"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:27:54 +00:00
parent f1064f673f
commit 06fa95e680
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
66 changed files with 4764 additions and 4764 deletions

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8",
"refsource": "CONFIRM",
"url": "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8"
},
{
"name": "CA-2001-18",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
},
{
"name": "L-116",
"refsource": "CIAC",
@ -68,24 +78,14 @@
"url": "http://www.kb.cert.org/vuls/id/583184"
},
{
"name" : "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8",
"refsource" : "CONFIRM",
"url" : "http://www.notes.net/r5fixlist.nsf/Search!SearchView&Query=DWUU4W6NC8"
},
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
"name": "3042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3042"
},
{
"name": "domino-ldap-protos-format-string(6896)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6896"
},
{
"name" : "3042",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3042"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "outgun-leetnet-message-dos(26512)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26512"
},
{
"name": "20060512 Multiple vulnerabilities in Outgun 1.0.3 bot 2",
"refsource": "BUGTRAQ",
@ -62,6 +67,16 @@
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/outgunx-adv.txt"
},
{
"name": "898",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/898"
},
{
"name": "20098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20098"
},
{
"name": "17985",
"refsource": "BID",
@ -71,21 +86,6 @@
"name": "ADV-2006-1796",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1796"
},
{
"name" : "20098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20098"
},
{
"name" : "898",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/898"
},
{
"name" : "outgun-leetnet-message-dos(26512)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26512"
}
]
}

View File

@ -58,24 +58,9 @@
"url": "http://pridels0.blogspot.com/2006/05/flexchat-xss.html"
},
{
"name" : "ADV-2006-1804",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1804"
},
{
"name" : "25504",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25504"
},
{
"name" : "25505",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25505"
},
{
"name" : "1016104",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016104"
"name": "flexchat-index-chat-xss(26429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26429"
},
{
"name": "20101",
@ -83,9 +68,24 @@
"url": "http://secunia.com/advisories/20101"
},
{
"name" : "flexchat-index-chat-xss(26429)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26429"
"name": "25504",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25504"
},
{
"name": "ADV-2006-1804",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1804"
},
{
"name": "1016104",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016104"
},
{
"name": "25505",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25505"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/04/x-cart-sql-inj-vuln.html"
},
{
"name" : "25204",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25204"
},
{
"name": "xcart-search-sql-injection(25944)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25944"
},
{
"name": "25204",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25204"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "1891",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1891"
},
{
"name": "18364",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18364"
},
{
"name" : "ADV-2006-2219",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2219"
},
{
"name" : "26266",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26266"
},
{
"name": "1016258",
"refsource": "SECTRACK",
@ -82,10 +67,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20522"
},
{
"name": "26266",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26266"
},
{
"name": "ADV-2006-2219",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2219"
},
{
"name": "eps-absolutepath-file-include(27024)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27024"
},
{
"name": "1891",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1891"
}
]
}

View File

@ -52,55 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20060702 free QBoard v1.1 Multiple Remote File include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438951/100/0/threaded"
},
{
"name" : "20061201 freeqboard <= 1.1 (qb_path) Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453293/100/0/threaded"
},
{
"name": "18788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18788"
},
{
"name" : "21394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21394"
},
{
"name": "28059",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28059"
},
{
"name": "28064",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28064"
},
{
"name": "20060702 free QBoard v1.1 Multiple Remote File include",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438951/100/0/threaded"
},
{
"name": "28060",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28060"
},
{
"name" : "28061",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28061"
},
{
"name": "28062",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28062"
},
{
"name" : "28063",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28063"
},
{
"name" : "28064",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28064"
"name": "freeqboard-multiple-scripts-file-include(27040)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27040"
},
{
"name": "28065",
@ -108,9 +93,14 @@
"url": "http://www.osvdb.org/28065"
},
{
"name" : "1016433",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016433"
"name": "28063",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28063"
},
{
"name": "20061201 freeqboard <= 1.1 (qb_path) Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453293/100/0/threaded"
},
{
"name": "1233",
@ -118,9 +108,19 @@
"url": "http://securityreason.com/securityalert/1233"
},
{
"name" : "freeqboard-multiple-scripts-file-include(27040)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27040"
"name": "1016433",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016433"
},
{
"name": "21394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21394"
},
{
"name": "28061",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28061"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.sybase.com/detail?id=1041431"
},
{
"name" : "19076",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19076"
"name": "21004",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21004"
},
{
"name": "ADV-2006-2881",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2881"
},
{
"name": "19076",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19076"
},
{
"name": "1016533",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016533"
},
{
"name" : "21004",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21004"
}
]
}

