",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "qnx-rtos-dhcpclient-dos(23543)", "name": "qnx-rtos-dhcpclient-dos(23543)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23543" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23543"
},
{
"name": "20051203 QNX 4.25 suided dhcp.client binary",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/418513/100/0/threaded"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=355808", "name": "tmsnc-uic-format-string(22242)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=355808" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22242"
},
{
"name" : "14810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14810"
},
{
"name" : "ADV-2005-1709",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1709"
},
{
"name" : "19311",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=19311"
}, },
{ {
"name": "16752", "name": "16752",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/16752" "url": "http://secunia.com/advisories/16752"
}, },
{ {
"name" : "tmsnc-uic-format-string(22242)", "name": "14810",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22242" "url": "http://www.securityfocus.com/bid/14810"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=355808",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=355808"
},
{
"name": "19311",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=19311"
},
{
"name": "ADV-2005-1709",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1709"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2009-1823",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1823"
},
{ {
"name": "http://packetstorm.linuxsecurity.com/0907-exploits/tausch-sql.txt", "name": "http://packetstorm.linuxsecurity.com/0907-exploits/tausch-sql.txt",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "35725", "name": "35725",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35725" "url": "http://secunia.com/advisories/35725"
},
{
"name" : "ADV-2009-1823",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1823"
} }
] ]
} }

View File

@ -57,25 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507131/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/507131/100/0/threaded"
}, },
{
"name" : "http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt",
"refsource" : "MISC",
"url" : "http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt"
},
{
"name" : "http://www.achievo.org/download/releasenotes/1_4_0",
"refsource" : "CONFIRM",
"url" : "http://www.achievo.org/download/releasenotes/1_4_0"
},
{ {
"name": "36660", "name": "36660",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36660" "url": "http://www.securityfocus.com/bid/36660"
}, },
{ {
"name" : "1023017", "name": "achievo-dispatch-sql-injection(53743)",
"refsource" : "SECTRACK", "refsource": "XF",
"url" : "http://securitytracker.com/id?1023017" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53743"
}, },
{ {
"name": "37035", "name": "37035",
@ -83,9 +73,19 @@
"url": "http://secunia.com/advisories/37035" "url": "http://secunia.com/advisories/37035"
}, },
{ {
"name" : "achievo-dispatch-sql-injection(53743)", "name": "1023017",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53743" "url": "http://securitytracker.com/id?1023017"
},
{
"name": "http://www.achievo.org/download/releasenotes/1_4_0",
"refsource": "CONFIRM",
"url": "http://www.achievo.org/download/releasenotes/1_4_0"
},
{
"name": "http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt",
"refsource": "MISC",
"url": "http://www.bonsai-sec.com/research/vulnerabilities/achievo-sql-injection-0102.txt"
} }
] ]
} }

View File

@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090812 [DSECRG-09-033] SAP Netweaver UDDI - XSS Security Vulnerability", "name": "57000",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/505697/100/0/threaded" "url": "http://osvdb.org/57000"
}, },
{ {
"name": "http://www.dsecrg.com/pages/vul/show.php?id=133", "name": "http://www.dsecrg.com/pages/vul/show.php?id=133",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.dsecrg.com/pages/vul/show.php?id=133" "url": "http://www.dsecrg.com/pages/vul/show.php?id=133"
}, },
{
"name": "netweaver-uddi-xss(52429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52429"
},
{
"name": "20090812 [DSECRG-09-033] SAP Netweaver UDDI - XSS Security Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/505697/100/0/threaded"
},
{
"name": "1022731",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022731"
},
{ {
"name": "https://service.sap.com/sap/support/notes/1322098", "name": "https://service.sap.com/sap/support/notes/1322098",
"refsource": "MISC", "refsource": "MISC",
@ -72,25 +87,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/36034" "url": "http://www.securityfocus.com/bid/36034"
}, },
{
"name" : "57000",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/57000"
},
{
"name" : "1022731",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022731"
},
{ {
"name": "36228", "name": "36228",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36228" "url": "http://secunia.com/advisories/36228"
},
{
"name" : "netweaver-uddi-xss(52429)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52429"
} }
] ]
} }

