"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:44:54 +00:00
parent d8d605f71a
commit fe47db8ef4
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3550 additions and 3550 deletions

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MDKSA-2006:023",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:023"
},
{ {
"name": "USN-113-1", "name": "USN-113-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/113-1/" "url": "https://usn.ubuntu.com/113-1/"
}, },
{
"name" : "13471",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13471"
},
{ {
"name": "18639", "name": "18639",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18639" "url": "http://secunia.com/advisories/18639"
},
{
"name": "MDKSA-2006:023",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:023"
},
{
"name": "13471",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13471"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1013637",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013637"
},
{
"name": "mailenable-imap-dos(19947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19947"
},
{ {
"name": "20050405 MailEnable Imapd remote BoF + Exploit [x0n3-h4ck]", "name": "20050405 MailEnable Imapd remote BoF + Exploit [x0n3-h4ck]",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -67,20 +77,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/12995" "url": "http://www.securityfocus.com/bid/12995"
}, },
{
"name" : "1013637",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013637"
},
{ {
"name": "14812", "name": "14812",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14812" "url": "http://secunia.com/advisories/14812"
},
{
"name" : "mailenable-imap-dos(19947)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19947"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050424 [CIRT.DK - Advisory] Novell Nsure Audit 1.0.1 Denial of Service",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0021.html"
},
{ {
"name": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf", "name": "http://www.cirt.dk/advisories/cirt-31-advisory.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +66,11 @@
"name": "20040115 OpenSSL ASN.1 parsing bugs PoC / brute forcer", "name": "20040115 OpenSSL ASN.1 parsing bugs PoC / brute forcer",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2004-01/0126.html" "url": "http://www.derkeiler.com/Mailing-Lists/securityfocus/bugtraq/2004-01/0126.html"
},
{
"name": "20050424 [CIRT.DK - Advisory] Novell Nsure Audit 1.0.1 Denial of Service",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q2/0021.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-1760", "ID": "CVE-2005-1760",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "RHSA-2005:502",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-502.html"
},
{
"name" : "13936",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13936"
},
{ {
"name": "oval:org.mitre.oval:def:623", "name": "oval:org.mitre.oval:def:623",
"refsource": "OVAL", "refsource": "OVAL",
@ -73,14 +63,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9522" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9522"
}, },
{ {
"name" : "1014181", "name": "13936",
"refsource" : "SECTRACK", "refsource": "BID",
"url" : "http://securitytracker.com/id?1014181" "url": "http://www.securityfocus.com/bid/13936"
}, },
{ {
"name": "15675", "name": "15675",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15675" "url": "http://secunia.com/advisories/15675"
},
{
"name": "1014181",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014181"
},
{
"name": "RHSA-2005:502",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-502.html"
} }
] ]
} }

View File

@ -52,40 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051112 DMA[2005-1112a] - 'Veritas Storage Foundation VCSI18N_LANG buffer overflow'",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=113199516516880&w=2"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08a.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08a.html"
},
{
"name" : "15349",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15349"
},
{ {
"name": "ADV-2005-2350", "name": "ADV-2005-2350",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2350" "url": "http://www.vupen.com/english/advisories/2005/2350"
}, },
{
"name" : "20673",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/20673"
},
{ {
"name": "1015169", "name": "1015169",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015169" "url": "http://securitytracker.com/id?1015169"
}, },
{ {
"name" : "17502", "name": "veritas-ha-bo(22986)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/17502" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22986"
}, },
{ {
"name": "174", "name": "174",
@ -93,9 +73,29 @@
"url": "http://securityreason.com/securityalert/174" "url": "http://securityreason.com/securityalert/174"
}, },
{ {
"name" : "veritas-ha-bo(22986)", "name": "20673",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22986" "url": "http://osvdb.org/20673"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08a.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.11.08a.html"
},
{
"name": "17502",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17502"
},
{
"name": "20051112 DMA[2005-1112a] - 'Veritas Storage Foundation VCSI18N_LANG buffer overflow'",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=113199516516880&w=2"
},
{
"name": "15349",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15349"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-4098", "ID": "CVE-2005-4098",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051125 eFiction <= 2.0 multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
},
{
"name" : "http://rgod.altervista.org/efiction2_xpl.html",
"refsource" : "MISC",
"url" : "http://rgod.altervista.org/efiction2_xpl.html"
},
{ {
"name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555", "name": "http://www.efiction.wallflowergirl.com/forums/viewtopic.php?t=1555",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,10 +62,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15568" "url": "http://www.securityfocus.com/bid/15568"
}, },
{
"name": "http://rgod.altervista.org/efiction2_xpl.html",
"refsource": "MISC",
"url": "http://rgod.altervista.org/efiction2_xpl.html"
},
{ {
"name": "17777", "name": "17777",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17777" "url": "http://secunia.com/advisories/17777"
},
{
"name": "20051125 eFiction <= 2.0 multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-11/0301.html"
} }
] ]
} }

View File

@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/16021" "url": "http://www.securityfocus.com/bid/16021"
}, },
{ {
"name" : "ADV-2005-3044", "name": "18150",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2005/3044" "url": "http://secunia.com/advisories/18150"
}, },
{ {
"name": "21873", "name": "21873",
@ -73,9 +73,9 @@
"url": "http://www.osvdb.org/21873" "url": "http://www.osvdb.org/21873"
}, },
{ {
"name" : "18150", "name": "ADV-2005-3044",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/18150" "url": "http://www.vupen.com/english/advisories/2005/3044"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/500146/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/500146/100/0/threaded"
}, },
{
"name": "blogmanager-incwebblogmanager-xss(48053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48053"
},
{ {
"name": "http://dmxready.helpserve.com/index.php?_m=news&_a=viewnews&newsid=12", "name": "http://dmxready.helpserve.com/index.php?_m=news&_a=viewnews&newsid=12",
"refsource": "MISC", "refsource": "MISC",
@ -71,11 +76,6 @@
"name": "33601", "name": "33601",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33601" "url": "http://secunia.com/advisories/33601"
},
{
"name" : "blogmanager-incwebblogmanager-xss(48053)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48053"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090319 Pixie CMS Multiple Vulnerabilities", "name": "34189",
"refsource" : "FULLDISC", "refsource": "BID",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2009-03/0324.html" "url": "http://www.securityfocus.com/bid/34189"
},
{
"name" : "8252",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8252"
}, },
{ {
"name": "http://lampsecurity.org/Pixie-CMS-Multiple-Vulnerabilities", "name": "http://lampsecurity.org/Pixie-CMS-Multiple-Vulnerabilities",
"refsource": "MISC", "refsource": "MISC",
"url": "http://lampsecurity.org/Pixie-CMS-Multiple-Vulnerabilities" "url": "http://lampsecurity.org/Pixie-CMS-Multiple-Vulnerabilities"
}, },
{
"name" : "34189",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34189"
},
{ {
"name": "52832", "name": "52832",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/52832" "url": "http://osvdb.org/52832"
}, },
{
"name" : "34364",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34364"
},
{ {
"name": "pixiecms-index-xss(49333)", "name": "pixiecms-index-xss(49333)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49333" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49333"
},
{
"name": "8252",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8252"
},
{
"name": "20090319 Pixie CMS Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-03/0324.html"
},
{
"name": "34364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34364"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://chromium.googlecode.com/issues/attachment?aid=5579180911289877192&name=Google+Chrome+Advisory.doc" "url": "http://chromium.googlecode.com/issues/attachment?aid=5579180911289877192&name=Google+Chrome+Advisory.doc"
}, },
{
"name": "googlechrome-chromehtml-command-execution(50449)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50449"
},
{ {
"name": "http://code.google.com/p/chromium/issues/detail?id=9860", "name": "http://code.google.com/p/chromium/issues/detail?id=9860",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "http://googlechromereleases.blogspot.com/2009/04/stable-update-security-fix.html", "name": "http://googlechromereleases.blogspot.com/2009/04/stable-update-security-fix.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2009/04/stable-update-security-fix.html" "url": "http://googlechromereleases.blogspot.com/2009/04/stable-update-security-fix.html"
},
{
"name" : "googlechrome-chromehtml-command-execution(50449)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50449"
} }
] ]
} }

View File

@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm"
},
{
"name" : "257708",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1"
},
{ {
"name": "34753", "name": "34753",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34753" "url": "http://www.securityfocus.com/bid/34753"
}, },
{ {
"name" : "54138", "name": "35098",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/54138" "url": "http://secunia.com/advisories/35098"
},
{
"name" : "1022143",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022143"
}, },
{ {
"name": "34836", "name": "34836",
@ -83,9 +68,14 @@
"url": "http://secunia.com/advisories/34836" "url": "http://secunia.com/advisories/34836"
}, },
{ {
"name" : "35098", "name": "solaris-dtrace-ioctl-dos(50220)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/35098" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-171.htm"
}, },
{ {
"name": "ADV-2009-1199", "name": "ADV-2009-1199",
@ -98,9 +88,19 @@
"url": "http://www.vupen.com/english/advisories/2009/1378" "url": "http://www.vupen.com/english/advisories/2009/1378"
}, },
{ {
"name" : "solaris-dtrace-ioctl-dos(50220)", "name": "1022143",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50220" "url": "http://www.securitytracker.com/id?1022143"
},
{
"name": "257708",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-257708-1"
},
{
"name": "54138",
"refsource": "OSVDB",
"url": "http://osvdb.org/54138"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1545", "ID": "CVE-2009-1545",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,30 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS09-038", "name": "1022711",
"refsource" : "MS", "refsource": "SECTRACK",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-038" "url": "http://www.securitytracker.com/id?1022711"
}, },
{ {
"name": "TA09-223A", "name": "TA09-223A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA09-223A.html"
}, },
{
"name" : "35967",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35967"
},
{
"name" : "oval:org.mitre.oval:def:5412",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5412"
},
{
"name" : "1022711",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022711"
},
{ {
"name": "36206", "name": "36206",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +71,21 @@
"name": "ADV-2009-2233", "name": "ADV-2009-2233",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2233" "url": "http://www.vupen.com/english/advisories/2009/2233"
},
{
"name": "oval:org.mitre.oval:def:5412",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5412"
},
{
"name": "35967",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35967"
},
{
"name": "MS09-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-038"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "35071",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35071"
},
{ {
"name": "8689", "name": "8689",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8689" "url": "https://www.exploit-db.com/exploits/8689"
}, },
{
"name" : "34976",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34976"
},
{ {
"name": "54494", "name": "54494",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54494" "url": "http://osvdb.org/54494"
}, },
{ {
"name" : "35071", "name": "34976",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/35071" "url": "http://www.securityfocus.com/bid/34976"
} }
] ]
} }

View File

@ -53,25 +53,85 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090608 Multiple Vendor WebKit Error Handling Use After Free Vulnerability", "name": "USN-822-1",
"refsource" : "IDEFENSE", "refsource": "UBUNTU",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803" "url": "http://www.ubuntu.com/usn/USN-822-1"
},
{
"name" : "http://support.apple.com/kb/HT3613",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3613"
}, },
{ {
"name": "http://support.apple.com/kb/HT3639", "name": "http://support.apple.com/kb/HT3639",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3639" "url": "http://support.apple.com/kb/HT3639"
}, },
{
"name": "43068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43068"
},
{
"name": "FEDORA-2009-8039",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html"
},
{
"name": "MDVSA-2009:330",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{
"name": "ADV-2009-1621",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name": "ADV-2011-0212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212"
},
{
"name": "oval:org.mitre.oval:def:11009",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009"
},
{ {
"name": "APPLE-SA-2009-06-08-1", "name": "APPLE-SA-2009-06-08-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
}, },
{
"name": "35260",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35260"
},
{
"name": "20090608 Multiple Vendor WebKit Error Handling Use After Free Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=803"
},
{
"name": "FEDORA-2009-8046",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html"
},
{
"name": "ADV-2009-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1522"
},
{
"name": "37746",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37746"
},
{
"name": "1022345",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022345"
},
{
"name": "36790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36790"
},
{ {
"name": "APPLE-SA-2009-06-17-1", "name": "APPLE-SA-2009-06-17-1",
"refsource": "APPLE", "refsource": "APPLE",
@ -82,115 +142,55 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1950" "url": "http://www.debian.org/security/2009/dsa-1950"
}, },
{
"name" : "FEDORA-2009-8020",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html"
},
{
"name" : "FEDORA-2009-8039",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01177.html"
},
{
"name" : "FEDORA-2009-8046",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01199.html"
},
{
"name" : "FEDORA-2009-8049",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html"
},
{
"name" : "MDVSA-2009:330",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:330"
},
{ {
"name": "SUSE-SR:2011:002", "name": "SUSE-SR:2011:002",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
}, },
{
"name" : "USN-822-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-822-1"
},
{
"name" : "USN-857-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-857-1"
},
{
"name" : "USN-836-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-836-1"
},
{
"name" : "35260",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35260"
},
{
"name" : "54990",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54990"
},
{
"name" : "oval:org.mitre.oval:def:11009",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11009"
},
{
"name" : "1022345",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022345"
},
{ {
"name": "35379", "name": "35379",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35379" "url": "http://secunia.com/advisories/35379"
}, },
{
"name" : "36057",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36057"
},
{ {
"name": "36062", "name": "36062",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36062" "url": "http://secunia.com/advisories/36062"
}, },
{ {
"name" : "37746", "name": "USN-857-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-857-1"
},
{
"name": "36057",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/37746" "url": "http://secunia.com/advisories/36057"
}, },
{ {
"name" : "36790", "name": "FEDORA-2009-8049",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/36790" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01196.html"
}, },
{ {
"name" : "43068", "name": "http://support.apple.com/kb/HT3613",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/43068" "url": "http://support.apple.com/kb/HT3613"
}, },
{ {
"name" : "ADV-2009-1522", "name": "USN-836-1",
"refsource" : "VUPEN", "refsource": "UBUNTU",
"url" : "http://www.vupen.com/english/advisories/2009/1522" "url": "http://www.ubuntu.com/usn/USN-836-1"
}, },
{ {
"name" : "ADV-2009-1621", "name": "54990",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2009/1621" "url": "http://osvdb.org/54990"
}, },
{ {
"name" : "ADV-2011-0212", "name": "FEDORA-2009-8020",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2011/0212" "url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01200.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://securityreason.com/exploitalert/6198",
"refsource" : "MISC",
"url" : "http://securityreason.com/exploitalert/6198"
},
{
"name" : "http://www.sebug.net/exploit/11292/",
"refsource" : "MISC",
"url" : "http://www.sebug.net/exploit/11292/"
},
{ {
"name": "34982", "name": "34982",
"refsource": "BID", "refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1308" "url": "http://www.vupen.com/english/advisories/2009/1308"
}, },
{
"name": "http://securityreason.com/exploitalert/6198",
"refsource": "MISC",
"url": "http://securityreason.com/exploitalert/6198"
},
{
"name": "http://www.sebug.net/exploit/11292/",
"refsource": "MISC",
"url": "http://www.sebug.net/exploit/11292/"
},
{ {
"name": "mlffat-index-sql-injection(50526)", "name": "mlffat-index-sql-injection(50526)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "9113", "name": "otsav-multiple-olf-bo(51628)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/9113" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51628"
},
{
"name" : "http://packetstormsecurity.org/0907-exploits/otsav-overflow.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0907-exploits/otsav-overflow.txt"
}, },
{ {
"name": "55747", "name": "55747",
@ -68,9 +63,14 @@
"url": "http://osvdb.org/55747" "url": "http://osvdb.org/55747"
}, },
{ {
"name" : "35738", "name": "http://packetstormsecurity.org/0907-exploits/otsav-overflow.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/35738" "url": "http://packetstormsecurity.org/0907-exploits/otsav-overflow.txt"
},
{
"name": "9113",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9113"
}, },
{ {
"name": "ADV-2009-1861", "name": "ADV-2009-1861",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2009/1861" "url": "http://www.vupen.com/english/advisories/2009/1861"
}, },
{ {
"name" : "otsav-multiple-olf-bo(51628)", "name": "35738",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51628" "url": "http://secunia.com/advisories/35738"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://frontaccounting.net/wb3/pages/posts/2.1.7-security-release103.php", "name": "37327",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://frontaccounting.net/wb3/pages/posts/2.1.7-security-release103.php" "url": "http://secunia.com/advisories/37327"
},
{
"name" : "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php",
"refsource" : "CONFIRM",
"url" : "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php"
}, },
{ {
"name": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.1.7/frontaccount-2.1.7.tar.gz/download", "name": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.1.7/frontaccount-2.1.7.tar.gz/download",
@ -73,9 +68,14 @@
"url": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.2%20RC/frontaccount-2.2RC.tar.gz/download" "url": "http://sourceforge.net/projects/frontaccounting/files/FrontAccounting-2/2.2%20RC/frontaccount-2.2RC.tar.gz/download"
}, },
{ {
"name" : "37327", "name": "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37327" "url": "http://frontaccounting.net/wb3/pages/posts/release-2.2-rc104.php"
},
{
"name": "http://frontaccounting.net/wb3/pages/posts/2.1.7-security-release103.php",
"refsource": "CONFIRM",
"url": "http://frontaccounting.net/wb3/pages/posts/2.1.7-security-release103.php"
}, },
{ {
"name": "ADV-2009-3223", "name": "ADV-2009-3223",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-4139", "ID": "CVE-2009-4139",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=529483",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=529483"
},
{
"name" : "RHSA-2011:0879",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0879.html"
},
{ {
"name": "1025674", "name": "1025674",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "nss-spacewalk-csrf(68074)", "name": "nss-spacewalk-csrf(68074)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68074" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68074"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=529483",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=529483"
},
{
"name": "RHSA-2011:0879",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0879.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8856",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/8856"
},
{ {
"name": "flashlight-read-sql-injection(50906)", "name": "flashlight-read-sql-injection(50906)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50906" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50906"
},
{
"name": "8856",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/8856"
} }
] ]
} }

View File

@ -72,11 +72,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.manageengine.com/products/passwordmanagerpro/release-notes.html" "url": "http://www.manageengine.com/products/passwordmanagerpro/release-notes.html"
}, },
{
"name" : "37336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37336"
},
{ {
"name": "37765", "name": "37765",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +81,11 @@
"name": "ADV-2009-3540", "name": "ADV-2009-3540",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3540" "url": "http://www.vupen.com/english/advisories/2009/3540"
},
{
"name": "37336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37336"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-2488", "ID": "CVE-2012-2488",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "49329",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49329"
},
{
"name": "1027104",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027104"
},
{ {
"name": "20120530 Cisco IOS XR Software Route Processor Denial of Service Vulnerability", "name": "20120530 Cisco IOS XR Software Route Processor Denial of Service Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
@ -61,16 +71,6 @@
"name": "53728", "name": "53728",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/53728" "url": "http://www.securityfocus.com/bid/53728"
},
{
"name" : "1027104",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027104"
},
{
"name" : "49329",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49329"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2669", "ID": "CVE-2012-2669",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=761200",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=761200"
},
{ {
"name": "[oss-security] 20120606 Re: CVE-Request: hyper-v daemon", "name": "[oss-security] 20120606 Re: CVE-Request: hyper-v daemon",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,21 +77,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/11/27/12" "url": "http://www.openwall.com/lists/oss-security/2012/11/27/12"
}, },
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.5"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=761200",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=761200"
},
{ {
"name": "https://github.com/torvalds/linux/commit/bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c", "name": "https://github.com/torvalds/linux/commit/bcc2c9c3fff859e0eb019fe6fec26f9b8eba795c",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3301", "ID": "CVE-2012-3301",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://websecurity.com.ua/5839/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/5839/"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21608160", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21608160",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "lotus-domino-response-splitting(77400)", "name": "lotus-domino-response-splitting(77400)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77400" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77400"
},
{
"name": "http://websecurity.com.ua/5839/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/5839/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6134", "ID": "CVE-2012-6134",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20130213 Some rubygems related CVEs", "name": "https://github.com/Shopify/omniauth-shopify-oauth2/pull/1",
"refsource" : "MLIST", "refsource": "MISC",
"url" : "http://seclists.org/oss-sec/2013/q1/304" "url": "https://github.com/Shopify/omniauth-shopify-oauth2/pull/1"
},
{
"name": "https://github.com/intridea/omniauth-oauth2/pull/25",
"refsource": "CONFIRM",
"url": "https://github.com/intridea/omniauth-oauth2/pull/25"
}, },
{ {
"name": "http://rubysec.github.io/advisories/CVE-2012-6134/", "name": "http://rubysec.github.io/advisories/CVE-2012-6134/",
@ -68,14 +73,9 @@
"url": "https://gist.github.com/homakov/3673012" "url": "https://gist.github.com/homakov/3673012"
}, },
{ {
"name" : "https://github.com/Shopify/omniauth-shopify-oauth2/pull/1", "name": "[oss-security] 20130213 Some rubygems related CVEs",
"refsource" : "MISC", "refsource": "MLIST",
"url" : "https://github.com/Shopify/omniauth-shopify-oauth2/pull/1" "url": "http://seclists.org/oss-sec/2013/q1/304"
},
{
"name" : "https://github.com/intridea/omniauth-oauth2/pull/25",
"refsource" : "CONFIRM",
"url" : "https://github.com/intridea/omniauth-oauth2/pull/25"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1118", "ID": "CVE-2015-1118",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,14 +58,14 @@
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{ {
"name" : "https://support.apple.com/HT204661", "name": "APPLE-SA-2015-04-08-3",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "https://support.apple.com/HT204661" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
}, },
{ {
"name" : "https://support.apple.com/HT204662", "name": "1032048",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT204662" "url": "http://www.securitytracker.com/id/1032048"
}, },
{ {
"name": "APPLE-SA-2015-04-08-2", "name": "APPLE-SA-2015-04-08-2",
@ -73,9 +73,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
}, },
{ {
"name" : "APPLE-SA-2015-04-08-3", "name": "https://support.apple.com/HT204662",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html" "url": "https://support.apple.com/HT204662"
}, },
{ {
"name": "APPLE-SA-2015-04-08-4", "name": "APPLE-SA-2015-04-08-4",
@ -83,9 +83,9 @@
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
}, },
{ {
"name" : "1032048", "name": "https://support.apple.com/HT204661",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1032048" "url": "https://support.apple.com/HT204661"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1142", "ID": "CVE-2015-1142",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "73982", "name": "73982",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "1032048", "name": "1032048",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048" "url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1719", "ID": "CVE-2015-1719",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-061",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
},
{ {
"name": "1032525", "name": "1032525",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032525" "url": "http://www.securitytracker.com/id/1032525"
},
{
"name": "MS15-061",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-061"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-1915", "ID": "CVE-2015-1915",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "74193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74193"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21882571", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21882571",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "IV72069", "name": "IV72069",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV72069" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV72069"
},
{
"name" : "74193",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/74193"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-5341", "ID": "CVE-2015-5341",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50837",
"refsource" : "CONFIRM",
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50837"
},
{ {
"name": "https://moodle.org/mod/forum/discuss.php?d=323236", "name": "https://moodle.org/mod/forum/discuss.php?d=323236",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://moodle.org/mod/forum/discuss.php?d=323236" "url": "https://moodle.org/mod/forum/discuss.php?d=323236"
},
{
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50837",
"refsource": "CONFIRM",
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50837"
} }
] ]
} }

View File

@ -60,15 +60,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20181003 Cisco Cloud Services Platform 2100 Cross-Site Scripting Vulnerability",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-csp-xss"
},
{ {
"name": "105560", "name": "105560",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105560" "url": "http://www.securityfocus.com/bid/105560"
},
{
"name": "20181003 Cisco Cloud Services Platform 2100 Cross-Site Scripting Vulnerability",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-csp-xss"
} }
] ]
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8618", "ID": "CVE-2018-8618",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -104,15 +104,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618"
},
{ {
"name": "106113", "name": "106113",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106113" "url": "http://www.securityfocus.com/bid/106113"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8618"
} }
] ]
} }

View File

@ -54,34 +54,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update", "name": "106938",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html" "url": "http://www.securityfocus.com/bid/106938"
},
{
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource" : "CONFIRM",
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
}, },
{ {
"name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1", "name": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1" "url": "https://github.com/rdesktop/rdesktop/commit/4dca546d04321a610c1835010b5dad85163b65e1"
}, },
{
"name" : "DSA-4394",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4394"
},
{ {
"name": "GLSA-201903-06", "name": "GLSA-201903-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201903-06" "url": "https://security.gentoo.org/glsa/201903-06"
}, },
{ {
"name" : "106938", "name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/106938" "url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
},
{
"name": "DSA-4394",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4394"
},
{
"name": "[debian-lts-announce] 20190219 [SECURITY] [DLA 1683-1] rdesktop security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00030.html"
} }
] ]
} }