"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:12:44 +00:00
parent b433c1b256
commit dda81fc8d9
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
45 changed files with 3074 additions and 3074 deletions

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-1999-0282",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CALDERA",
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-1999-034.1.txt"
},
{
"name" : "00194",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194"
},
{
"name": "788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/788"
},
{
"name": "00194",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/194"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112126999514361&w=2"
},
{
"name" : "http://secway.org/Advisory/AD20050713.txt",
"refsource" : "MISC",
"url" : "http://secway.org/Advisory/AD20050713.txt"
},
{
"name": "1014474",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014474"
},
{
"name": "http://secway.org/Advisory/AD20050713.txt",
"refsource": "MISC",
"url": "http://secway.org/Advisory/AD20050713.txt"
},
{
"name": "16056",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-2266",
"STATE": "PUBLIC"
},
@ -53,64 +53,54 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/mfsa2005-52.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/mfsa2005-52.html"
"name": "15549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15549"
},
{
"name": "DSA-810",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-810"
},
{
"name": "SUSE-SR:2005:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
},
{
"name": "15553",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15553"
},
{
"name": "FLSA:160202",
"refsource": "FEDORA",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
},
{
"name" : "RHSA-2005:586",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
"name": "19823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19823"
},
{
"name": "RHSA-2005:587",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
},
{
"name": "ADV-2005-1075",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1075"
},
{
"name": "RHSA-2005:601",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-601.html"
},
{
"name" : "SUSE-SA:2006:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name" : "SUSE-SA:2005:045",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
},
{
"name" : "SUSE-SR:2005:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_18_sr.html"
},
{
"name" : "14242",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14242"
},
{
"name" : "oval:org.mitre.oval:def:10712",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712"
},
{
"name" : "ADV-2005-1075",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1075"
"name": "15551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15551"
},
{
"name": "oval:org.mitre.oval:def:100107",
@ -122,31 +112,41 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1415"
},
{
"name": "SUSE-SA:2005:045",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
},
{
"name": "14242",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14242"
},
{
"name": "RHSA-2005:586",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
},
{
"name": "http://www.mozilla.org/security/announce/mfsa2005-52.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/mfsa2005-52.html"
},
{
"name": "oval:org.mitre.oval:def:10712",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10712"
},
{
"name": "SUSE-SA:2006:022",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
},
{
"name": "oval:org.mitre.oval:def:773",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A773"
},
{
"name" : "15549",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15549"
},
{
"name" : "15551",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15551"
},
{
"name" : "15553",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15553"
},
{
"name" : "19823",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19823"
},
{
"name": "mozilla-frame-topfocus-xss(21332)",
"refsource": "XF",

View File

@ -53,54 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050930 RealNetworks RealPlayer/HelixPlayer RealPix Format String Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=311&type=vulnerabilities"
},
{
"name" : "20050926 RealPlayer && HelixPlayer Remote Format String",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=112775929608219&w=2"
},
{
"name" : "20050926 RealPlayer && HelixPlayer Remote Format String Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112785544325326&w=2"
},
{
"name" : "http://www.open-security.org/advisories/13",
"refsource" : "MISC",
"url" : "http://www.open-security.org/advisories/13"
},
{
"name" : "DSA-826",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-826"
},
{
"name" : "GLSA-200510-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-07.xml"
},
{
"name" : "RHSA-2005:788",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-788.html"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168078",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168078"
},
{
"name" : "RHSA-2005:762",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-762.html"
},
{
"name" : "SUSE-SA:2005:059",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_59_RealPlayer.html"
"name": "17127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17127"
},
{
"name": "VU#361181",
@ -108,44 +63,89 @@
"url": "http://www.kb.cert.org/vuls/id/361181"
},
{
"name" : "oval:org.mitre.oval:def:11015",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11015"
"name": "GLSA-200510-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-07.xml"
},
{
"name" : "16981",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16981"
},
{
"name" : "16954",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16954"
},
{
"name" : "16961",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16961"
},
{
"name" : "17116",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17116"
},
{
"name" : "17127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17127"
"name": "DSA-826",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-826"
},
{
"name": "27",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/27"
},
{
"name": "20050926 RealPlayer && HelixPlayer Remote Format String",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=112775929608219&w=2"
},
{
"name": "16961",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16961"
},
{
"name": "RHSA-2005:788",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-788.html"
},
{
"name": "16981",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16981"
},
{
"name": "17116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17116"
},
{
"name": "16954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16954"
},
{
"name": "oval:org.mitre.oval:def:11015",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11015"
},
{
"name": "SUSE-SA:2005:059",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_59_RealPlayer.html"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168078",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=168078"
},
{
"name": "20050930 RealNetworks RealPlayer/HelixPlayer RealPix Format String Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=311&type=vulnerabilities"
},
{
"name": "http://www.open-security.org/advisories/13",
"refsource": "MISC",
"url": "http://www.open-security.org/advisories/13"
},
{
"name": "41",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/41"
},
{
"name": "RHSA-2005:762",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-762.html"
},
{
"name": "20050926 RealPlayer && HelixPlayer Remote Format String Exploit",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112785544325326&w=2"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-09-22",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
},
{
"name" : "ESB-2005.0732",
"refsource" : "AUSCERT",
"url" : "http://www.auscert.org.au/5509"
},
{
"name": "P-312",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-312.shtml"
},
{
"name" : "VU#529945",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/529945"
"name": "macos-quickdraw-manager-bo(22384)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22384"
},
{
"name": "14914",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14914"
},
{
"name": "ESB-2005.0732",
"refsource": "AUSCERT",
"url": "http://www.auscert.org.au/5509"
},
{
"name": "VU#529945",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/529945"
},
{
"name": "1014961",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2005/Sep/1014961.html"
},
{
"name": "APPLE-SA-2005-09-22",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
},
{
"name": "16920",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16920/"
},
{
"name" : "macos-quickdraw-manager-bo(22384)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22384"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-220.pdf",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-220.pdf"
},
{
"name" : "101800",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101800-1"
},
{
"name" : "19699",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19699"
},
{
"name" : "19700",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19700"
},
{
"name" : "oval:org.mitre.oval:def:943",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A943"
"name": "17246",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17246"
},
{
"name": "16955",
@ -83,9 +63,29 @@
"url": "http://secunia.com/advisories/16955"
},
{
"name" : "17246",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17246"
"name": "101800",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101800-1"
},
{
"name": "oval:org.mitre.oval:def:943",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A943"
},
{
"name": "19700",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19700"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-220.pdf",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-220.pdf"
},
{
"name": "19699",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19699"
},
{
"name": "solaris-xsun-xprt-command-execution(22410)",

View File

@ -53,20 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20051116 Buffer Overrun in FTGate4 Groupware Mail server",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0213.html"
},
{
"name" : "http://www.lucaercoli.it/advs/FTGate4.txt",
"refsource" : "MISC",
"url" : "http://www.lucaercoli.it/advs/FTGate4.txt"
"name": "ftgate4-groupware-imap-bo(23101)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23101"
},
{
"name": "15449",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15449"
},
{
"name": "http://www.lucaercoli.it/advs/FTGate4.txt",
"refsource": "MISC",
"url": "http://www.lucaercoli.it/advs/FTGate4.txt"
},
{
"name": "ADV-2005-2478",
"refsource": "VUPEN",
@ -77,15 +77,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20917"
},
{
"name": "20051116 Buffer Overrun in FTGate4 Groupware Mail server",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0213.html"
},
{
"name": "17609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17609"
},
{
"name" : "ftgate4-groupware-imap-bo(23101)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23101"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://shinnai.altervista.org/exploits/txt/TXT_3DQ1nIkI6zmWCek4zP5U.html",
"refsource" : "MISC",
"url" : "http://shinnai.altervista.org/exploits/txt/TXT_3DQ1nIkI6zmWCek4zP5U.html"
},
{
"name" : "http://shinnai.altervista.org/exploits/txt/TXT_wfv7ZG0G6KnQlk1SieLd.html",
"refsource" : "MISC",
"url" : "http://shinnai.altervista.org/exploits/txt/TXT_wfv7ZG0G6KnQlk1SieLd.html"
},
{
"name": "25948",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25948"
},
{
"name" : "25949",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25949"
},
{
"name" : "ADV-2007-3388",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3388"
"name": "http://shinnai.altervista.org/exploits/txt/TXT_3DQ1nIkI6zmWCek4zP5U.html",
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/txt/TXT_3DQ1nIkI6zmWCek4zP5U.html"
