mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7e9f31f2c2
commit
06ef87c1ec
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060505 CuteNews 1.4.1 Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25305",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25305"
|
||||
},
|
||||
{
|
||||
"name": "25306",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "cutenews-multiple-path-disclosure(26271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26271"
|
||||
},
|
||||
{
|
||||
"name": "20060505 CuteNews 1.4.1 Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25305",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25305"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6JLSP7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6JLSP7"
|
||||
"name": "20378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20378"
|
||||
},
|
||||
{
|
||||
"name": "c5emv-ceid-weak-security(26767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26767"
|
||||
},
|
||||
{
|
||||
"name": "VU#353945",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1016184"
|
||||
},
|
||||
{
|
||||
"name" : "20378",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20378"
|
||||
},
|
||||
{
|
||||
"name" : "c5emv-ceid-weak-security(26767)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26767"
|
||||
"name": "http://www.kb.cert.org/vuls/id/MIMG-6JLSP7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/MIMG-6JLSP7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/01-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "18830",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18830"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2665",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "hitachi-multiple-products-xss(27605)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27605"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name": "18830",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18830"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/01-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-014_e/01-e.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "libtunepimp-lookuptrmlookup-bo(27728)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27728"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.musicbrainz.org/ticket/1764",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.musicbrainz.org/ticket/1764"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1135",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1135"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200607-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200607-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:126"
|
||||
},
|
||||
{
|
||||
"name" : "USN-318-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-318-1"
|
||||
},
|
||||
{
|
||||
"name" : "18961",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18961"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2785",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2785"
|
||||
},
|
||||
{
|
||||
"name" : "27094",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27094"
|
||||
},
|
||||
{
|
||||
"name" : "1016539",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016539"
|
||||
},
|
||||
{
|
||||
"name" : "21026",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21026"
|
||||
},
|
||||
{
|
||||
"name" : "21027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21027"
|
||||
},
|
||||
{
|
||||
"name" : "21106",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21106"
|
||||
},
|
||||
{
|
||||
"name": "21277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21277"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1135",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1135"
|
||||
},
|
||||
{
|
||||
"name": "1016539",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016539"
|
||||
},
|
||||
{
|
||||
"name": "21323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21323"
|
||||
},
|
||||
{
|
||||
"name" : "libtunepimp-lookuptrmlookup-bo(27728)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27728"
|
||||
"name": "MDKSA-2006:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:126"
|
||||
},
|
||||
{
|
||||
"name": "21106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21106"
|
||||
},
|
||||
{
|
||||
"name": "21027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21027"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200607-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200607-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "27094",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27094"
|
||||
},
|
||||
{
|
||||
"name": "21026",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21026"
|
||||
},
|
||||
{
|
||||
"name": "18961",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18961"
|
||||
},
|
||||
{
|
||||
"name": "USN-318-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-318-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2785",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2785"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-3874",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-4341",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2888",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2888"
|
||||
},
|
||||
{
|
||||
"name" : "21413",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21413"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4836",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "envolution-pnsvlang-file-include(30700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30700"
|
||||
},
|
||||
{
|
||||
"name": "21413",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21413"
|
||||
},
|
||||
{
|
||||
"name": "2888",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,19 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/454059/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/wawix-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/wawix-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4935",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4935"
|
||||
"name": "23292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23292"
|
||||
},
|
||||
{
|
||||
"name": "1017362",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://securitytracker.com/id?1017362"
|
||||
},
|
||||
{
|
||||
"name" : "23292",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23292"
|
||||
"name": "winampwi-browse-directory-traversal(30827)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30827"
|
||||
},
|
||||
{
|
||||
"name": "20061210 Multiple vulnerabilities in Winamp Web Interface 7.5.13",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-December/051217.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4935",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4935"
|
||||
},
|
||||
{
|
||||
"name": "2032",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2032"
|
||||
},
|
||||
{
|
||||
"name" : "winampwi-browse-directory-traversal(30827)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30827"
|
||||
"name": "http://aluigi.altervista.org/adv/wawix-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/wawix-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061209 Messageriescripthp V2.0 XSS & SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453965/100/0/threaded"
|
||||
"name": "2026",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2026"
|
||||
},
|
||||
{
|
||||
"name": "21513",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/23319"
|
||||
},
|
||||
{
|
||||
"name" : "2026",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2026"
|
||||
"name": "20061209 Messageriescripthp V2.0 XSS & SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453965/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt"
|
||||
},
|
||||
{
|
||||
"name": "17974",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17974"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/PSYAuction-0515-sql-html.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#25393522",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN25393522/index.html"
|
||||
"name": "winny-node-info-dos(61277)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61277"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000028",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000028.html"
|
||||
},
|
||||
{
|
||||
"name" : "winny-node-info-dos(61277)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61277"
|
||||
"name": "JVN#25393522",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN25393522/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ipa.go.jp/about/press/20101012_2.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ipa.go.jp/about/press/20101012_2.html"
|
||||
"name": "JVNDB-2010-000038",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000038.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#88850043",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN88850043/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2010-000038",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000038.html"
|
||||
"name": "http://www.ipa.go.jp/about/press/20101012_2.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ipa.go.jp/about/press/20101012_2.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,20 +67,25 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17222",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17222"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17222",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-262/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-262/"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-263/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-263/"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-264/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-264/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/business/support/index?page=content&id=TECH165536",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/business/support/index?page=content&id=TECH165536"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02700",
|
||||
"refsource": "HP",
|
||||
@ -87,15 +67,35 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=131955939603667&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14792",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14792"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-263/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-263/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/business/support/index?page=content&id=TECH165536",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/business/support/index?page=content&id=TECH165536"
|
||||
},
|
||||
{
|
||||
"name": "49014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49014"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14792",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14792"
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110815_00"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-262/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-262/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1007",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110222 CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"name": "[oss-security] 20110224 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110222 Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/12"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110222 Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/16"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/24/9"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110223 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/23/22"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614575",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614575"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110224 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/24/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110224 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"name": "[oss-security] 20110222 Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/24/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110224 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/24/9"
|
||||
},
|
||||
{
|
||||
"name" : "[rt-announce] 20110216 RT 3.8.9 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.bestpractical.com/pipermail/rt-announce/2011-February/000186.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614575",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=614575"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/22/12"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.bestpractical.com/Ticket/Display.html?id=15804",
|
||||
@ -103,34 +83,54 @@
|
||||
"url": "http://issues.bestpractical.com/Ticket/Display.html?id=15804"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/bestpractical/rt/commit/057552287159e801535e59b8fbd5bd98d1322069",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/bestpractical/rt/commit/057552287159e801535e59b8fbd5bd98d1322069"
|
||||
"name": "[oss-security] 20110224 Re: Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/24/8"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bestpractical/rt/commit/917c211820590950f7eb0521f7f43b31aeed44c4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bestpractical/rt/commit/917c211820590950f7eb0521f7f43b31aeed44c4"
|
||||
},
|
||||
{
|
||||
"name" : "71012",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/71012"
|
||||
},
|
||||
{
|
||||
"name": "43438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43438"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110222 Re: CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/22/16"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bestpractical/rt/commit/057552287159e801535e59b8fbd5bd98d1322069",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bestpractical/rt/commit/057552287159e801535e59b8fbd5bd98d1322069"
|
||||
},
|
||||
{
|
||||
"name": "[rt-announce] 20110216 RT 3.8.9 Released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.bestpractical.com/pipermail/rt-announce/2011-February/000186.html"
|
||||
},
|
||||
{
|
||||
"name": "rt-login-information-disclosure(65771)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65771"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110222 CVE Request -- rt3 -- two issues: 1) Improper management of form data resubmittion upon user log out 2) SQL queries information leak by user account transition",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/22/6"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0475",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0475"
|
||||
},
|
||||
{
|
||||
"name" : "rt-login-information-disclosure(65771)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65771"
|
||||
"name": "71012",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PM05187",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1PM05187"
|
||||
"name": "43180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43180"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0276",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0276"
|
||||
},
|
||||
{
|
||||
"name": "46125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46125"
|
||||
},
|
||||
{
|
||||
"name": "PM05187",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM05187"
|
||||
},
|
||||
{
|
||||
"name": "70763",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "1025019",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025019"
|
||||
},
|
||||
{
|
||||
"name" : "43180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43180"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0276",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1860",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02674",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100487",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "48168",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48168"
|
||||
},
|
||||
{
|
||||
"name" : "1025611",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025611"
|
||||
"name": "hp-service-unspec-session-hijacking(67911)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67911"
|
||||
},
|
||||
{
|
||||
"name": "44836",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://securityreason.com/securityalert/8273"
|
||||
},
|
||||
{
|
||||
"name" : "hp-service-unspec-session-hijacking(67911)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67911"
|
||||
"name": "1025611",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100487",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02674",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48168"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4410",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-4787",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/1357354",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1357354"
|
||||
"name": "webformvalidation-unspecified-xss(71597)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71597"
|
||||
},
|
||||
{
|
||||
"name": "47035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47035"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1357356",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.osvdb.org/77426"
|
||||
},
|
||||
{
|
||||
"name" : "47035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47035"
|
||||
},
|
||||
{
|
||||
"name" : "webformvalidation-unspecified-xss(71597)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71597"
|
||||
"name": "http://drupal.org/node/1357354",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1357354"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-2520",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140818 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533162/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "69274",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69274"
|
||||
},
|
||||
{
|
||||
"name": "1030743",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030743"
|
||||
},
|
||||
{
|
||||
"name": "emc-documentum-cve20142520-dql-injection(95369)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95369"
|
||||
},
|
||||
{
|
||||
"name": "20140818 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533162/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "60571",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60571"
|
||||
},
|
||||
{
|
||||
"name" : "emc-documentum-cve20142520-dql-injection(95369)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95369"
|
||||
"name": "69274",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69274"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/josh/rack-ssl/commit/9d7d7300b907e496db68d89d07fbc2e0df0b487b"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0515",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-04/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "66314",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66314"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0515",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "57466",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/16/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140420 Re: Bug#744817: CVE request: insecure temporary file handling in clang's scan-build utility",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/20/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=744817",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "openSUSE-SU-2015:0245",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140420 Re: Bug#744817: CVE request: insecure temporary file handling in clang's scan-build utility",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/20/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140411 CSRF/XSS vulnerability in Twitget 3.3.1 (WordPress plugin)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/172"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/126134",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/126134"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.dxw.com/advisories/csrfxss-vulnerability-in-twitget-3-3-1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://security.dxw.com/advisories/csrfxss-vulnerability-in-twitget-3-3-1"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/plugins/twitget/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "twitget-wordpress-xss(92392)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92392"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126134",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126134"
|
||||
},
|
||||
{
|
||||
"name": "20140411 CSRF/XSS vulnerability in Twitget 3.3.1 (WordPress plugin)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/172"
|
||||
},
|
||||
{
|
||||
"name": "https://security.dxw.com/advisories/csrfxss-vulnerability-in-twitget-3-3-1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.dxw.com/advisories/csrfxss-vulnerability-in-twitget-3-3-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3312",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140708 Cisco Small Business SPA300 and SPA500 Series IP Phones Local Code Execution Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3312"
|
||||
},
|
||||
{
|
||||
"name" : "68465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68465"
|
||||
},
|
||||
{
|
||||
"name": "1030552",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030552"
|
||||
},
|
||||
{
|
||||
"name": "20140708 Cisco Small Business SPA300 and SPA500 Series IP Phones Local Code Execution Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3312"
|
||||
},
|
||||
{
|
||||
"name": "cisco-small-cve20143312-code-exec(94421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94421"
|
||||
},
|
||||
{
|
||||
"name": "68465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/infrastation/mrlg4php/issues/1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/infrastation/mrlg4php/issues/1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s3.eurecom.fr/cve/CVE-2014-3927.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://hackerone.com/reports/16330",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/16330"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/infrastation/mrlg4php/issues/1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/infrastation/mrlg4php/issues/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#821065",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6019",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#342345",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6109",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10652",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10652"
|
||||
"name": "1031008",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031008"
|
||||
},
|
||||
{
|
||||
"name": "70363",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/70363"
|
||||
},
|
||||
{
|
||||
"name" : "1031008",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031008"
|
||||
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10652",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10652"
|
||||
},
|
||||
{
|
||||
"name": "juniper-junos-cve20146378-dos(96906)",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
"name": "GLSA-201505-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201505-01"
|
||||
},
|
||||
{
|
||||
"name": "71689",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71689"
|
||||
},
|
||||
{
|
||||
"name": "https://www.obrela.com/home/security-labs/advisories/osi-advisory-osi-1402/",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://github.com/Ettercap/ettercap/commit/e3abe7d7585ecc420a7cab73313216613aadad5a"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201505-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201505-01"
|
||||
},
|
||||
{
|
||||
"name" : "71689",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71689"
|
||||
"name": "20141216 \"Ettercap 8.0 - 8.1\" multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534248/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-7270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
|
||||
},
|
||||
{
|
||||
"name": "JVN#32631078",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000012",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000012"
|
||||
},
|
||||
{
|
||||
"name": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.asus.com/jp/News/PNzPd7vkXtrKWXHR"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7787",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#649377",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/649377"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#649377",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/649377"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1041432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041432"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,15 +75,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123667"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004202",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004202"
|
||||
},
|
||||
{
|
||||
"name": "99229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99229"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004202",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004202"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124744",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124744"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004462",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004462"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124744",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124744"
|
||||
},
|
||||
{
|
||||
"name": "99361",
|
||||
"refsource": "BID",
|
||||
|
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "98834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98834"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125459",
|
||||
"refsource": "MISC",
|
||||
@ -64,11 +69,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002799",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22002799"
|
||||
},
|
||||
{
|
||||
"name" : "98834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98834"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -71,11 +71,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128613",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128613"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012323",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +81,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102502"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128613",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128613"
|
||||
},
|
||||
{
|
||||
"name": "1040172",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
"name": "98861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98861"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/709417",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/709417"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1399",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
|
||||
},
|
||||
{
|
||||
"name" : "98861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98861"
|
||||
},
|
||||
{
|
||||
"name": "1038622",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038622"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,14 +76,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877",
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-03/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/"
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-03/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-02/",
|
||||
@ -91,49 +86,54 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-02/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3771",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3771"
|
||||
"name": "GLSA-201702-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-22"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3832",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3832"
|
||||
},
|
||||
{
|
||||
"name": "95762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95762"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-13"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-22"
|
||||
"name": "DSA-3771",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3771"
|
||||
},
|
||||
{
|
||||
"name": "1037693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037693"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-01/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0190",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0190.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1322315%2C1328834%2C1322420%2C1285833%2C1285960%2C1328251%2C1331058%2C1325938%2C1325877"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0238.html"
|
||||
},
|
||||
{
|
||||
"name" : "95762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95762"
|
||||
},
|
||||
{
|
||||
"name" : "1037693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,60 +79,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2017:1106",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1344461",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1344461"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3831",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3831"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1106",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name": "97940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97940"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3831",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
},
|
||||
{
|
||||
"name": "1038320",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038320"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03711en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03711en_us"
|
||||
},
|
||||
{
|
||||
"name": "96813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96813"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03711en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03711en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://logback.qos.ch/news.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://logback.qos.ch/news.html"
|
||||
"name": "RHSA-2017:1832",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1675",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1675"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1676",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1676"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1832",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1832"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2927"
|
||||
},
|
||||
{
|
||||
"name": "https://logback.qos.ch/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://logback.qos.ch/news.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user