"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:01:35 +00:00
parent f2174007a7
commit e2f2d9b40e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 4180 additions and 4180 deletions

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "CA-1994-07",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1994-07.html"
},
{
"name" : "CA-1994-14",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1994-14.html"
},
{
"name" : "CA-1999-01",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1999-01.html"
},
{
"name" : "CA-1999-02",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-1999-02.html"
},
{
"name" : "CA-2002-28",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2002-28.html"
},
{
"name" : "20020801 trojan horse in recent openssh (version 3.4 portable 1)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102820843403741&w=2"
},
{
"name" : "20020801 OpenSSH Security Advisory: Trojaned Distribution Files",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=102821663814127&w=2"
},
{
"name": "20021009 Re: CERT Advisory CA-2002-28 Trojan Horse Sendmail",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/294539"
},
{
"name": "sendmail-backdoor(10313)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10313.php"
},
{
"name": "5921",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5921"
},
{
"name" : "sendmail-backdoor(10313)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10313.php"
"name": "CA-1999-02",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1999-02.html"
},
{
"name": "20020801 OpenSSH Security Advisory: Trojaned Distribution Files",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102821663814127&w=2"
},
{
"name": "CA-1994-14",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1994-14.html"
},
{
"name": "20020801 trojan horse in recent openssh (version 3.4 portable 1)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=102820843403741&w=2"
},
{
"name": "CA-1999-01",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1999-01.html"
},
{
"name": "CA-1994-07",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-1994-07.html"
},
{
"name": "CA-2002-28",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2002-28.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cmail-command-bo(2240)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2240"
},
{
"name": "19990912 Many kind of POP3/SMTP server softwares for Windows have buffer overflow bug",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/633"
},
{
"name" : "cmail-command-bo(2240)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/2240"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-00:63",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:63.getnameinfo.asc"
"name": "getnameinfo-dos(5454)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5454"
},
{
"name": "1894",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/1894"
},
{
"name" : "getnameinfo-dos(5454)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5454"
"name": "FreeBSD-SA-00:63",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-00:63.getnameinfo.asc"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050624 Infopop UBB Threads Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=111963737202040&w=2"
"name": "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351",
"refsource": "MISC",
"url": "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00084-06232005",
@ -63,9 +63,9 @@
"url": "http://www.gulftech.org/?node=research&article_id=00084-06232005"
},
{
"name" : "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351",
"refsource" : "MISC",
"url" : "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351"
"name": "20050624 Infopop UBB Threads Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=111963737202040&w=2"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20050728 Vulnerability in Linksys Router access",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112258422806340&w=2"
},
{
"name": "14407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14407"
},
{
"name": "20050728 Vulnerability in Linksys Router access",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112258422806340&w=2"
},
{
"name": "1014596",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014596"
},
{
"name" : "16271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16271"
},
{
"name": "linksys-wrt54g-session-decrypt(21635)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21635"
},
{
"name": "16271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16271"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20051104 Advisory: Apple QuickTime PICT Remote Memory Overwrite",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/415714/30/0/threaded"
},
{
"name" : "http://pb.specialised.info/all/adv/quicktime-pict-adv.txt",
"refsource" : "MISC",
"url" : "http://pb.specialised.info/all/adv/quicktime-pict-adv.txt"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=302772",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=302772"
},
{
"name": "VU#855118",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/855118"
},
{
"name" : "15309",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15309"
},
{
"name" : "ADV-2005-2293",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2293"
},
{
"name": "20478",
"refsource": "OSVDB",
@ -92,6 +67,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015152"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=302772",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=302772"
},
{
"name": "17428",
"refsource": "SECUNIA",
@ -101,6 +81,26 @@
"name": "144",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/144"
},
{
"name": "http://pb.specialised.info/all/adv/quicktime-pict-adv.txt",
"refsource": "MISC",
"url": "http://pb.specialised.info/all/adv/quicktime-pict-adv.txt"
},
{
"name": "20051104 Advisory: Apple QuickTime PICT Remote Memory Overwrite",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415714/30/0/threaded"
},
{
"name": "ADV-2005-2293",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2293"
},
{