},
{
"name": "37959",
"refsource": "OSVDB",
"url": "http://osvdb.org/37959"
},
{
"name" : "37960",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37960"
},
{
"name": "27095",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27095"
},
{
"name": "ADV-2007-3388",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3388"
},
{
"name": "http://shinnai.altervista.org/exploits/txt/TXT_wfv7ZG0G6KnQlk1SieLd.html",
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/txt/TXT_wfv7ZG0G6KnQlk1SieLd.html"
},
{
"name": "imagxpress-imagxpress8-file-overwrite(37012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37012"
},
{
"name": "25949",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25949"
},
{
"name": "37960",
"refsource": "OSVDB",
"url": "http://osvdb.org/37960"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-5340",
"STATE": "PUBLIC"
},
@ -53,329 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20071029 FLEA-2007-0062-1 firefox",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
"name": "FEDORA-2007-2601",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name": "20071026 rPSA-2007-0225-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482876/100/200/threaded"
},
{
"name" : "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=372309,387955,390078,393537",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=372309,387955,390078,393537"
},
{
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-29.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-29.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1858",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1858"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1884",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1884"
},
{
"name" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=196481",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=196481"
},
{
"name" : "DSA-1396",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1396"
},
{
"name" : "DSA-1401",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1401"
},
{
"name" : "DSA-1391",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1391"
},
{
"name" : "DSA-1392",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1392"
},
{
"name" : "FEDORA-2007-2601",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00285.html"
},
{
"name" : "FEDORA-2007-2664",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name" : "FEDORA-2007-3431",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name" : "GLSA-200711-14",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name" : "GLSA-200711-24",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-24.xml"
},
{
"name" : "HPSBUX02153",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "HPSBUX02156",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name" : "SSRT061181",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name" : "SSRT061236",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name" : "MDKSA-2007:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name" : "MDVSA-2007:047",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2007:047"
},
{
"name" : "MDVSA-2008:047",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:047"
},
{
"name" : "RHSA-2007:0979",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name" : "RHSA-2007:0980",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
},
{
"name" : "RHSA-2007:0981",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name" : "231441",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1"
},
{
"name" : "201516",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name" : "1018977",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1"
},
{
"name" : "SUSE-SA:2007:057",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name" : "SUSE-SR:2008:002",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "USN-535-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/535-1/"
},
{
"name" : "USN-536-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-536-1"
},
{
"name" : "VU#755513",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/755513"
},
{
"name" : "26132",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26132"
},
{
"name" : "oval:org.mitre.oval:def:9622",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9622"
},
{
"name" : "ADV-2007-3544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name" : "ADV-2007-3545",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3545"
},
{
"name" : "ADV-2007-4272",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4272"
},
{
"name" : "ADV-2007-3587",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3587"
},
{
"name" : "ADV-2008-0082",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0082"
},
{
"name" : "ADV-2008-0083",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name" : "ADV-2008-0643",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0643"
},
{
"name" : "1018834",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018834"
},
{
"name": "1018835",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018835"
},
{
"name" : "27276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27276"
"name": "ADV-2007-3545",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3545"
},
{
"name" : "27325",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27325"
"name": "MDVSA-2008:047",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:047"
},
{
"name" : "27327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27327"
"name": "VU#755513",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/755513"
},
{
"name" : "27335",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27335"
},
{
"name" : "27356",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27356"
},
{
"name" : "27383",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27383"
},
{
"name" : "27425",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27425"
},
{
"name" : "27403",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27403"
},
{
"name" : "27480",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27480"
},
{
"name" : "27387",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27387"
},
{
"name" : "27298",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27298"
},
{
"name" : "27311",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27311"
},
{
"name" : "27313",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27313"
},
{
"name" : "27315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27315"
},
{
"name" : "27326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27326"
},
{
"name" : "27336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27336"
},
{
"name" : "27665",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27665"
},
{
"name" : "27704",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27704"
"name": "ADV-2007-3587",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3587"
},
{
"name": "27414",
@ -383,14 +98,34 @@
"url": "http://secunia.com/advisories/27414"
},
{
"name" : "27680",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27680"
"name": "SUSE-SR:2008:002",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html"
},
{
"name" : "28179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28179"
"name": "20071029 FLEA-2007-0062-1 firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482925/100/0/threaded"
},
{
"name": "ADV-2008-0643",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0643"
},
{
"name": "https://issues.rpath.com/browse/RPL-1858",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1858"
},
{
"name": "GLSA-200711-14",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-14.xml"
},
{
"name": "HPSBUX02156",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name": "27360",
@ -398,24 +133,289 @@
"url": "http://secunia.com/advisories/27360"
},
{
"name" : "28363",
"name": "HPSBUX02153",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "27298",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/28363"
"url": "http://secunia.com/advisories/27298"
},
{
"name": "27315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27315"
},
{
"name": "27327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27327"
},
{
"name": "ADV-2007-3544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3544"
},
{
"name": "27276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27276"
},
{
"name": "USN-535-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/535-1/"
},
{
"name": "DSA-1391",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1391"
},
{
"name": "GLSA-200711-24",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-24.xml"
},
{
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=372309,387955,390078,393537",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=372309,387955,390078,393537"
},
{
"name": "28179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28179"
},
{
"name": "1018977",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1018977.1-1"
},
{
"name": "1018834",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018834"
},
{
"name": "DSA-1401",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1401"
},
{
"name": "DSA-1392",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1392"
},
{
"name": "RHSA-2007:0980",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0980.html"
},
{
"name": "27383",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27383"
},
{
"name": "SUSE-SA:2007:057",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_57_mozilla.html"
},
{
"name": "MDVSA-2007:047",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2007:047"
},
{
"name": "mozilla-multiple-java-code-execution(37282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37282"
},
{
"name": "27356",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27356"
},
{
"name": "oval:org.mitre.oval:def:9622",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9622"
},
{
"name": "RHSA-2007:0981",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0981.html"
},
{
"name": "27704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27704"
},
{
"name": "ADV-2008-0083",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0083"
},
{
"name": "27387",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27387"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=196481",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=196481"
},
{
"name": "SSRT061236",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00774579"
},
{
"name": "FEDORA-2007-3431",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00498.html"
},
{
"name": "27313",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27313"
},
{
"name": "27403",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27403"
},
{
"name": "27336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27336"
},
{
"name": "ADV-2008-0082",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0082"
},
{
"name": "231441",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231441-1"
},
{
"name": "DSA-1396",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1396"
},
{
"name": "27425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27425"
},
{
"name": "28398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28398"
},
{
"name": "ADV-2007-4272",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4272"
},
{
"name": "27311",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27311"
},
{
"name": "SSRT061181",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
},
{
"name": "27325",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27325"
},
{
"name": "MDKSA-2007:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/security/advisories?name=MDKSA-2007:202"
},
{
"name": "27665",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27665"
},
{
"name": "RHSA-2007:0979",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0979.html"
},
{
"name": "27335",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27335"
},
{
"name": "https://issues.rpath.com/browse/RPL-1884",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1884"
},
{
"name": "28636",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28636"
},
{
"name" : "mozilla-multiple-java-code-execution(37282)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37282"
"name": "27326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27326"
},
{
"name": "FEDORA-2007-2664",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00355.html"
},
{
"name": "28363",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28363"
},
{
"name": "27480",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27480"
},
{
"name": "27680",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27680"
},
{
"name": "26132",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26132"
},
{
"name": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/techcenter/psdb/60eb95b75c76f9fbfcc9a89f99cd8f79.html"
},
{
"name": "201516",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
},
{
"name": "20071029 rPSA-2007-0225-2 firefox thunderbird",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/482932/100/200/threaded"
},
{
"name": "USN-536-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-536-1"
}
]
}

View File

@ -52,21 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20071017 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda34.shtml"
},
{
"name": "26105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26105"
},
{
"name": "cucm-sip-invite-dos(37246)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37246"
},
{
"name": "ADV-2007-3532",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3532"
},
{
"name": "20071017 Cisco Unified Communications Manager Denial of Service Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808dda34.shtml"
},
{
"name": "37941",
"refsource": "OSVDB",
@ -81,11 +86,6 @@
"name": "27296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27296"
},
{
"name" : "cucm-sip-invite-dos(37246)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37246"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/55925"
},
{
"name" : "35646",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35646"
},
{
"name": "aef-filename-sql-injection(51775)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51775"
},
{
"name": "35646",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35646"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2009-2706",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-3396",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
},
{
"name" : "TA09-294A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "36766",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "1023062",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023062"
},
{
"name": "TA09-294A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0613",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0727",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0736",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150514 Cisco MediaSense Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38869"
},
{
"name": "1032336",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032336"
},
{
"name": "20150514 Cisco MediaSense Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38869"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150531 Re: CVE request for attic : encrypted backups attack",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/05/31/3"
"name": "https://github.com/jborg/attic/issues/271",
"refsource": "CONFIRM",
"url": "https://github.com/jborg/attic/issues/271"
},
{
"name": "https://github.com/jborg/attic/commit/78f9ad1faba7193ca7f0acccbc13b1ff6ebf9072",
@ -63,9 +63,9 @@
"url": "https://github.com/jborg/attic/commit/78f9ad1faba7193ca7f0acccbc13b1ff6ebf9072"
},
{
"name" : "https://github.com/jborg/attic/issues/271",
"refsource" : "CONFIRM",
"url" : "https://github.com/jborg/attic/issues/271"
"name": "[oss-security] 20150531 Re: CVE request for attic : encrypted backups attack",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/05/31/3"
},
{
"name": "74821",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20160212 [ERPSCAN-15-032] SAP PCo agent â?? DoS vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537517/100/0/threaded"
},
{
"name": "20160212 [ERPSCAN-15-032] SAP PCo agent - DoS vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Feb/69"
},
{
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-november-2015",
"refsource": "MISC",
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-november-2015"
},
{
"name": "https://erpscan.io/advisories/erpscan-15-032-sap-pco-agent-dos-vulnerability/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-15-032-sap-pco-agent-dos-vulnerability/"
},
{
"name" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-november-2015",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-november-2015"
"name": "20160212 [ERPSCAN-15-032] SAP PCo agent â?? DoS vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537517/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/135775/SAP-PCo-2.2-2.3-15.0-15.1-Denial-Of-Service.html",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-8567",
"STATE": "PUBLIC"
},
@ -53,34 +53,79 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/15/10"
"name": "SUSE-SU-2016:1560",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00017.html"
},
{
"name" : "[qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue",
"refsource" : "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02299.html"
"name": "79721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79721"
},
{
"name" : "DSA-3471",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3471"
"name": "SUSE-SU-2016:1703",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00058.html"
},
{
"name": "openSUSE-SU-2016:0126",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00012.html"
},
{
"name": "USN-2891-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2891-1"
},
{
"name": "openSUSE-SU-2016:0123",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00010.html"
},
{
"name": "FEDORA-2016-275e9ff483",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176558.html"
},
{
"name": "FEDORA-2016-42778e8c82",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175967.html"
},
{
"name": "[oss-security] 20151215 Re: CVE request Qemu: net: vmxnet3: host memory leakage",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/15/10"
},
{
"name": "SUSE-SU-2016:0955",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00002.html"
},
{
"name": "[qemu-devel] 20151215 Re: [Qemu-devel] net: vmxnet3: memory leakage issue",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02299.html"
},
{
"name": "FEDORA-2016-2c15b72b01",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176300.html"
},
{
"name" : "FEDORA-2016-42778e8c82",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175967.html"
"name": "DSA-3471",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3471"
},
{
"name": "SUSE-SU-2016:1318",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00049.html"
},
{
"name": "SUSE-SU-2016:0873",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00087.html"
},
{
"name": "FEDORA-2016-e1784417af",
@ -92,55 +137,10 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201602-01"
},
{
"name" : "SUSE-SU-2016:0873",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00087.html"
},
{
"name" : "SUSE-SU-2016:0955",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00002.html"
},
{
"name" : "SUSE-SU-2016:1318",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00049.html"
},
{
"name" : "SUSE-SU-2016:1560",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00017.html"
},
{
"name" : "SUSE-SU-2016:1703",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00058.html"
},
{
"name" : "openSUSE-SU-2016:0123",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00010.html"
},
{
"name" : "openSUSE-SU-2016:0126",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00012.html"
},
{
"name": "openSUSE-SU-2016:1750",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00003.html"
},
{
"name" : "USN-2891-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2891-1"
},
{
"name" : "79721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79721"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2015-8651",
"STATE": "PUBLIC"
},
@ -53,40 +53,45 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
"name": "openSUSE-SU-2015:2403",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "GLSA-201601-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201601-03"
"name": "1034544",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034544"
},
{
"name": "RHSA-2015:2697",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2697.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-01.html"
},
{
"name": "79705",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79705"
},
{
"name": "SUSE-SU-2015:2401",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00046.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "SUSE-SU-2015:2402",
"refsource": "SUSE",
@ -98,19 +103,14 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00045.html"
},
{
"name" : "openSUSE-SU-2015:2403",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00048.html"
"name": "GLSA-201601-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201601-03"
},
{
"name" : "79705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79705"
},
{
"name" : "1034544",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034544"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2086",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2328",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -78,15 +78,15 @@
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2018/03/13/sap-security-patch-day-march-2018/"
},
{
"name" : "https://launchpad.support.sap.com/#/notes/2587369",
"refsource" : "CONFIRM",
"url" : "https://launchpad.support.sap.com/#/notes/2587369"
},
{
"name": "103369",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103369"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2587369",
"refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2587369"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@suse.de",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2018-06-06T00:00:00.000Z",
"ID": "CVE-2018-7688",
"STATE": "PUBLIC",
@ -33,7 +33,7 @@
"credit": [
{
"lang": "eng",
"value" : "Marcus Hüwe"
"value": "Marcus H\u00fcwe"
}
],
"data_format": "MITRE",
@ -78,9 +78,9 @@
"references": {
"reference_data": [
{
"name" : "[opensuse-buildservice] 20180606 Open Build Service 2.9.3 released",
"refsource" : "MLIST",
"url" : "https://lists.opensuse.org/opensuse-buildservice/2018-06/msg00014.html"
"name": "https://github.com/openSUSE/open-build-service/commit/b15cf19e9e01115f653c76ffdc8f54cd97566553",
"refsource": "CONFIRM",
"url": "https://github.com/openSUSE/open-build-service/commit/b15cf19e9e01115f653c76ffdc8f54cd97566553"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2018-7688",
@ -88,9 +88,9 @@
"url": "https://bugzilla.suse.com/show_bug.cgi?id=CVE-2018-7688"
},
{
"name" : "https://github.com/openSUSE/open-build-service/commit/b15cf19e9e01115f653c76ffdc8f54cd97566553",
"refsource" : "CONFIRM",
"url" : "https://github.com/openSUSE/open-build-service/commit/b15cf19e9e01115f653c76ffdc8f54cd97566553"
"name": "[opensuse-buildservice] 20180606 Open Build Service 2.9.3 released",
"refsource": "MLIST",
"url": "https://lists.opensuse.org/opensuse-buildservice/2018-06/msg00014.html"
}
]
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "44220",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44220/"
},
{
"name": "44262",
"refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "http://blog.codecatoctin.com/2018/02/antman-authentication-bypass.html",
"refsource": "MISC",
"url": "http://blog.codecatoctin.com/2018/02/antman-authentication-bypass.html"
},
{
"name": "44220",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44220/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com",
"ASSIGNER": "cybersecurity@schneider-electric.com",
"ID": "CVE-2018-7793",
"STATE": "PUBLIC"
},