View File

@ -58,19 +58,14 @@
"url": "http://browserfun.blogspot.com/2006/07/mobb-31-safari-khtmlparserpoponeblock.html"
},
{
"name" : "APPLE-SA-2006-09-29",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
"name": "safari-khtmlparser-code-execution(28081)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28081"
},
{
"name" : "19250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19250"
},
{
"name" : "ADV-2006-3069",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3069"
"name": "22187",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22187"
},
{
"name": "ADV-2006-3852",
@ -82,25 +77,30 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27534"
},
{
"name" : "1016957",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016957"
},
{
"name": "21271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21271"
},
{
"name" : "22187",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22187"
"name": "APPLE-SA-2006-09-29",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
},
{
"name" : "safari-khtmlparser-code-execution(28081)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28081"
"name": "19250",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19250"
},
{
"name": "1016957",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016957"
},
{
"name": "ADV-2006-3069",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3069"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
},
{
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
"refsource" : "CONFIRM",
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
},
{
"name": "ADV-2006-3166",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3166"
},
{
"name": "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
},
{
"name": "1016637",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016637"
},
{
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
"refsource": "CONFIRM",
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
},
{
"name": "21320",
"refsource": "SECUNIA",

View File

@ -53,29 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
"name": "24098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24098"
},
{
"name" : "http://projects.info-pull.com/mokb/MOKB-14-11-2006.html",
"refsource" : "MISC",
"url" : "http://projects.info-pull.com/mokb/MOKB-14-11-2006.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name" : "DSA-1304",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1304"
},
{
"name" : "MDKSA-2007:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
"name": "SUSE-SA:2006:079",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name": "MDKSA-2007:078",
@ -88,14 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name" : "SUSE-SA:2006:079",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
},
{
"name" : "USN-416-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-416-1"
"name": "24777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24777"
},
{
"name": "oval:org.mitre.oval:def:9949",
@ -103,34 +83,59 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9949"
},
{
"name" : "23997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23997"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "USN-416-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "22887",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22887"
},
{
"name" : "24098",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24098"
},
{
"name": "24206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24206"
},
{
"name": "23474",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23474"
},
{
"name": "23997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "http://projects.info-pull.com/mokb/MOKB-14-11-2006.html",
"refsource": "MISC",
"url": "http://projects.info-pull.com/mokb/MOKB-14-11-2006.html"
},
{
"name": "24482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24482"
},
{
"name" : "24777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24777"
"name": "linux-superblockdoinit-dos(30278)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30278"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "25714",
@ -143,14 +148,9 @@
"url": "http://secunia.com/advisories/25691"
},
{
"name" : "23474",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23474"
},
{
"name" : "linux-superblockdoinit-dos(30278)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30278"
"name": "MDKSA-2007:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031753",
"refsource" : "CONFIRM",
"url" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031753"
"name": "ADV-2006-4852",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4852"
},
{
"name": "http://solutionfile.trendmicro.com/SolutionFile/1031753/en/Hotfix_Readme_OSCE7_3_B1089.txt",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/21442"
},
{
"name" : "ADV-2006-4852",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4852"
"name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031753",
"refsource": "CONFIRM",
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031753"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
},
{
"name" : "20988",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20988"
"name": "ADV-2006-4485",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4485"
},
{
"name": "20996",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/20996"
},
{
"name" : "ADV-2006-4485",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4485"
"name": "20988",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20988"
},
{
"name": "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
},
{
"name": "2144",

View File

@ -52,31 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0062",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0062"
},
{
"name": "15937",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15937"
},
{
"name" : "16838",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/16838"
},
{
"name" : "20110108 NetSupport Manager Agent Remote Buffer Overflow (Linux, Solaris, Mac, ...)",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-01/0090.html"
},
{
"name" : "http://www.ikkisoft.com/stuff/netsupport_linux.txt",
"refsource" : "MISC",
"url" : "http://www.ikkisoft.com/stuff/netsupport_linux.txt"
},
{
"name" : "45728",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45728"
},
{
"name": "70408",
"refsource": "OSVDB",
@ -88,19 +73,34 @@
"url": "http://www.securitytracker.com/id?1024943"
},
{
"name" : "42794",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42794"
},
{
"name" : "ADV-2011-0062",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0062"
"name": "45728",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45728"
},
{
"name": "netsupport-manager-client-bo(64546)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64546"
},
{
"name": "http://www.ikkisoft.com/stuff/netsupport_linux.txt",
"refsource": "MISC",
"url": "http://www.ikkisoft.com/stuff/netsupport_linux.txt"
},
{
"name": "16838",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/16838"
},
{
"name": "20110108 NetSupport Manager Agent Remote Buffer Overflow (Linux, Solaris, Mac, ...)",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-01/0090.html"
},
{
"name": "42794",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42794"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-0729",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ubuntuupdates.org/packages/show/307975",
"refsource" : "CONFIRM",
"url" : "http://www.ubuntuupdates.org/packages/show/307975"
},
{
"name": "https://launchpad.net/bugs/764397",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/764397"
},
{
"name" : "https://launchpad.net/ubuntu/+source/language-selector/0.6.7",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/ubuntu/+source/language-selector/0.6.7"
},
{
"name" : "USN-1115-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1115-1/"
},
{
"name" : "47502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47502"
},
{
"name": "44214",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44214"
},
{
"name": "http://www.ubuntuupdates.org/packages/show/307975",
"refsource": "CONFIRM",
"url": "http://www.ubuntuupdates.org/packages/show/307975"
},
{
"name": "https://launchpad.net/ubuntu/+source/language-selector/0.6.7",
"refsource": "CONFIRM",
"url": "https://launchpad.net/ubuntu/+source/language-selector/0.6.7"
},
{
"name": "ADV-2011-1032",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1032"
},
{
"name": "47502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47502"
},
{
"name": "USN-1115-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1115-1/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "8198",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8198"
},
{
"name": "20110407 O2 classic router: persistent cross site scripting (XSS) and cross site request forgery (CSRF)",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://int21.de/cve/CVE-2011-0746-o2-router.html",
"refsource": "MISC",
"url": "http://int21.de/cve/CVE-2011-0746-o2-router.html"
},
{
"name" : "8198",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8198"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0826",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1774",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4808",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4808"
"name": "8481",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8481"
},
{
"name": "http://support.apple.com/kb/HT4981",
@ -63,14 +63,9 @@
"url": "http://support.apple.com/kb/HT4981"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{
"name" : "APPLE-SA-2011-07-20-1",
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-10-11-1",
@ -78,14 +73,19 @@
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name" : "8481",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8481"
"name": "http://support.apple.com/kb/HT4808",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4808"
},
{
"name": "APPLE-SA-2011-07-20-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2507",
"STATE": "PUBLIC"
},
@ -53,104 +53,104 @@
"references": {
"reference_data": [
{
"name" : "20110707 phpMyAdmin 3.x Multiple Remote Code Executions",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518804/100/0/threaded"
"name": "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt",
"refsource": "MISC",
"url": "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt"
},
{
"name": "[oss-security] 20110628 CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/2"
},
{
"name" : "[oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/28/6"
},
{
"name" : "[oss-security] 20110628 Re: [Phpmyadmin-security] CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/28/8"
},
{
"name" : "[oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/29/11"
},
{
"name" : "http://0x6a616d6573.blogspot.com/2011/07/phpmyadmin-fud.html",
"refsource" : "MISC",
"url" : "http://0x6a616d6573.blogspot.com/2011/07/phpmyadmin-fud.html"
},
{
"name" : "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html",
"refsource" : "MISC",
"url" : "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html"
},
{
"name" : "http://ha.xxor.se/2011/07/phpmyadmin-3x-pregreplace-rce-poc.html",
"refsource" : "MISC",
"url" : "http://ha.xxor.se/2011/07/phpmyadmin-3x-pregreplace-rce-poc.html"
},
{
"name" : "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt",
"refsource" : "MISC",
"url" : "http://www.xxor.se/advisories/phpMyAdmin_3.x_Multiple_Remote_Code_Executions.txt"
},
{
"name" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=69fb0f8e7dc38075427aceaf09bcac697d0590ff",
"refsource" : "CONFIRM",
"url" : "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=69fb0f8e7dc38075427aceaf09bcac697d0590ff"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2011-008/"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php"
},
{
"name" : "DSA-2286",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2286"
},
{
"name" : "FEDORA-2011-9144",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html"
},
{
"name" : "MDVSA-2011:124",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
},
{
"name" : "73613",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/73613"
},
{
"name" : "45139",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45139"
},
{
"name": "45292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45292"
},
{
"name" : "45315",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45315"
"name": "[oss-security] 20110628 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/6"
},
{
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-7.php"
},
{
"name": "[oss-security] 20110628 Re: [Phpmyadmin-security] CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/28/8"
},
{
"name": "MDVSA-2011:124",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:124"
},
{
"name": "8306",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8306"
},
{
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=69fb0f8e7dc38075427aceaf09bcac697d0590ff",
"refsource": "CONFIRM",
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=69fb0f8e7dc38075427aceaf09bcac697d0590ff"
},
{
"name": "45139",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45139"
},
{
"name": "http://ha.xxor.se/2011/07/phpmyadmin-3x-pregreplace-rce-poc.html",
"refsource": "MISC",
"url": "http://ha.xxor.se/2011/07/phpmyadmin-3x-pregreplace-rce-poc.html"
},
{
"name": "DSA-2286",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2286"
},
{
"name": "http://0x6a616d6573.blogspot.com/2011/07/phpmyadmin-fud.html",
"refsource": "MISC",
"url": "http://0x6a616d6573.blogspot.com/2011/07/phpmyadmin-fud.html"
},
{
"name": "20110707 phpMyAdmin 3.x Multiple Remote Code Executions",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518804/100/0/threaded"
},
{
"name": "[oss-security] 20110629 Re: CVE Request: phpMyAdmin 3.4 Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/29/11"
},
{
"name": "73613",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/73613"
},
{
"name": "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html",
"refsource": "MISC",
"url": "http://ha.xxor.se/2011/07/phpmyadmin-3x-multiple-remote-code.html"
},
{
"name": "45315",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45315"
},
{
"name": "FEDORA-2011-9144",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062719.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3437",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5002",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5002"
"name": "76356",
"refsource": "OSVDB",
"url": "http://osvdb.org/76356"
},
{
"name": "APPLE-SA-2011-10-12-3",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
},
{
"name" : "50085",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50085"
},
{
"name" : "76356",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76356"
},
{
"name": "macos-type1-code-exec(70571)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70571"
},
{
"name": "http://support.apple.com/kb/HT5002",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5002"
},
{
"name": "50085",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50085"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3507",
"STATE": "PUBLIC"
},
@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
},
{
"name" : "50264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50264"
},
{
"name": "76478",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "46526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46526"
},
{
"name": "50264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50264"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/xorg/xserver/commit/?id=b67581cf825940fdf52bf2e0af4330e695d724a4"
},
{
"name" : "RHSA-2012:0939",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0939.html"
},
{
"name": "46460",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46460"
},
{
"name": "RHSA-2012:0939",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0939.html"
},
{
"name": "49579",
"refsource": "SECUNIA",

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110911 CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/09/11/1"
},
{
"name" : "[oss-security] 20110913 Re: CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/09/13/2"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=737366",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=737366"
},
{
"name" : "https://www.djangoproject.com/weblog/2011/sep/09/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2011/sep/09/"
},
{
"name" : "https://www.djangoproject.com/weblog/2011/sep/10/127/",
"refsource" : "CONFIRM",
"url" : "https://www.djangoproject.com/weblog/2011/sep/10/127/"
"name": "openSUSE-SU-2012:0653",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/14700881"
},
{
"name": "DSA-2332",
@ -83,14 +63,34 @@
"url": "http://www.debian.org/security/2011/dsa-2332"
},
{
"name" : "openSUSE-SU-2012:0653",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/14700881"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737366",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737366"
},
{
"name": "46614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46614"
},
{
"name": "[oss-security] 20110911 CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/09/11/1"
},
{
"name": "https://www.djangoproject.com/weblog/2011/sep/10/127/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2011/sep/10/127/"
},
{
"name": "[oss-security] 20110913 Re: CVE Request -- Django: v1.3.1, v1.2.7 multiple security flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/09/13/2"
},
{
"name": "https://www.djangoproject.com/weblog/2011/sep/09/",
"refsource": "CONFIRM",
"url": "https://www.djangoproject.com/weblog/2011/sep/09/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4389",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1343",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:18551",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18551"
},
{
"name": "MS13-076",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA13-253A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-253A"
},
{
"name" : "oval:org.mitre.oval:def:18551",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18551"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1677",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=826163",
"refsource": "CONFIRM",
@ -73,35 +68,45 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:165"
},
{
"name" : "RHSA-2013:0820",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
"name": "openSUSE-SU-2013:0825",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
},
{
"name": "USN-1823-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1823-1"
},
{
"name": "oval:org.mitre.oval:def:16979",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16979"
},
{
"name": "RHSA-2013:0821",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0821.html"
},
{
"name": "openSUSE-SU-2013:0929",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
},
{
"name": "openSUSE-SU-2013:0831",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00011.html"
},
{
"name": "RHSA-2013:0820",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0820.html"
},
{
"name": "openSUSE-SU-2013:0834",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00012.html"
},
{
"name" : "openSUSE-SU-2013:0825",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00010.html"
},
{
"name" : "openSUSE-SU-2013:0929",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00006.html"
},
{
"name": "openSUSE-SU-2013:0946",
"refsource": "SUSE",
@ -112,20 +117,15 @@
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1822-1"
},
{
"name" : "USN-1823-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1823-1"
},
{
"name": "59868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59868"
},
{
"name" : "oval:org.mitre.oval:def:16979",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16979"
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-48.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-14.php",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-14.php"
"name": "59832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59832"
},
{
"name": "61516",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/61516"
},
{
"name" : "59832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59832"
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-14.php",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-14.php"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-5339",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5387",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "platformsymphony-cve20135387-bo(87109)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87109"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1020072",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "63517",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63517"
},
{
"name" : "platformsymphony-cve20135387-bo(87109)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87109"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[imapsync_list] 20140120 Re: [imapsync] STARTTLS support (#15)",
"name": "[oss-security] 20140218 Re: CVE request: \"imapsync ignores the --tls switch and sends my authentication plaintext.\"",
"refsource": "MLIST",
"url" : "http://www.linux-france.org/prj/imapsync_list/msg01907.html"
},
{
"name" : "[imapsync_list] 20140122 Re: [imapsync] Upon certificate issues STARTTLS is ignored and the password sent in plaintext (#15)",
"refsource" : "MLIST",
"url" : "http://www.linux-france.org/prj/imapsync_list/msg01910.html"
"url": "http://seclists.org/oss-sec/2014/q1/378"
},
{
"name": "[oss-security] 20140217 CVE request: \"imapsync ignores the --tls switch and sends my authentication plaintext.\"",
@ -68,14 +63,19 @@
"url": "http://seclists.org/oss-sec/2014/q1/367"
},
{
"name" : "[oss-security] 20140218 Re: CVE request: \"imapsync ignores the --tls switch and sends my authentication plaintext.\"",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/378"
"name": "FEDORA-2014-2505",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/pipermail/package-announce/2014-February/128293.html"
},
{
"name" : "https://bugs.mageia.org/show_bug.cgi?id=12770",
"refsource" : "CONFIRM",
"url" : "https://bugs.mageia.org/show_bug.cgi?id=12770"
"name": "[imapsync_list] 20140122 Re: [imapsync] Upon certificate issues STARTTLS is ignored and the password sent in plaintext (#15)",
"refsource": "MLIST",
"url": "http://www.linux-france.org/prj/imapsync_list/msg01910.html"
},
{
"name": "[imapsync_list] 20140120 Re: [imapsync] STARTTLS support (#15)",
"refsource": "MLIST",
"url": "http://www.linux-france.org/prj/imapsync_list/msg01907.html"
},
{
"name": "https://github.com/imapsync/imapsync/issues/15",
@ -83,9 +83,9 @@
"url": "https://github.com/imapsync/imapsync/issues/15"
},
{
"name" : "FEDORA-2014-2505",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/pipermail/package-announce/2014-February/128293.html"
"name": "https://bugs.mageia.org/show_bug.cgi?id=12770",
"refsource": "CONFIRM",
"url": "https://bugs.mageia.org/show_bug.cgi?id=12770"
},
{
"name": "MDVSA-2014:060",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/open-classifieds/openclassifieds2/issues/556",
"refsource": "CONFIRM",
"url": "https://github.com/open-classifieds/openclassifieds2/issues/556"
},
{
"name": "20140312 Cross-Site Scripting (XSS) in Open Classifieds",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "https://github.com/open-classifieds/openclassifieds2/commit/45ee8fb601a91b8a4238229580a32a4fd8d96ef9",
"refsource": "CONFIRM",
"url": "https://github.com/open-classifieds/openclassifieds2/commit/45ee8fb601a91b8a4238229580a32a4fd8d96ef9"
},
{
"name" : "https://github.com/open-classifieds/openclassifieds2/issues/556",
"refsource" : "CONFIRM",
"url" : "https://github.com/open-classifieds/openclassifieds2/issues/556"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20140317 Open-Xchange Security Advisory 2014-03-17",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0108.html"
},
{
"name": "57290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57290"
},
{
"name": "20140317 Open-Xchange Security Advisory 2014-03-17",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0108.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2085",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,6 +62,11 @@
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/490"
},
{
"name": "65903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65903"
},
{
"name": "http://mantisbt.domainunion.de/bugs/view.php?id=17055",
"refsource": "CONFIRM",
@ -72,11 +77,6 @@
"refsource": "CONFIRM",
"url": "http://www.mantisbt.org/blog/?p=288"
},
{
"name" : "65903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65903"
},
{
"name": "mantisbt-admconfigreport-sql-injection(91563)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2410",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "66886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66886"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "66886",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66886"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6021",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#239385",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6652",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#215185",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6692",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#453929",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6731",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#367337",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/367337"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6964",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#589273",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/589273"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#589273",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/589273"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7543",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#724969",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/724969"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#724969",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/724969"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7586",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "41975",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41975/"
},
{
"name": "https://arstechnica.com/information-technology/2017/05/windows-defender-nscript-remote-vulnerability/",
"refsource": "MISC",
@ -67,30 +62,20 @@
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1252"
},
{
"name" : "https://twitter.com/natashenka/status/861748397409058816",
"refsource" : "MISC",
"url" : "https://twitter.com/natashenka/status/861748397409058816"
},
{
"name" : "https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html",
"refsource" : "MISC",
"url" : "https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html"
},
{
"name" : "https://technet.microsoft.com/library/security/4022344",
"refsource" : "CONFIRM",
"url" : "https://technet.microsoft.com/library/security/4022344"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0290",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0290"
},
{
"name" : "98330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98330"
"name": "1038420",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038420"
},
{
"name": "41975",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41975/"
},
{
"name": "1038419",
@ -98,9 +83,24 @@
"url": "http://www.securitytracker.com/id/1038419"
},
{
"name" : "1038420",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038420"
"name": "https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html",
"refsource": "MISC",
"url": "https://0patch.blogspot.si/2017/05/0patching-worst-windows-remote-code.html"
},
{
"name": "https://twitter.com/natashenka/status/861748397409058816",
"refsource": "MISC",
"url": "https://twitter.com/natashenka/status/861748397409058816"
},
{
"name": "https://technet.microsoft.com/library/security/4022344",
"refsource": "CONFIRM",
"url": "https://technet.microsoft.com/library/security/4022344"
},
{
"name": "98330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98330"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0566",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "97351",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97351"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "1038201",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0644",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0645",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0647",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.410819",
"ID": "CVE-2017-1000188",
"REQUESTER": "anemec@redhat.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "ejs",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<2.5.5"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "ejs"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Scripting (XSS)"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.438874",
"ID": "CVE-2017-1000209",
"REQUESTER": "bjorn.lunden@2secure.se",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "nv-websocket-client",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.0 and older"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Neo Visionaries Inc."
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Missing SSL certification hostname verification"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.459114",
"ID": "CVE-2017-1000230",
"REQUESTER": "martin.tenek@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Step7 Open Source Ethernet Communication Suite",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "1.4.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Snap7"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Null Pointer Exception"
"value": "n/a"
}
]
}

View File

@ -107,15 +107,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22012268",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22012268"
},
{
"name": "ibm-sam-cve20171473-info-disc(128605)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128605"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012268",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012268"
}
]
}

View File

@ -56,16 +56,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131398",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131398"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009192",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009192"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131398",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131398"
},
{
"name": "101588",
"refsource": "BID",

View File

@ -99,9 +99,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131852",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131852"
"name": "102020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102020"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010512",
@ -109,9 +109,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010512"
},
{
"name" : "102020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102020"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131852",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131852"
}
]
}

View File

@ -97,15 +97,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
},
{
"name": "ibm-rqm-cve20171729-xss(134909)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134909"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/678461",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/678461"
"name": "GLSA-201704-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-02"
},
{
"name": "DSA-3810",
@ -68,19 +68,19 @@
"url": "http://www.debian.org/security/2017/dsa-3810"
},
{
"name" : "GLSA-201704-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-02"
"name": "96767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "https://crbug.com/678461",
"refsource": "CONFIRM",
"url": "https://crbug.com/678461"
},
{
"name": "RHSA-2017:0499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
},
{
"name" : "96767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96767"
}
]
}