"name": "15309",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15309"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20050906 Secunia Research: SqWebMail Conditional Comments Script Insertion",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112607033030475&w=2"
},
{
"name" : "http://secunia.com/secunia_research/2005-44/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2005-44/advisory/"
},
{
"name" : "http://www.securiteam.com/unixfocus/5RP0220GUS.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/unixfocus/5RP0220GUS.html"
},
{
"name" : "DSA-820",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-820"
},
{
"name" : "USN-201-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-201-1"
},
{
"name": "16704",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16704/"
},
{
"name": "sqwebmail-html-comment-xss(22158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22158"
},
{
"name": "20050906 Secunia Research: SqWebMail Conditional Comments Script Insertion",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112607033030475&w=2"
},
{
"name": "17156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17156"
},
{
"name" : "sqwebmail-html-comment-xss(22158)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22158"
"name": "USN-201-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-201-1"
},
{
"name": "http://secunia.com/secunia_research/2005-44/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2005-44/advisory/"
},
{
"name": "DSA-820",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-820"
},
{
"name": "http://www.securiteam.com/unixfocus/5RP0220GUS.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/unixfocus/5RP0220GUS.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20050913 Subscribe Me Pro 2.044.09P and prior Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112662785418368&w=2"
},
{
"name" : "http://www.h4cky0u.org/advisories/HYA-2005-007-subscribe-me-pro.txt",
"refsource" : "MISC",
"url" : "http://www.h4cky0u.org/advisories/HYA-2005-007-subscribe-me-pro.txt"
},
{
"name": "14817",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14817"
},
{
"name" : "16796",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16796/"
},
{
"name": "4",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4"
},
{
"name": "http://www.h4cky0u.org/advisories/HYA-2005-007-subscribe-me-pro.txt",
"refsource": "MISC",
"url": "http://www.h4cky0u.org/advisories/HYA-2005-007-subscribe-me-pro.txt"
},
{
"name": "16796",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16796/"
},
{
"name": "subscribemepro-unknown-directory-traversal(22249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22249"
},
{
"name": "20050913 Subscribe Me Pro 2.044.09P and prior Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112662785418368&w=2"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20071001 smbftpd 0.96 format string vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481220/100/0/threaded"
},
{
"name" : "4478",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4478"
},
{
"name" : "http://debork.se/poc/001_smbftpd.c",
"refsource" : "MISC",
"url" : "http://debork.se/poc/001_smbftpd.c"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=543077",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=543077"
},
{
"name": "25871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25871"
},
{
"name" : "ADV-2007-3311",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3311"
},
{
"name" : "41385",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41385"
},
{
"name": "27014",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27014"
},
{
"name": "ADV-2007-3311",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3311"
},
{
"name": "4478",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4478"
},
{
"name": "41385",
"refsource": "OSVDB",
"url": "http://osvdb.org/41385"
},
{
"name": "http://debork.se/poc/001_smbftpd.c",
"refsource": "MISC",
"url": "http://debork.se/poc/001_smbftpd.c"
},
{
"name": "smbftpd-smbdirlist-format-string(36893)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36893"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=543077",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=543077"
},
{
"name": "20071001 smbftpd 0.96 format string vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/481220/100/0/threaded"
}
]
}

View File

@ -53,269 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20071112 FLEA-2007-0065-1 libpng",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483582/100/0/threaded"
},
{
"name" : "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
},
{
"name" : "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
},
{
"name" : "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
},
{
"name" : "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name" : "[png-mng-implement] 20071004 Libpng-1.2.21 and libpng-1.0.29 released",
"refsource" : "MLIST",
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=3.0.6.32.20071004082318.012a7628%40mail.comcast.net&forum_name=png-mng-implement"
},
{
"name" : "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
},
{
"name" : "http://www.coresecurity.com/?action=item&id=2148",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/?action=item&id=2148"
"name": "27965",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27965"
},
{
"name": "https://issues.rpath.com/browse/RPL-1814",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1814"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=327791",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=327791"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=337461",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=337461"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=195261",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=195261"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-460.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-460.htm"
},
{
"name" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html",
"refsource" : "CONFIRM",
"url" : "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name" : "APPLE-SA-2008-05-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name" : "DSA-1750",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1750"
},
{
"name" : "FEDORA-2007-2521",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00353.html"
},
{
"name" : "FEDORA-2007-2666",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00356.html"
},
{
"name" : "FEDORA-2007-734",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00072.html"
},
{
"name" : "GLSA-200711-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml"
},
{
"name" : "GLSA-200805-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name" : "GLSA-201209-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name": "MDKSA-2007:217",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:217"
},
{
"name" : "RHSA-2007:0992",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0992.html"
},
{
"name" : "SSA:2007-325-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323"
},
{
"name" : "259989",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
},
{
"name" : "1020521",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1"
},
{
"name" : "SUSE-SR:2007:025",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name" : "USN-538-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-538-1"
},
{
"name" : "TA08-150A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name" : "25956",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25956"
},
{
"name" : "28276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28276"
},
{
"name" : "oval:org.mitre.oval:def:10614",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10614"
},
{
"name" : "34388",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34388"
},
{
"name" : "35302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35302"
},
{
"name": "35386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35386"
},
{
"name" : "ADV-2007-3390",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3390"
"name": "FEDORA-2007-2666",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00356.html"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
"name": "GLSA-201209-25",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "ADV-2008-0905",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0905/references"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-460.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-460.htm"
},
{
"name" : "ADV-2008-1697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1697"
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "1018849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018849"
"name": "FEDORA-2007-2521",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00353.html"
},
{
"name": "27093",
@ -323,79 +103,19 @@
"url": "http://secunia.com/advisories/27093"
},
{
"name" : "27284",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27284"
"name": "1020521",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1"
},
{
"name" : "27405",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27405"
"name": "ADV-2009-1560",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1560"
},
{
"name" : "27369",
"name": "34388",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/27369"
},
{
"name" : "27391",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27391"
},
{
"name" : "27492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27492"
},
{
"name" : "27529",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27529"
},
{
"name" : "27662",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27662"
},
{
"name" : "27629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27629"
},
{
"name" : "27746",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27746"
},
{
"name" : "27965",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27965"
},
{
"name" : "29420",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29420"
},
{
"name" : "30161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30161"
},
{
"name" : "30430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30430"
},
{
"name" : "31712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31712"
},
{
"name" : "31713",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31713"
"url": "http://secunia.com/advisories/34388"
},
{
"name": "ADV-2009-1462",
@ -403,9 +123,289 @@
"url": "http://www.vupen.com/english/advisories/2009/1462"
},
{
"name" : "ADV-2009-1560",
"name": "27662",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27662"
},
{
"name": "31712",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31712"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=195261",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=195261"
},
{
"name": "FEDORA-2007-734",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00072.html"
},
{
"name": "27529",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27529"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "27405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27405"
},
{
"name": "27746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27746"
},
{
"name": "RHSA-2007:0992",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0992.html"
},
{
"name": "ADV-2007-3390",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1560"
"url": "http://www.vupen.com/english/advisories/2007/3390"
},
{
"name": "http://www.coresecurity.com/?action=item&id=2148",
"refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=2148"
},
{
"name": "259989",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1"
},
{
"name": "35302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35302"
},
{
"name": "31713",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31713"
},
{
"name": "[png-mng-implement] 20071004 Libpng-1.2.21 and libpng-1.0.29 released",
"refsource": "MLIST",
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=3.0.6.32.20071004082318.012a7628%40mail.comcast.net&forum_name=png-mng-implement"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "TA08-150A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name": "27391",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27391"
},
{
"name": "25956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25956"
},
{
"name": "SUSE-SR:2007:025",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_25_sr.html"
},
{
"name": "27369",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27369"
},
{
"name": "1018849",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018849"
},
{
"name": "oval:org.mitre.oval:def:10614",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10614"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=327791",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=327791"
},
{
"name": "27492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27492"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "27284",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27284"
},
{
"name": "30430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30430"
},
{
"name": "USN-538-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-538-1"
},
{
"name": "APPLE-SA-2008-05-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495869/100/0/threaded"
},
{
"name": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html",
"refsource": "CONFIRM",
"url": "http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-released.html"
},
{
"name": "30161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30161"
},
{
"name": "GLSA-200805-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
},
{
"name": "DSA-1750",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1750"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name": "20080318 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489739/100/0/threaded"
},
{
"name": "[security-announce] 20080317 VMSA-2008-0005 Updated VMware Workstation, VMware Player, VMware Server, VMware ACE, and VMware Fusion resolve critical security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000008.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name": "GLSA-200711-08",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml"
},
{
"name": "ADV-2008-0905",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0905/references"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0005.html"
},
{
"name": "ADV-2008-1697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name": "SSA:2007-325-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.520323"
},
{
"name": "20071112 FLEA-2007-0065-1 libpng",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483582/100/0/threaded"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm"
},
{
"name": "28276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28276"
},
{
"name": "20080304 CORE-2008-0124: Multiple vulnerabilities in Google's Android SDK",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/489135/100/0/threaded"
},
{
"name": "ADV-2008-2466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=337461",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=337461"
},
{
"name": "27629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27629"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "4496",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4496"
},
{
"name": "20071009 Joomla Flash Image Gallery Component RFI Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-October/001823.html"
},
{
"name" : "20071009 Joomla Flash Image Gallery Component RFI Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001824.html"
},
{
"name": "25958",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25958"
},
{
"name": "20071009 Joomla Flash Image Gallery Component RFI Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-October/001824.html"
},
{
"name": "ADV-2007-3434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3434"
},
{
"name" : "38645",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38645"
"name": "4496",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4496"
},
{
"name": "flashimagegallery-wmtgallery-file-include(37016)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37016"
},
{
"name": "38645",
"refsource": "OSVDB",
"url": "http://osvdb.org/38645"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4544",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4544"
"name": "27288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27288"
},
{
"name": "26110",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/26110"
},
{
"name" : "27288",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27288"
"name": "4544",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4544"
},
{
"name": "limesurvey-language-file-include(37270)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-2531",
"STATE": "PUBLIC"
},

View File

@ -58,25 +58,15 @@
"url": "http://support.apple.com/kb/HT3859"
},
{
"name" : "http://support.apple.com/kb/HT3937",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3937"
"name": "36328",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36328"
},
{
"name": "APPLE-SA-2009-09-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2009-11-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name" : "36328",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36328"
},
{
"name": "oval:org.mitre.oval:def:6405",
"refsource": "OVAL",
@ -86,6 +76,16 @@
"name": "ADV-2009-3184",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3184"
},
{
"name": "APPLE-SA-2009-11-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT3937",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3937"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2906",
"STATE": "PUBLIC"
},
@ -52,50 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
},
{
"name": "http://samba.org/samba/security/CVE-2009-2906.html",
"refsource": "CONFIRM",
"url": "http://samba.org/samba/security/CVE-2009-2906.html"
},
{
"name" : "http://news.samba.org/releases/3.0.37/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.0.37/"
},
{
"name" : "http://news.samba.org/releases/3.2.15/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.2.15/"
},
{
"name" : "http://news.samba.org/releases/3.3.8/",
"refsource" : "CONFIRM",
"url" : "http://news.samba.org/releases/3.3.8/"
},
{
"name": "http://news.samba.org/releases/3.4.2/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.4.2/"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
"name": "20091112 rPSA-2009-0145-1 samba samba-client samba-server samba-swat",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/507856/100/0/threaded"
},
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{
"name" : "APPLE-SA-2010-03-29-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
"name": "oval:org.mitre.oval:def:9944",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944"
},
{
"name": "FEDORA-2009-10172",
@ -103,14 +78,14 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00098.html"
},
{
"name" : "FEDORA-2009-10180",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
"name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name" : "SSA:2009-276-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
"name": "http://news.samba.org/releases/3.2.15/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.2.15/"
},
{
"name": "1021111",
@ -118,24 +93,54 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021111.1-1"
},
{
"name" : "SUSE-SR:2009:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
"name": "58519",
"refsource": "OSVDB",
"url": "http://osvdb.org/58519"
},
{
"name": "ADV-2009-2810",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2810"
},
{
"name": "SSA:2009-276-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.561439"
},
{
"name": "37428",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37428"
},
{
"name": "36937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36937"
},
{
"name": "USN-839-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-839-1"
},
{
"name": "samba-smb-dos(53575)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53575"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
},
{
"name": "36573",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36573"
},
{
"name" : "58519",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58519"
"name": "http://news.samba.org/releases/3.0.37/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.0.37/"
},
{
"name": "oval:org.mitre.oval:def:7090",
@ -143,9 +148,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7090"
},
{
"name" : "oval:org.mitre.oval:def:9944",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9944"
"name": "36918",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36918"
},
{
"name": "1022976",
@ -158,14 +163,9 @@
"url": "http://secunia.com/advisories/36893"
},
{
"name" : "36918",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36918"
},
{
"name" : "36937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36937"
"name": "http://news.samba.org/releases/3.3.8/",
"refsource": "CONFIRM",
"url": "http://news.samba.org/releases/3.3.8/"
},
{
"name": "36953",
@ -173,19 +173,19 @@
"url": "http://secunia.com/advisories/36953"
},
{
"name" : "37428",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37428"
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0145",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0145"
},
{
"name" : "ADV-2009-2810",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2810"
"name": "SUSE-SR:2009:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
},
{
"name" : "samba-smb-dos(53575)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53575"
"name": "FEDORA-2009-10180",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00095.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2015-0536",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0669",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150319 Cisco IOS Software Autonomic Networking Infrastructure Overwrite Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37935"
},
{
"name": "1031967",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031967"
},
{
"name": "20150319 Cisco IOS Software Autonomic Networking Infrastructure Overwrite Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37935"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-3752",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1033274",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033274"
},
{
"name": "https://support.apple.com/kb/HT205030",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205030"
},
{
"name" : "https://support.apple.com/kb/HT205033",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT205033"
},
{
"name" : "APPLE-SA-2015-08-13-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "APPLE-SA-2015-08-13-3",
"refsource": "APPLE",
@ -77,20 +72,25 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
},
{
"name" : "USN-2937-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2937-1"
},
{
"name": "76341",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76341"
},
{
"name" : "1033274",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033274"
"name": "APPLE-SA-2015-08-13-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
},
{
"name": "https://support.apple.com/kb/HT205033",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT205033"
},
{
"name": "USN-2937-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2937-1"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "74943",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74943"
},
{
"name": "http://packetstormsecurity.com/files/132107/WordPress-XCloner-3.1.2-XSS-Command-Execution.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www.vapid.dhs.org/advisory.php?v=121",
"refsource": "MISC",
"url": "http://www.vapid.dhs.org/advisory.php?v=121"
},
{
"name" : "74943",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74943"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150322 CVE requests for Drupal contributed modules",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/22/35"
},
{
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name" : "https://www.drupal.org/node/2454903",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2454903"
},
{
"name": "https://www.drupal.org/node/2454055",
"refsource": "CONFIRM",
@ -82,10 +67,25 @@
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2454063"
},
{
"name": "[oss-security] 20150322 CVE requests for Drupal contributed modules",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/22/35"
},
{
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
},
{
"name": "73215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73215"
},
{
"name": "https://www.drupal.org/node/2454903",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2454903"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/02/03/11"
},
{
"name" : "https://bugs.debian.org/775687",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/775687"
},
{
"name": "GLSA-201506-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201506-01"
},
{
"name": "https://bugs.debian.org/775687",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/775687"
},
{
"name": "72490",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4778",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/hw-455876",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/hw-455876"
},
{
"name": "76897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/76897"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/hw-455876",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8517",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,51 @@
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2015-31.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b4ada17723ed8af7e85cb48d537437ed614e417",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b4ada17723ed8af7e85cb48d537437ed614e417"
},
{
"name": "DSA-3505",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3505"
},
{
"name": "79814",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79814"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5bf565690ad9f0771196d8fa237aa37fae3bb7cc",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5bf565690ad9f0771196d8fa237aa37fae3bb7cc"
},
{
"name": "GLSA-201604-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201604-05"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=23379ae3624df82c170f48e5bb3250a97ec61c13",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=23379ae3624df82c170f48e5bb3250a97ec61c13"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11602"
},
{
"name": "1034551",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034551"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11835",
"refsource": "CONFIRM",
@ -71,46 +111,6 @@
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11841",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11841"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=23379ae3624df82c170f48e5bb3250a97ec61c13",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=23379ae3624df82c170f48e5bb3250a97ec61c13"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b4ada17723ed8af7e85cb48d537437ed614e417",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5b4ada17723ed8af7e85cb48d537437ed614e417"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5bf565690ad9f0771196d8fa237aa37fae3bb7cc",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=5bf565690ad9f0771196d8fa237aa37fae3bb7cc"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html"
},
{
"name" : "DSA-3505",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3505"
},
{
"name" : "GLSA-201604-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201604-05"
},
{
"name" : "79814",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79814"
},
{
"name" : "1034551",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034551"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8783",
"STATE": "PUBLIC"
},
@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160124 CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/24/3"
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "openSUSE-SU-2016:0414",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html"
},
{
"name": "RHSA-2016:1547",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "81730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/81730"
},
{
"name": "openSUSE-SU-2016:0405",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html"
},
{
"name": "USN-2939-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2939-1"
},
{
"name": "[oss-security] 20160124 Re: CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
@ -68,59 +98,29 @@
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2522"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
"name": "GLSA-201701-16",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-16"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "DSA-3467",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3467"
},
{
"name" : "GLSA-201701-16",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-16"
},
{
"name": "RHSA-2016:1546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1546.html"
},
{
"name" : "RHSA-2016:1547",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1547.html"
"name": "[oss-security] 20160124 CVE Request: tiff: Out-of-bounds write for invalid images using LogL compression",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/24/3"
},
{
"name" : "openSUSE-SU-2016:0405",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00058.html"
},
{
"name" : "openSUSE-SU-2016:0414",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00064.html"
},
{
"name" : "USN-2939-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2939-1"
},
{
"name" : "81730",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/81730"
"name": "DSA-3467",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3467"
}
]
}

View File

@ -53,64 +53,64 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/24/1"
"name": "USN-2952-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2952-1"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=de31324c221c1791b26350ba106cc26bad23ace9",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=de31324c221c1791b26350ba106cc26bad23ace9"
},
{
"name" : "http://www.php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1509817",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/php5/+bug/1509817"
},
{
"name" : "https://bugs.php.net/bug.php?id=64938",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=64938"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "SUSE-SU-2016:1277",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
"name": "USN-2952-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2952-2"
},
{
"name": "http://www.php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php"
},
{
"name": "https://bugs.php.net/bug.php?id=64938",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=64938"
},
{
"name": "87470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/87470"
},
{
"name": "openSUSE-SU-2016:1274",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00031.html"
},
{
"name": "SUSE-SU-2016:1277",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00033.html"
},
{
"name": "[oss-security] 20160423 Re: CVE request: PHP issues fixed in 7.0.5, 5.6.20 and 5.5.34 releases",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/24/1"
},
{
"name": "openSUSE-SU-2016:1373",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00056.html"
},
{
"name" : "USN-2952-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2952-1"
},
{
"name" : "USN-2952-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2952-2"
},
{
"name" : "87470",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/87470"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/bedita/bedita/issues/755#issuecomment-148036760",
"refsource" : "MISC",
"url" : "https://github.com/bedita/bedita/issues/755#issuecomment-148036760"
},
{
"name": "https://github.com/bedita/bedita/releases/tag/v3.7.0",
"refsource": "MISC",
"url": "https://github.com/bedita/bedita/releases/tag/v3.7.0"
},
{
"name": "https://github.com/bedita/bedita/issues/755#issuecomment-148036760",
"refsource": "MISC",
"url": "https://github.com/bedita/bedita/issues/755#issuecomment-148036760"
},
{
"name": "https://github.com/cybersecurityworks/Disclosed/issues/8",
"refsource": "MISC",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2016-1984",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20160121 SEC Consult SA-20160121-0 :: Deliberately hidden backdoor account in AMX (Harman Professional) devices",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Jan/63"
},
{
"name" : "http://blog.sec-consult.com/2016/01/deliberately-hidden-backdoor-account-in.html",
"refsource" : "MISC",
"url" : "http://blog.sec-consult.com/2016/01/deliberately-hidden-backdoor-account-in.html"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160121-0_AMX_Deliberately_hidden_backdoor_account_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160121-0_AMX_Deliberately_hidden_backdoor_account_v10.txt"
"name": "VU#992624",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/992624"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-049-02",
@ -73,9 +63,14 @@
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-049-02"
},
{
"name" : "http://www.amx.com/techcenter/NXSecurityBrief/",
"refsource" : "CONFIRM",
"url" : "http://www.amx.com/techcenter/NXSecurityBrief/"
"name": "20160121 SEC Consult SA-20160121-0 :: Deliberately hidden backdoor account in AMX (Harman Professional) devices",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Jan/63"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160121-0_AMX_Deliberately_hidden_backdoor_account_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20160121-0_AMX_Deliberately_hidden_backdoor_account_v10.txt"
},
{
"name": "http://www.amx.com/techcenter/firmware.asp?Category=Hot%20Fix%20Files",
@ -83,9 +78,14 @@
"url": "http://www.amx.com/techcenter/firmware.asp?Category=Hot%20Fix%20Files"
},
{
"name" : "VU#992624",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/992624"
"name": "http://blog.sec-consult.com/2016/01/deliberately-hidden-backdoor-account-in.html",
"refsource": "MISC",
"url": "http://blog.sec-consult.com/2016/01/deliberately-hidden-backdoor-account-in.html"
},
{
"name": "http://www.amx.com/techcenter/NXSecurityBrief/",
"refsource": "CONFIRM",
"url": "http://www.amx.com/techcenter/NXSecurityBrief/"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource" : "CONFIRM",
"url" : "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
"name": "RHSA-2016:2919",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"name": "https://crbug.com/660498",
"refsource": "CONFIRM",
"url": "https://crbug.com/660498"
},
{
"name" : "GLSA-201612-11",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201612-11"
},
{
"name" : "RHSA-2016:2919",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2919.html"
},
{
"name": "94633",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94633"
},
{
"name": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html",
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2016/12/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201612-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-11"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21998294",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21998294"
},
{
"name": "96453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96453"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998294",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998294"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-18T21:50:59.833537",
"DATE_REQUESTED": "2018-08-15T00:00:00",
"ID": "CVE-2018-1999042",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.137 and earlier, 2.121.2 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins project"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-502"
"value": "n/a"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2351",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "1040694",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040694"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "103878",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103878"
},
{
"name" : "1040694",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040694"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/",
"refsource" : "MISC",
"url" : "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/"
},
{
"name" : "https://securelist.com/backdoors-in-d-links-backyard/85530/",
"refsource" : "MISC",
"url" : "https://securelist.com/backdoors-in-d-links-backyard/85530/"
},
{
"name": "https://securityaffairs.co/wordpress/72839/hacking/d-link-dir-620-flaws.html",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "https://www.bleepingcomputer.com/news/security/backdoor-account-found-in-d-link-dir-620-routers/",
"refsource": "MISC",
"url": "https://www.bleepingcomputer.com/news/security/backdoor-account-found-in-d-link-dir-620-routers/"
},
{
"name": "https://securelist.com/backdoors-in-d-links-backyard/85530/",
"refsource": "MISC",
"url": "https://securelist.com/backdoors-in-d-links-backyard/85530/"
},
{
"name": "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/",
"refsource": "MISC",
"url": "http://www.securitynewspaper.com/2018/05/25/d-link-dir-620-routers-critical-vulnerabilities/"
}
]
}