View File

@ -53,20 +53,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html", "name": "oval:org.mitre.oval:def:6495",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6495"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=502168", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=502168",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=502168" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=502168"
}, },
{
"name": "272909",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=503196", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=503196",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=503196" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=503196"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=516709",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=516709"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=508057", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=508057",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,21 +92,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=513394" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=513394"
}, },
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=516709",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=516709"
},
{
"name" : "272909",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
},
{
"name" : "oval:org.mitre.oval:def:6495",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6495"
},
{ {
"name": "ADV-2009-3334", "name": "ADV-2009-3334",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=26179",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=26179"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html", "name": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html" "url": "http://googlechromereleases.blogspot.com/2009/11/stable-channel-update.html"
}, },
{
"name" : "36947",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36947"
},
{ {
"name": "59743", "name": "59743",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -81,6 +71,16 @@
"name": "ADV-2009-3159", "name": "ADV-2009-3159",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3159" "url": "http://www.vupen.com/english/advisories/2009/3159"
},
{
"name": "36947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36947"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=26179",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=26179"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-0010", "ID": "CVE-2015-0010",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=128",
"refsource" : "MISC",
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=128"
},
{ {
"name": "MS15-010", "name": "MS15-010",
"refsource": "MS", "refsource": "MS",
@ -66,6 +61,11 @@
"name": "72461", "name": "72461",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72461" "url": "http://www.securityfocus.com/bid/72461"
},
{
"name": "http://code.google.com/p/google-security-research/issues/detail?id=128",
"refsource": "MISC",
"url": "http://code.google.com/p/google-security-research/issues/detail?id=128"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-0388", "ID": "CVE-2015-0388",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{ {
"name": "72209", "name": "72209",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72209" "url": "http://www.securityfocus.com/bid/72209"
}, },
{
"name" : "1031578",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031578"
},
{ {
"name": "oracle-cpujan2015-cve20150388(100130)", "name": "oracle-cpujan2015-cve20150388(100130)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100130" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100130"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "1031578",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031578"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0581", "ID": "CVE-2015-0581",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-0816", "ID": "CVE-2015-0816",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,79 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "37958", "name": "1031996",
"refsource" : "EXPLOIT-DB", "refsource": "SECTRACK",
"url" : "https://www.exploit-db.com/exploits/37958/" "url": "http://www.securitytracker.com/id/1031996"
},
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-33.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-33.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1144991",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1144991"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3211",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3211"
},
{
"name" : "DSA-3212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3212"
},
{
"name" : "GLSA-201512-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201512-10"
},
{
"name" : "RHSA-2015:0766",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name" : "RHSA-2015:0771",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name" : "SUSE-SU-2015:0704",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name" : "openSUSE-SU-2015:0677",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "openSUSE-SU-2015:0892",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name" : "USN-2550-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2550-1"
},
{
"name" : "USN-2552-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2552-1"
}, },
{ {
"name": "73461", "name": "73461",
@ -133,14 +63,84 @@
"url": "http://www.securityfocus.com/bid/73461" "url": "http://www.securityfocus.com/bid/73461"
}, },
{ {
"name" : "1031996", "name": "openSUSE-SU-2015:0892",
"refsource" : "SECTRACK", "refsource": "SUSE",
"url" : "http://www.securitytracker.com/id/1031996" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00012.html"
},
{
"name": "GLSA-201512-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201512-10"
},
{
"name": "DSA-3212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3212"
},
{
"name": "37958",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37958/"
},
{
"name": "SUSE-SU-2015:0704",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00006.html"
},
{
"name": "USN-2552-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2552-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144991",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1144991"
},
{
"name": "RHSA-2015:0766",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0766.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-33.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-33.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "USN-2550-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2550-1"
}, },
{ {
"name": "1032000", "name": "1032000",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032000" "url": "http://www.securitytracker.com/id/1032000"
},
{
"name": "openSUSE-SU-2015:0677",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00003.html"
},
{
"name": "RHSA-2015:0771",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0771.html"
},
{
"name": "DSA-3211",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3211"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032042",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032042"
},
{
"name": "FreeBSD-SA-15:08",
"refsource": "FREEBSD",
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:08.bsdinstall.asc"
},
{ {
"name": "20150407 FreeBSD 10.x ZFS encryption.key disclosure (CVE-2015-1415)", "name": "20150407 FreeBSD 10.x ZFS encryption.key disclosure (CVE-2015-1415)",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://packetstormsecurity.com/files/131338/FreeBSD-10.x-ZFS-encryption.key-Disclosure.html", "name": "http://packetstormsecurity.com/files/131338/FreeBSD-10.x-ZFS-encryption.key-Disclosure.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/131338/FreeBSD-10.x-ZFS-encryption.key-Disclosure.html" "url": "http://packetstormsecurity.com/files/131338/FreeBSD-10.x-ZFS-encryption.key-Disclosure.html"
},
{
"name" : "FreeBSD-SA-15:08",
"refsource" : "FREEBSD",
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-15:08.bsdinstall.asc"
},
{
"name" : "1032042",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032042"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1709", "ID": "CVE-2015-1709",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS15-043", "name": "1032282",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043" "url": "http://www.securitytracker.com/id/1032282"
}, },
{ {
"name": "74512", "name": "74512",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/74512" "url": "http://www.securityfocus.com/bid/74512"
}, },
{ {
"name" : "1032282", "name": "MS15-043",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1032282" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1856", "ID": "CVE-2015-1856",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[openstack-announce] 20150414 [OSSA 2015-006] Unauthorized delete of versioned Swift object (CVE-2015-1856)", "name": "RHSA-2015:1845",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000349.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1845.html"
}, },
{ {
"name": "https://bugs.launchpad.net/swift/+bug/1430645", "name": "https://bugs.launchpad.net/swift/+bug/1430645",
@ -63,29 +63,9 @@
"url": "https://bugs.launchpad.net/swift/+bug/1430645" "url": "https://bugs.launchpad.net/swift/+bug/1430645"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html", "name": "SUSE-SU-2015:1846",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html"
},
{
"name" : "FEDORA-2015-12245",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163113.html"
},
{
"name" : "RHSA-2015:1681",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1681.html"
},
{
"name" : "RHSA-2015:1684",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1684.html"
},
{
"name" : "RHSA-2015:1845",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1845.html"
}, },
{ {
"name": "RHSA-2015:1846", "name": "RHSA-2015:1846",
@ -93,9 +73,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1846.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1846.html"
}, },
{ {
"name" : "SUSE-SU-2015:1846", "name": "RHSA-2015:1681",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00025.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1681.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
}, },
{ {
"name": "USN-2704-1", "name": "USN-2704-1",
@ -106,6 +91,21 @@
"name": "74182", "name": "74182",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74182" "url": "http://www.securityfocus.com/bid/74182"
},
{
"name": "FEDORA-2015-12245",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163113.html"
},
{
"name": "[openstack-announce] 20150414 [OSSA 2015-006] Unauthorized delete of versioned Swift object (CVE-2015-1856)",
"refsource": "MLIST",
"url": "http://lists.openstack.org/pipermail/openstack-announce/2015-April/000349.html"
},
{
"name": "RHSA-2015:1684",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1684.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4223", "ID": "CVE-2015-4223",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20150624 Cisco IOS XR MPLS LDP Packet Processing Denial of Service Vulnerability", "name": "1032715",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509" "url": "http://www.securitytracker.com/id/1032715"
}, },
{ {
"name": "75399", "name": "75399",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/75399" "url": "http://www.securityfocus.com/bid/75399"
}, },
{ {
"name" : "1032715", "name": "20150624 Cisco IOS XR MPLS LDP Packet Processing Denial of Service Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1032715" "url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39509"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-4450", "ID": "CVE-2015-4450",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032892"
},
{ {
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html", "name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "75742", "name": "75742",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/75742" "url": "http://www.securityfocus.com/bid/75742"
},
{
"name" : "1032892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032892"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4729", "ID": "CVE-2015-4729",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,25 +58,35 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
}, },
{ {
"name" : "GLSA-201603-11", "name": "1032910",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201603-11" "url": "http://www.securitytracker.com/id/1032910"
},
{
"name" : "RHSA-2015:1241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "RHSA-2015:1242",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
}, },
{ {
"name": "RHSA-2015:1485", "name": "RHSA-2015:1485",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html"
}, },
{
"name": "75892",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/75892"
},
{
"name": "openSUSE-SU-2015:1289",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html"
},
{
"name": "GLSA-201603-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-11"
},
{
"name": "RHSA-2015:1242",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html"
},
{ {
"name": "RHSA-2015:1488", "name": "RHSA-2015:1488",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -98,19 +108,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html"
}, },
{ {
"name" : "openSUSE-SU-2015:1289", "name": "RHSA-2015:1241",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html"
},
{
"name" : "75892",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75892"
},
{
"name" : "1032910",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032910"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4859", "ID": "CVE-2015-4859",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5305", "ID": "CVE-2015-5305",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2037", "ID": "CVE-2018-2037",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{ {
"name": "105632", "name": "105632",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105632" "url": "http://www.securityfocus.com/bid/105632"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
} }
] ]
} }

View File

@ -73,6 +73,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041897",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041897"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,11 +87,6 @@
"name": "105627", "name": "105627",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105627" "url": "http://www.securityfocus.com/bid/105627"
},
{
"name" : "1041897",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041897"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/danielcardoso/html-pages/issues/2",
"refsource" : "MISC",
"url" : "https://github.com/danielcardoso/html-pages/issues/2"
},
{ {
"name": "https://hackerone.com/reports/306607", "name": "https://hackerone.com/reports/306607",
"refsource": "MISC", "refsource": "MISC",
"url": "https://hackerone.com/reports/306607" "url": "https://hackerone.com/reports/306607"
},
{
"name": "https://github.com/danielcardoso/html-pages/issues/2",
"refsource": "MISC",
"url": "https://github.com/danielcardoso/html-pages/issues/2"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://blog.talosintelligence.com/2018/09/epee-levin-vuln.html",
"refsource" : "MISC",
"url" : "https://blog.talosintelligence.com/2018/09/epee-levin-vuln.html"
},
{ {
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0637", "name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0637",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0637" "url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0637"
},
{
"name": "https://blog.talosintelligence.com/2018/09/epee-levin-vuln.html",
"refsource": "MISC",
"url": "https://blog.talosintelligence.com/2018/09/epee-levin-vuln.html"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://bugs.debian.org/878159",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/878159"
},
{ {
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22343", "name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22343",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22343" "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22343"
}, },
{
"name" : "RHSA-2018:3092",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3092"
},
{ {
"name": "102912", "name": "102912",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102912" "url": "http://www.securityfocus.com/bid/102912"
},
{
"name": "http://bugs.debian.org/878159",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/878159"
},
{
"name": "RHSA-2018:3092",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3092"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/gdraheim/zziplib/issues/15",
"refsource" : "MISC",
"url" : "https://github.com/gdraheim/zziplib/issues/15"
},
{ {
"name": "USN-3699-1", "name": "USN-3699-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3699-1/" "url": "https://usn.ubuntu.com/3699-1/"
},
{
"name": "https://github.com/gdraheim/zziplib/issues/15",
"refsource": "MISC",
"url": "https://github.com/gdraheim/zziplib/issues/15"
} }
] ]
} }

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "44403",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44403/"
},
{
"name" : "https://datarift.blogspot.com/p/private-ip-leakage-using-webrtc.html",
"refsource" : "MISC",
"url" : "https://datarift.blogspot.com/p/private-ip-leakage-using-webrtc.html"
},
{ {
"name": "https://github.com/rapid7/metasploit-framework/pull/9538", "name": "https://github.com/rapid7/metasploit-framework/pull/9538",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/pull/9538" "url": "https://github.com/rapid7/metasploit-framework/pull/9538"
}, },
{
"name": "https://voidsec.com/vpn-leak/",
"refsource": "MISC",
"url": "https://voidsec.com/vpn-leak/"
},
{
"name": "44403",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44403/"
},
{ {
"name": "https://news.ycombinator.com/item?id=16699270", "name": "https://news.ycombinator.com/item?id=16699270",
"refsource": "MISC", "refsource": "MISC",
"url": "https://news.ycombinator.com/item?id=16699270" "url": "https://news.ycombinator.com/item?id=16699270"
}, },
{ {
"name" : "https://voidsec.com/vpn-leak/", "name": "https://datarift.blogspot.com/p/private-ip-leakage-using-webrtc.html",
"refsource": "MISC", "refsource": "MISC",
"url" : "https://voidsec.com/vpn-leak/" "url": "https://datarift.blogspot.com/p/private-ip-leakage-using-webrtc.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-7007", "ID": "CVE-2018-7007",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {