"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:59:39 +00:00
parent 7f4fa88a86
commit fe4343059c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3791 additions and 3791 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.tarantella.com/security/bulletin-11.html",
"refsource" : "CONFIRM",
"url" : "http://www.tarantella.com/security/bulletin-11.html"
},
{ {
"name": "tarantella-enterprise-obtain-information(19407)", "name": "tarantella-enterprise-obtain-information(19407)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19407" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19407"
},
{
"name": "http://www.tarantella.com/security/bulletin-11.html",
"refsource": "CONFIRM",
"url": "http://www.tarantella.com/security/bulletin-11.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/391332" "url": "http://www.securityfocus.com/archive/1/391332"
}, },
{
"name" : "20050225 Re: Office 10 applications & flashdrives can be used to browse restricted",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110935549821930&w=2"
},
{ {
"name": "12641", "name": "12641",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12641" "url": "http://www.securityfocus.com/bid/12641"
},
{
"name": "20050225 Re: Office 10 applications & flashdrives can be used to browse restricted",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110935549821930&w=2"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050308 [SCAN Associates Security Advisory] xoops 2.0.9.2 and below weak file extension validation", "name": "14520",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/392626" "url": "http://secunia.com/advisories/14520"
}, },
{ {
"name": "http://www.xoops.org/modules/news/article.php?storyid=2114", "name": "http://www.xoops.org/modules/news/article.php?storyid=2114",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.xoops.org/modules/news/article.php?storyid=2114" "url": "http://www.xoops.org/modules/news/article.php?storyid=2114"
}, },
{
"name": "20050308 [SCAN Associates Security Advisory] xoops 2.0.9.2 and below weak file extension validation",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/392626"
},
{ {
"name": "12754", "name": "12754",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12754" "url": "http://www.securityfocus.com/bid/12754"
}, },
{
"name" : "14520",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/14520"
},
{ {
"name": "xoops-uploader-file-upload(19634)", "name": "xoops-uploader-file-upload(19634)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm" "url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2970467.htm"
}, },
{
"name" : "13067",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13067"
},
{ {
"name": "14874", "name": "14874",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "novell-netware-tcpipnlm-dos(20024)", "name": "novell-netware-tcpipnlm-dos(20024)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20024"
},
{
"name": "13067",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13067"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050516 Woltlab Burning Board SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-05/0199.html"
},
{ {
"name": "http://www.gulftech.org/?node=research&article_id=00075-05162005", "name": "http://www.gulftech.org/?node=research&article_id=00075-05162005",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00075-05162005" "url": "http://www.gulftech.org/?node=research&article_id=00075-05162005"
}, },
{
"name" : "20050516 Re: Woltlab Burning Board SQL Injection Vulnerability (fwd)",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2005-May/000047.html"
},
{ {
"name": "ADV-2005-0558", "name": "ADV-2005-0558",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0558" "url": "http://www.vupen.com/english/advisories/2005/0558"
}, },
{ {
"name" : "16575", "name": "20050516 Re: Woltlab Burning Board SQL Injection Vulnerability (fwd)",
"refsource" : "OSVDB", "refsource": "VIM",
"url" : "http://www.osvdb.org/16575" "url": "http://www.attrition.org/pipermail/vim/2005-May/000047.html"
}, },
{ {
"name": "15395", "name": "15395",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15395" "url": "http://secunia.com/advisories/15395"
},
{
"name": "20050516 Woltlab Burning Board SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-05/0199.html"
},
{
"name": "16575",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/16575"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-1845", "ID": "CVE-2005-1845",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://secunia.com/secunia_research/2005-14/advisory/", "name": "15500",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://secunia.com/secunia_research/2005-14/advisory/" "url": "http://secunia.com/advisories/15500"
}, },
{ {
"name": "http://cirt.dk/advisories/cirt-40-advisory.pdf", "name": "http://cirt.dk/advisories/cirt-40-advisory.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "http://cirt.dk/advisories/cirt-40-advisory.pdf" "url": "http://cirt.dk/advisories/cirt-40-advisory.pdf"
}, },
{
"name": "whatsup-smallbusiness-dotdot-traversal(22969)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22969"
},
{ {
"name": "15291", "name": "15291",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15291" "url": "http://www.securityfocus.com/bid/15291"
}, },
{
"name" : "15500",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15500"
},
{ {
"name": "1015141", "name": "1015141",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015141" "url": "http://securitytracker.com/id?1015141"
}, },
{ {
"name" : "whatsup-smallbusiness-dotdot-traversal(22969)", "name": "http://secunia.com/secunia_research/2005-14/advisory/",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22969" "url": "http://secunia.com/secunia_research/2005-14/advisory/"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://systemsecure.org/ssforum/viewtopic.php?t=277",
"refsource" : "MISC",
"url" : "http://systemsecure.org/ssforum/viewtopic.php?t=277"
},
{ {
"name": "http://packetstormsecurity.org/0509-exploits/mall23.txt", "name": "http://packetstormsecurity.org/0509-exploits/mall23.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/0509-exploits/mall23.txt" "url": "http://packetstormsecurity.org/0509-exploits/mall23.txt"
}, },
{ {
"name" : "14898", "name": "http://systemsecure.org/ssforum/viewtopic.php?t=277",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/14898" "url": "http://systemsecure.org/ssforum/viewtopic.php?t=277"
},
{
"name" : "ADV-2005-1811",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/1811"
},
{
"name" : "19595",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/19595"
}, },
{ {
"name": "16903", "name": "16903",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16903" "url": "http://secunia.com/advisories/16903"
}, },
{
"name": "14898",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14898"
},
{ {
"name": "mall23-additem-sql-injection(22356)", "name": "mall23-additem-sql-injection(22356)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22356" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22356"
},
{
"name": "19595",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/19595"
},
{
"name": "ADV-2005-1811",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1811"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17900",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17900"
},
{
"name": "21472",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21472"
},
{
"name": "ADV-2005-2763",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2763"
},
{ {
"name": "http://pridels0.blogspot.com/2005/12/faq-sql-inj-vuln.html", "name": "http://pridels0.blogspot.com/2005/12/faq-sql-inj-vuln.html",
"refsource": "MISC", "refsource": "MISC",
@ -62,25 +77,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15741" "url": "http://www.securityfocus.com/bid/15741"
}, },
{
"name" : "ADV-2005-2763",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2763"
},
{
"name" : "21472",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21472"
},
{ {
"name": "21473", "name": "21473",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21473" "url": "http://www.osvdb.org/21473"
},
{
"name" : "17900",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17900"
} }
] ]
} }

View File

@ -53,15 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://projects.edgewall.com/trac/wiki/ChangeLog", "name": "18555",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://projects.edgewall.com/trac/wiki/ChangeLog" "url": "http://secunia.com/advisories/18555"
},
{
"name": "21459",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21459"
}, },
{ {
"name": "[Trac] 20051205 SECURITY: Trac 0.9.2 Released", "name": "[Trac] 20051205 SECURITY: Trac 0.9.2 Released",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.edgewall.com/archive/trac/2005-December/005777.html" "url": "http://lists.edgewall.com/archive/trac/2005-December/005777.html"
}, },
{
"name": "222",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/222"
},
{
"name": "17894",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17894"
},
{
"name": "http://projects.edgewall.com/trac/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://projects.edgewall.com/trac/wiki/ChangeLog"
},
{
"name": "ADV-2005-2766",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2766"
},
{ {
"name": "DSA-951", "name": "DSA-951",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -71,31 +96,6 @@
"name": "15720", "name": "15720",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15720" "url": "http://www.securityfocus.com/bid/15720"
},
{
"name" : "ADV-2005-2766",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2766"
},
{
"name" : "21459",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21459"
},
{
"name" : "17894",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17894"
},
{
"name" : "18555",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18555"
},
{
"name" : "222",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/222"
} }
] ]
} }

View File

@ -53,9 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051227 Secunia Research: IceWarp Web Mail Multiple File InclusionVulnerabilities", "name": "22078",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/420255/100/0/threaded" "url": "http://www.osvdb.org/22078"
},
{
"name": "17865",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17865"
},
{
"name": "16069",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16069"
},
{
"name": "17046",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17046"
},
{
"name": "1015412",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015412"
}, },
{ {
"name": "20051227 Secunia Research: IceWarp Web Mail Multiple File", "name": "20051227 Secunia Research: IceWarp Web Mail Multiple File",
@ -68,34 +88,14 @@
"url": "http://secunia.com/secunia_research/2005-62/advisory/" "url": "http://secunia.com/secunia_research/2005-62/advisory/"
}, },
{ {
"name" : "16069", "name": "20051227 Secunia Research: IceWarp Web Mail Multiple File InclusionVulnerabilities",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/16069" "url": "http://www.securityfocus.com/archive/1/420255/100/0/threaded"
}, },
{ {
"name": "22077", "name": "22077",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/22077" "url": "http://www.osvdb.org/22077"
},
{
"name" : "22078",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22078"
},
{
"name" : "1015412",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015412"
},
{
"name" : "17046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17046"
},
{
"name" : "17865",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17865"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4633", "ID": "CVE-2005-4633",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "15135",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15135"
},
{ {
"name": "20077", "name": "20077",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20077" "url": "http://www.osvdb.org/20077"
}, },
{
"name": "xerver-null-character-xss(22787)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22787"
},
{
"name": "15135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15135"
},
{ {
"name": "1015079", "name": "1015079",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,11 +76,6 @@
"name": "17243", "name": "17243",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17243" "url": "http://secunia.com/advisories/17243"
},
{
"name" : "xerver-null-character-xss(22787)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22787"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050301 IObjectSafety and Internet Explorer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/391803"
},
{ {
"name": "20070606 IE 6 / MS Office Outlook Express Address Book Activex DoS", "name": "20070606 IE 6 / MS Office Outlook Express Address Book Activex DoS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470694/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/470694/100/0/threaded"
}, },
{
"name" : "http://browserfun.blogspot.com/2006/07/mobb-3-outlookexpressaddressbook_02.html",
"refsource" : "MISC",
"url" : "http://browserfun.blogspot.com/2006/07/mobb-3-outlookexpressaddressbook_02.html"
},
{ {
"name": "26836", "name": "26836",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "outlook-addressbook-activex-dos(34755)", "name": "outlook-addressbook-activex-dos(34755)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34755" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34755"
},
{
"name": "20050301 IObjectSafety and Internet Explorer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/391803"
},
{
"name": "http://browserfun.blogspot.com/2006/07/mobb-3-outlookexpressaddressbook_02.html",
"refsource": "MISC",
"url": "http://browserfun.blogspot.com/2006/07/mobb-3-outlookexpressaddressbook_02.html"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "33937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33937"
},
{
"name": "33759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33759"
},
{ {
"name": "http://support.apple.com/kb/HT3438", "name": "http://support.apple.com/kb/HT3438",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,25 +72,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
}, },
{
"name" : "33759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33759"
},
{
"name" : "33816",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33816"
},
{ {
"name": "ADV-2009-0422", "name": "ADV-2009-0422",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0422" "url": "http://www.vupen.com/english/advisories/2009/0422"
}, },
{ {
"name" : "33937", "name": "33816",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/33937" "url": "http://www.securityfocus.com/bid/33816"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-0036", "ID": "CVE-2009-0036",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[libvir-list] 20090127 [libvirt] [PATCH] proxy: Fix use of uninitalized memory", "name": "oval:org.mitre.oval:def:10127",
"refsource" : "MLIST", "refsource": "OVAL",
"url" : "https://www.redhat.com/archives/libvir-list/2009-January/msg00699.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10127"
}, },
{ {
"name": "[libvir-list] 20090128 Re: [libvirt] [PATCH] proxy: Fix use of uninitalized memory", "name": "[libvir-list] 20090128 Re: [libvirt] [PATCH] proxy: Fix use of uninitalized memory",
@ -68,14 +68,14 @@
"url": "https://www.redhat.com/archives/libvir-list/2009-January/msg00726.html" "url": "https://www.redhat.com/archives/libvir-list/2009-January/msg00726.html"
}, },
{ {
"name" : "[oss-security] 20090210 libvirt_proxy heads up", "name": "33724",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://openwall.com/lists/oss-security/2009/02/10/8" "url": "http://www.securityfocus.com/bid/33724"
}, },
{ {
"name" : "http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=2bb0657e28", "name": "[libvir-list] 20090127 [libvirt] [PATCH] proxy: Fix use of uninitalized memory",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=2bb0657e28" "url": "https://www.redhat.com/archives/libvir-list/2009-January/msg00699.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=484947", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=484947",
@ -88,14 +88,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2009-0382.html" "url": "http://www.redhat.com/support/errata/RHSA-2009-0382.html"
}, },
{ {
"name" : "33724", "name": "http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=2bb0657e28",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/33724" "url": "http://git.et.redhat.com/?p=libvirt.git;a=commitdiff;h=2bb0657e28"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10127", "name": "[oss-security] 20090210 libvirt_proxy heads up",
"refsource" : "OVAL", "refsource": "MLIST",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10127" "url": "http://openwall.com/lists/oss-security/2009/02/10/8"
}, },
{ {
"name": "34397", "name": "34397",

View File

@ -57,16 +57,6 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html" "url": "http://seclists.org/fulldisclosure/2009/Apr/0036.html"
}, },
{
"name" : "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
},
{ {
"name": "34373", "name": "34373",
"refsource": "BID", "refsource": "BID",
@ -86,6 +76,16 @@
"name": "ADV-2009-0944", "name": "ADV-2009-0944",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0944" "url": "http://www.vupen.com/english/advisories/2009/0944"
},
{
"name": "[security-announce] 20090403 VMSA-2009-0005 VMware Hosted products, VI Client and patches for ESX and ESXi resolve multiple security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2009/000054.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0005.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1020", "ID": "CVE-2009-1020",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "35684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35684"
},
{ {
"name": "55897", "name": "55897",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/55897" "url": "http://osvdb.org/55897"
}, },
{
"name" : "1022560",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022560"
},
{ {
"name": "35776", "name": "35776",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -82,6 +67,21 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1900" "url": "http://www.vupen.com/english/advisories/2009/1900"
}, },
{
"name": "35684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35684"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "1022560",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022560"
},
{ {
"name": "oracle-database-netfoundation-unspecified(51749)", "name": "oracle-database-netfoundation-unspecified(51749)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.insight-tech.org/index.php?p=bakbone-netvault-backup-8-22-build-29-remote-dos", "name": "1022941",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.insight-tech.org/index.php?p=bakbone-netvault-backup-8-22-build-29-remote-dos" "url": "http://www.securitytracker.com/id?1022941"
},
{
"name" : "36489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/36489"
}, },
{ {
"name": "58329", "name": "58329",
@ -68,19 +63,24 @@
"url": "http://osvdb.org/58329" "url": "http://osvdb.org/58329"
}, },
{ {
"name" : "1022941", "name": "36489",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://www.securitytracker.com/id?1022941" "url": "http://www.securityfocus.com/bid/36489"
}, },
{ {
"name" : "36847", "name": "http://www.insight-tech.org/index.php?p=bakbone-netvault-backup-8-22-build-29-remote-dos",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/36847" "url": "http://www.insight-tech.org/index.php?p=bakbone-netvault-backup-8-22-build-29-remote-dos"
}, },
{ {
"name": "netvault-npvmgr-dos(53434)", "name": "netvault-npvmgr-dos(53434)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53434" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53434"
},
{
"name": "36847",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36847"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20091001 AOL 9.1 SuperBuddy ActiveX Control SetSuperBuddy() remote code execution exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/506889/100/0/threaded"
},
{ {
"name": "http://retrogod.altervista.org/9sg_aol_91_superbuddy.html", "name": "http://retrogod.altervista.org/9sg_aol_91_superbuddy.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://retrogod.altervista.org/9sg_aol_91_superbuddy.html" "url": "http://retrogod.altervista.org/9sg_aol_91_superbuddy.html"
}, },
{
"name": "ADV-2009-2812",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2812"
},
{
"name": "20091001 AOL 9.1 SuperBuddy ActiveX Control SetSuperBuddy() remote code execution exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/506889/100/0/threaded"
},
{ {
"name": "36580", "name": "36580",
"refsource": "BID", "refsource": "BID",
@ -77,11 +82,6 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36919" "url": "http://secunia.com/advisories/36919"
}, },
{
"name" : "ADV-2009-2812",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2812"
},
{ {
"name": "aol-superbuddy-activex-code-exec(53614)", "name": "aol-superbuddy-activex-code-exec(53614)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/sof2pbbof-adv.txt" "url": "http://aluigi.altervista.org/adv/sof2pbbof-adv.txt"
}, },
{
"name": "punkbuster-pbsv-bo(52400)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52400"
},
{ {
"name": "http://aluigi.org/poc/sof2pbbof.zip", "name": "http://aluigi.org/poc/sof2pbbof.zip",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "36221", "name": "36221",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36221" "url": "http://secunia.com/advisories/36221"
},
{
"name" : "punkbuster-pbsv-bo(52400)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52400"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=695900",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=695900"
},
{ {
"name": "55798", "name": "55798",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "webgui-unspecified-csrf(51668)", "name": "webgui-unspecified-csrf(51668)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51668" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51668"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=695900",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=695900"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2089", "ID": "CVE-2012-2089",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120412 nginx security advisory: mp4 module vulnerability, CVE-2012-2089", "name": "nginx-ngxhttpmp4module-bo(74831)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/12/9" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74831"
}, },
{ {
"name" : "http://nginx.org/en/security_advisories.html", "name": "1026924",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://nginx.org/en/security_advisories.html" "url": "http://www.securitytracker.com/id?1026924"
},
{
"name" : "FEDORA-2012-6238",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079388.html"
}, },
{ {
"name": "FEDORA-2012-6371", "name": "FEDORA-2012-6371",
@ -77,20 +72,25 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079467.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-May/079467.html"
}, },
{
"name": "http://nginx.org/en/security_advisories.html",
"refsource": "CONFIRM",
"url": "http://nginx.org/en/security_advisories.html"
},
{ {
"name": "52999", "name": "52999",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/52999" "url": "http://www.securityfocus.com/bid/52999"
}, },
{ {
"name" : "1026924", "name": "[oss-security] 20120412 nginx security advisory: mp4 module vulnerability, CVE-2012-2089",
"refsource" : "SECTRACK", "refsource": "MLIST",
"url" : "http://www.securitytracker.com/id?1026924" "url": "http://www.openwall.com/lists/oss-security/2012/04/12/9"
}, },
{ {
"name" : "nginx-ngxhttpmp4module-bo(74831)", "name": "FEDORA-2012-6238",
"refsource" : "XF", "refsource": "FEDORA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74831" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/079388.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2114", "ID": "CVE-2012-2114",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2012-2429", "ID": "CVE-2012-2429",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -58,9 +58,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=871612" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=871612"
}, },
{ {
"name" : "http://git.libssh.org/projects/libssh.git/commit/?h=v0-5&id=4d8420f3282ed07fc99fc5e930c17df27ef1e9b2", "name": "DSA-2577",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://git.libssh.org/projects/libssh.git/commit/?h=v0-5&id=4d8420f3282ed07fc99fc5e930c17df27ef1e9b2" "url": "http://www.debian.org/security/2012/dsa-2577"
}, },
{ {
"name": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/", "name": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/",
@ -68,9 +68,9 @@
"url": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/" "url": "http://www.libssh.org/2012/11/20/libssh-0-5-3-security-release/"
}, },
{ {
"name" : "DSA-2577", "name": "http://git.libssh.org/projects/libssh.git/commit/?h=v0-5&id=4d8420f3282ed07fc99fc5e930c17df27ef1e9b2",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2012/dsa-2577" "url": "http://git.libssh.org/projects/libssh.git/commit/?h=v0-5&id=4d8420f3282ed07fc99fc5e930c17df27ef1e9b2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6149", "ID": "CVE-2012-6149",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=882000",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=882000"
},
{ {
"name": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85", "name": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85" "url": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=1d0f4b4a78ea03d9f2d05fbd52236b1f2ab68e85"
}, },
{ {
"name" : "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=882000",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=882000"
},
{
"name": "56952",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56952"
}, },
{ {
"name": "RHSA-2014:0148", "name": "RHSA-2014:0148",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0148.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0148.html"
}, },
{
"name": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f",
"refsource": "CONFIRM",
"url": "https://git.fedorahosted.org/cgit/spacewalk.git/commit/?id=18c70164285cae0660fa3ac55c6656bb19b3b13f"
},
{ {
"name": "SUSE-SU-2014:0222", "name": "SUSE-SU-2014:0222",
"refsource": "SUSE", "refsource": "SUSE",
"url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html" "url": "https://www.suse.com/support/update/announcement/2014/suse-su-20140222-1.html"
},
{
"name" : "56952",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56952"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1757", "ID": "CVE-2015-1757",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-062",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-062"
},
{ {
"name": "75023", "name": "75023",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1032526", "name": "1032526",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032526" "url": "http://www.securitytracker.com/id/1032526"
},
{
"name": "MS15-062",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-062"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1920", "ID": "CVE-2015-1920",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883573" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883573"
}, },
{
"name" : "PI38302",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI38302"
},
{ {
"name": "74439", "name": "74439",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032249", "name": "1032249",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032249" "url": "http://www.securitytracker.com/id/1032249"
},
{
"name": "PI38302",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI38302"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5207", "ID": "CVE-2015-5207",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160427 CVE-2015-5207 - Bypass of Access Restrictions in Apache Cordova iOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/538211/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/136840/Apache-Cordova-iOS-3.9.1-Access-Bypass.html", "name": "http://packetstormsecurity.com/files/136840/Apache-Cordova-iOS-3.9.1-Access-Bypass.html",
"refsource": "MISC", "refsource": "MISC",
@ -67,20 +62,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cordova.apache.org/announcements/2016/04/27/security.html" "url": "https://cordova.apache.org/announcements/2016/04/27/security.html"
}, },
{
"name" : "JVN#35341085",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN35341085/index.html"
},
{ {
"name": "JVNDB-2016-000058", "name": "JVNDB-2016-000058",
"refsource": "JVNDB", "refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000058.html" "url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000058.html"
}, },
{
"name": "20160427 CVE-2015-5207 - Bypass of Access Restrictions in Apache Cordova iOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/538211/100/0/threaded"
},
{ {
"name": "88764", "name": "88764",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/88764" "url": "http://www.securityfocus.com/bid/88764"
},
{
"name": "JVN#35341085",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN35341085/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5217", "ID": "CVE-2015-5217",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20151027 Multiple CVE info for Ipsilon", "name": "https://pagure.io/ipsilon/826e6339441546f596320f3d73304ab5f7c10de6",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/10/27/8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255172",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1255172" "url": "https://pagure.io/ipsilon/826e6339441546f596320f3d73304ab5f7c10de6"
}, },
{ {
"name": "https://fedorahosted.org/ipsilon/wiki/Releases/v1.0.1", "name": "https://fedorahosted.org/ipsilon/wiki/Releases/v1.0.1",
@ -68,9 +63,14 @@
"url": "https://fedorahosted.org/ipsilon/wiki/Releases/v1.0.1" "url": "https://fedorahosted.org/ipsilon/wiki/Releases/v1.0.1"
}, },
{ {
"name" : "https://pagure.io/ipsilon/826e6339441546f596320f3d73304ab5f7c10de6", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1255172",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://pagure.io/ipsilon/826e6339441546f596320f3d73304ab5f7c10de6" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1255172"
},
{
"name": "[oss-security] 20151027 Multiple CVE info for Ipsilon",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/10/27/8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5324", "ID": "CVE-2015-5324",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11", "name": "RHSA-2016:0489",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11" "url": "http://rhn.redhat.com/errata/RHSA-2016-0489.html"
}, },
{ {
"name": "RHSA-2016:0070", "name": "RHSA-2016:0070",
@ -63,9 +63,9 @@
"url": "https://access.redhat.com/errata/RHSA-2016:0070" "url": "https://access.redhat.com/errata/RHSA-2016:0070"
}, },
{ {
"name" : "RHSA-2016:0489", "name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0489.html" "url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-5432", "ID": "CVE-2015-5432",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774019",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774019"
},
{ {
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774021", "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774021",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774021" "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774021"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774019",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04774019"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-5861", "ID": "CVE-2015-5861",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1033609",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033609"
},
{ {
"name": "https://support.apple.com/HT205212", "name": "https://support.apple.com/HT205212",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT205212" "url": "https://support.apple.com/HT205212"
}, },
{
"name" : "APPLE-SA-2015-09-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
},
{ {
"name": "76764", "name": "76764",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/76764" "url": "http://www.securityfocus.com/bid/76764"
}, },
{ {
"name" : "1033609", "name": "APPLE-SA-2015-09-16-1",
"refsource" : "SECTRACK", "refsource": "APPLE",
"url" : "http://www.securitytracker.com/id/1033609" "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
} }
] ]
} }

View File

@ -70,15 +70,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635129.pdf" "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635129.pdf"
}, },
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-325546.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-325546.pdf"
},
{ {
"name": "106221", "name": "106221",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106221" "url": "http://www.securityfocus.com/bid/106221"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-325546.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-325546.pdf"
} }
] ]
} }

View File

@ -52,31 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20180825 [SECURITY] [DLA 1477-1] libgit2 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html"
},
{ {
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9406", "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9406",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9406" "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9406"
}, },
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1104641",
"refsource" : "MISC",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1104641"
},
{
"name" : "https://github.com/libgit2/libgit2/commit/1f9a8510e1d2f20ed7334eeeddb92c4dd8e7c649",
"refsource" : "MISC",
"url" : "https://github.com/libgit2/libgit2/commit/1f9a8510e1d2f20ed7334eeeddb92c4dd8e7c649"
},
{
"name" : "https://github.com/libgit2/libgit2/releases/tag/v0.26.6",
"refsource" : "MISC",
"url" : "https://github.com/libgit2/libgit2/releases/tag/v0.26.6"
},
{ {
"name": "https://github.com/libgit2/libgit2/releases/tag/v0.27.4", "name": "https://github.com/libgit2/libgit2/releases/tag/v0.27.4",
"refsource": "MISC", "refsource": "MISC",
@ -86,6 +66,26 @@
"name": "https://www.pro-linux.de/sicherheit/2/44650/denial-of-service-in-libgit2.html", "name": "https://www.pro-linux.de/sicherheit/2/44650/denial-of-service-in-libgit2.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.pro-linux.de/sicherheit/2/44650/denial-of-service-in-libgit2.html" "url": "https://www.pro-linux.de/sicherheit/2/44650/denial-of-service-in-libgit2.html"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1104641",
"refsource": "MISC",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1104641"
},
{
"name": "[debian-lts-announce] 20180825 [SECURITY] [DLA 1477-1] libgit2 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00024.html"
},
{
"name": "https://github.com/libgit2/libgit2/releases/tag/v0.26.6",
"refsource": "MISC",
"url": "https://github.com/libgit2/libgit2/releases/tag/v0.26.6"
},
{
"name": "https://github.com/libgit2/libgit2/commit/1f9a8510e1d2f20ed7334eeeddb92c4dd8e7c649",
"refsource": "MISC",
"url": "https://github.com/libgit2/libgit2/commit/1f9a8510e1d2f20ed7334eeeddb92c4dd8e7c649"
} }
] ]
} }

View File

@ -58,30 +58,30 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
}, },
{
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
},
{
"name" : "RHSA-2018:3655",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3655"
},
{ {
"name": "USN-3725-1", "name": "USN-3725-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3725-1/" "url": "https://usn.ubuntu.com/3725-1/"
}, },
{
"name": "1041294",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041294"
},
{ {
"name": "104785", "name": "104785",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104785" "url": "http://www.securityfocus.com/bid/104785"
}, },
{ {
"name" : "1041294", "name": "RHSA-2018:3655",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1041294" "url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cybersecurity@se.com", "ASSIGNER": "cybersecurity@schneider-electric.com",
"DATE_PUBLIC": "2018-04-24T00:00:00", "DATE_PUBLIC": "2018-04-24T00:00:00",
"ID": "CVE-2018-7782", "ID": "CVE-2018-7782",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8533", "ID": "CVE-2018-8533",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,25 +62,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "45583",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45583/"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533" "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8533"
}, },
{ {
"name" : "105476", "name": "45583",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/105476" "url": "https://www.exploit-db.com/exploits/45583/"
}, },
{ {
"name": "1041826", "name": "1041826",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041826" "url": "http://www.securitytracker.com/id/1041826"
},
{
"name": "105476",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105476"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8576", "ID": "CVE-2018-8576",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },