"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:09:08 +00:00
parent 21679087e9
commit 0988b3f0c6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 4141 additions and 4141 deletions

View File

@ -52,41 +52,41 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://evuln.com/vulns/63/summary.html",
"refsource" : "MISC",
"url" : "http://evuln.com/vulns/63/summary.html"
},
{
"name" : "16588",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16588"
},
{
"name" : "ADV-2006-0507",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0507"
},
{ {
"name": "23071", "name": "23071",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23071" "url": "http://www.osvdb.org/23071"
}, },
{ {
"name" : "23072", "name": "http://evuln.com/vulns/63/summary.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://www.osvdb.org/23072" "url": "http://evuln.com/vulns/63/summary.html"
}, },
{ {
"name": "18792", "name": "18792",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18792" "url": "http://secunia.com/advisories/18792"
}, },
{
"name": "ADV-2006-0507",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0507"
},
{
"name": "23072",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23072"
},
{ {
"name": "442", "name": "442",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/442" "url": "http://securityreason.com/securityalert/442"
}, },
{
"name": "16588",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16588"
},
{ {
"name": "phpeventcalendar-users-xss(24523)", "name": "phpeventcalendar-users-xss(24523)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060225 Advisory: eZ publish <= 3.7.3 (imagecatalogue module) XSSvulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/426076/100/0/threaded"
},
{ {
"name": "http://www.nukedx.com/?viewdoc=16", "name": "http://www.nukedx.com/?viewdoc=16",
"refsource": "MISC", "refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16817" "url": "http://www.securityfocus.com/bid/16817"
}, },
{
"name" : "1015683",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015683"
},
{ {
"name": "ezpublish-referrerurl-xss(24956)", "name": "ezpublish-referrerurl-xss(24956)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24956" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24956"
},
{
"name": "20060225 Advisory: eZ publish <= 3.7.3 (imagecatalogue module) XSSvulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426076/100/0/threaded"
},
{
"name": "1015683",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015683"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060226 Thomson SpeedTouch 500 modems vulnerable to XSS", "name": "1015688",
"refsource" : "BUGTRAQ", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/archive/1/426186" "url": "http://securitytracker.com/id?1015688"
}, },
{ {
"name": "16839", "name": "16839",
@ -67,16 +67,16 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0765" "url": "http://www.vupen.com/english/advisories/2006/0765"
}, },
{
"name": "20060226 Thomson SpeedTouch 500 modems vulnerable to XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/426186"
},
{ {
"name": "23527", "name": "23527",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/23527" "url": "http://www.osvdb.org/23527"
}, },
{
"name" : "1015688",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015688"
},
{ {
"name": "19069", "name": "19069",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "17243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17243"
},
{
"name": "19406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19406"
},
{ {
"name": "20060327 Buffer OverFlow in ILASM and ILDASM", "name": "20060327 Buffer OverFlow in ILASM and ILDASM",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044482.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044482.html"
}, },
{
"name" : "http://owasp.net/forums/234/showpost.aspx",
"refsource" : "MISC",
"url" : "http://owasp.net/forums/234/showpost.aspx"
},
{ {
"name": "http://owasp.net/forums/257/showpost.aspx", "name": "http://owasp.net/forums/257/showpost.aspx",
"refsource": "MISC", "refsource": "MISC",
"url": "http://owasp.net/forums/257/showpost.aspx" "url": "http://owasp.net/forums/257/showpost.aspx"
}, },
{
"name" : "17243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17243"
},
{ {
"name": "ADV-2006-1113", "name": "ADV-2006-1113",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1113" "url": "http://www.vupen.com/english/advisories/2006/1113"
}, },
{ {
"name" : "19406", "name": "http://owasp.net/forums/234/showpost.aspx",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/19406" "url": "http://owasp.net/forums/234/showpost.aspx"
}, },
{ {
"name": "ms-dotnet-ildasm-bo(25439)", "name": "ms-dotnet-ildasm-bo(25439)",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060729 artlinks Mambo Component <= Remote Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441541/100/0/threaded"
},
{
"name" : "19223",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19223"
},
{ {
"name": "1318", "name": "1318",
"refsource": "SREASON", "refsource": "SREASON",
@ -71,6 +61,16 @@
"name": "artlinks-dispnew-file-include(28075)", "name": "artlinks-dispnew-file-include(28075)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28075" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28075"
},
{
"name": "19223",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19223"
},
{
"name": "20060729 artlinks Mambo Component <= Remote Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441541/100/0/threaded"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442580/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/442580/100/0/threaded"
}, },
{
"name" : "19432",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19432"
},
{ {
"name": "1016670", "name": "1016670",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016670" "url": "http://securitytracker.com/id?1016670"
}, },
{ {
"name" : "1360", "name": "19432",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/1360" "url": "http://www.securityfocus.com/bid/19432"
}, },
{ {
"name": "archangel-name-comment-xss(28287)", "name": "archangel-name-comment-xss(28287)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28287" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28287"
},
{
"name": "1360",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1360"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "sportsphool-footer-file-include(28473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28473"
},
{ {
"name": "2227", "name": "2227",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19610" "url": "http://www.securityfocus.com/bid/19610"
}, },
{
"name" : "ADV-2006-3337",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3337"
},
{ {
"name": "28038", "name": "28038",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/21594" "url": "http://secunia.com/advisories/21594"
}, },
{ {
"name" : "sportsphool-footer-file-include(28473)", "name": "ADV-2006-3337",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28473" "url": "http://www.vupen.com/english/advisories/2006/3337"
} }
] ]
} }

View File

@ -52,41 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041126 Java version downgrading proof-of-concept",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/382413"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
},
{ {
"name": "102557", "name": "102557",
"refsource": "SUNALERT", "refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102557-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102557-1"
}, },
{
"name" : "11757",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11757"
},
{ {
"name": "8879", "name": "8879",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/8879" "url": "http://www.securityfocus.com/bid/8879"
}, },
{ {
"name" : "ADV-2006-3354", "name": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2006/3354" "url": "http://support.avaya.com/elmodocs2/security/ASA-2006-205.htm"
}, },
{ {
"name": "28109", "name": "28109",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/28109" "url": "http://www.osvdb.org/28109"
}, },
{
"name": "20041126 Java version downgrading proof-of-concept",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/382413"
},
{ {
"name": "1016732", "name": "1016732",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -97,6 +87,16 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016733" "url": "http://securitytracker.com/id?1016733"
}, },
{
"name": "11757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11757"
},
{
"name": "ADV-2006-3354",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3354"
},
{ {
"name": "21570", "name": "21570",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "APPLE-SA-2006-09-29", "name": "1016955",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html" "url": "http://securitytracker.com/id?1016955"
}, },
{ {
"name": "20271", "name": "20271",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/20271" "url": "http://www.securityfocus.com/bid/20271"
}, },
{
"name" : "ADV-2006-3852",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3852"
},
{
"name" : "29273",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29273"
},
{
"name" : "1016955",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016955"
},
{ {
"name": "22187", "name": "22187",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22187" "url": "http://secunia.com/advisories/22187"
}, },
{
"name": "ADV-2006-3852",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3852"
},
{
"name": "APPLE-SA-2006-09-29",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
},
{ {
"name": "macos-webobjects-incorrect-privileges(29296)", "name": "macos-webobjects-incorrect-privileges(29296)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29296" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29296"
},
{
"name": "29273",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29273"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2010-1411",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1411"
},
{ {
"name": "PM10684", "name": "PM10684",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM10684" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM10684"
}, },
{
"name" : "PM15830",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM15830"
},
{
"name" : "40699",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40699"
},
{ {
"name": "65438", "name": "65438",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/65438" "url": "http://www.osvdb.org/65438"
}, },
{
"name": "PM15830",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM15830"
},
{ {
"name": "40096", "name": "40096",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40096" "url": "http://secunia.com/advisories/40096"
}, },
{ {
"name" : "ADV-2010-1411", "name": "40699",
"refsource" : "VUPEN", "refsource": "BID",
"url" : "http://www.vupen.com/english/advisories/2010/1411" "url": "http://www.securityfocus.com/bid/40699"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "13909", "name": "40254",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/13909" "url": "http://secunia.com/advisories/40254"
}, },
{ {
"name": "40940", "name": "40940",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40940" "url": "http://www.securityfocus.com/bid/40940"
}, },
{
"name" : "40254",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40254"
},
{ {
"name": "bac-wav-bo(59526)", "name": "bac-wav-bo(59526)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59526" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59526"
},
{
"name": "13909",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13909"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.splunk.com/view/SP-CAAAFHY" "url": "http://www.splunk.com/view/SP-CAAAFHY"
}, },
{
"name" : "65623",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/65623"
},
{ {
"name": "40187", "name": "40187",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40187" "url": "http://secunia.com/advisories/40187"
}, },
{
"name": "65623",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/65623"
},
{ {
"name": "splunk-referrer-xss(59517)", "name": "splunk-referrer-xss(59517)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[KVIrc] 20100517 Proposal for a stable release of kvirc4",
"refsource" : "MLIST",
"url" : "http://lists.omnikron.net/pipermail/kvirc/2010-May/000867.html"
},
{
"name" : "DSA-2065",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2065"
},
{ {
"name": "FEDORA-2010-10522", "name": "FEDORA-2010-10522",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043601.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043601.html"
}, },
{ {
"name" : "FEDORA-2010-10529", "name": "[KVIrc] 20100517 Proposal for a stable release of kvirc4",
"refsource" : "FEDORA", "refsource": "MLIST",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043629.html" "url": "http://lists.omnikron.net/pipermail/kvirc/2010-May/000867.html"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
}, },
{ {
"name": "40746", "name": "40746",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/40746" "url": "http://www.securityfocus.com/bid/40746"
}, },
{
"name": "ADV-2010-1602",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1602"
},
{
"name": "FEDORA-2010-10529",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043629.html"
},
{
"name": "DSA-2065",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2065"
},
{ {
"name": "40349", "name": "40349",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40349" "url": "http://secunia.com/advisories/40349"
}, },
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{ {
"name": "32410", "name": "32410",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32410" "url": "http://secunia.com/advisories/32410"
},
{
"name" : "ADV-2010-1602",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1602"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100920 n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760", "name": "http://www.nruns.com/_downloads/nruns-SA-2010-002.pdf",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/513866" "url": "http://www.nruns.com/_downloads/nruns-SA-2010-002.pdf"
}, },
{ {
"name": "20100920 n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760", "name": "20100920 n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760",
@ -63,25 +63,15 @@
"url": "http://www.securityfocus.com/archive/1/513865" "url": "http://www.securityfocus.com/archive/1/513865"
}, },
{ {
"name" : "http://www.nruns.com/_downloads/nruns-SA-2010-002.pdf", "name": "20100920 n.runs-SA-2010.002 - Alcatel-Lucent - arbitrary code execution on OmniVista 4760",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.nruns.com/_downloads/nruns-SA-2010-002.pdf" "url": "http://www.securityfocus.com/archive/1/513866"
},
{
"name" : "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010002.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010002.pdf"
}, },
{ {
"name": "43338", "name": "43338",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43338" "url": "http://www.securityfocus.com/bid/43338"
}, },
{
"name" : "41508",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41508"
},
{ {
"name": "ADV-2010-2460", "name": "ADV-2010-2460",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -91,6 +81,16 @@
"name": "omnivista-http-bo(61922)", "name": "omnivista-http-bo(61922)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61922" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61922"
},
{
"name": "41508",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41508"
},
{
"name": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010002.pdf",
"refsource": "CONFIRM",
"url": "http://www.alcatel-lucent.com/wps/DocumentStreamerServlet?LMSG_CABINET=Corporate&LMSG_CONTENT_FILE=Support/Security/2010002.pdf"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.openswan.org/download/CVE-2010-3308/CVE-2010-3308.txt", "name": "ADV-2010-2526",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://www.openswan.org/download/CVE-2010-3308/CVE-2010-3308.txt" "url": "http://www.vupen.com/english/advisories/2010/2526"
},
{
"name" : "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch",
"refsource" : "CONFIRM",
"url" : "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch"
},
{
"name" : "RHSA-2010:0892",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0892.html"
}, },
{ {
"name": "43588", "name": "43588",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/43588" "url": "http://www.securityfocus.com/bid/43588"
}, },
{
"name": "RHSA-2010:0892",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0892.html"
},
{ {
"name": "1024749", "name": "1024749",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024749" "url": "http://www.securitytracker.com/id?1024749"
}, },
{ {
"name" : "ADV-2010-2526", "name": "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/2526" "url": "http://www.openswan.org/download/CVE-2010-3308/openswan-2.6.26-2.6.28-CVE-2010-330x.patch"
},
{
"name": "http://www.openswan.org/download/CVE-2010-3308/CVE-2010-3308.txt",
"refsource": "CONFIRM",
"url": "http://www.openswan.org/download/CVE-2010-3308/CVE-2010-3308.txt"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20101030 cforms WordPress Plugin Cross Site Scripting Vulnerability - CVE-2010-3977",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/514579/100/0/threaded"
},
{
"name" : "http://www.conviso.com.br/security-advisory-cform-wordpress-plugin-v-11-cve-2010-3977/",
"refsource" : "MISC",
"url" : "http://www.conviso.com.br/security-advisory-cform-wordpress-plugin-v-11-cve-2010-3977/"
},
{ {
"name": "44587", "name": "44587",
"refsource": "BID", "refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42006" "url": "http://secunia.com/advisories/42006"
}, },
{
"name": "20101030 cforms WordPress Plugin Cross Site Scripting Vulnerability - CVE-2010-3977",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/514579/100/0/threaded"
},
{ {
"name": "cforms-libajax-xss(62938)", "name": "cforms-libajax-xss(62938)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62938" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62938"
},
{
"name": "http://www.conviso.com.br/security-advisory-cform-wordpress-plugin-v-11-cve-2010-3977/",
"refsource": "MISC",
"url": "http://www.conviso.com.br/security-advisory-cform-wordpress-plugin-v-11-cve-2010-3977/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-4476", "ID": "CVE-2010-4476",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,54 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://blog.fortify.com/blog/2011/02/08/Double-Trouble", "name": "43295",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://blog.fortify.com/blog/2011/02/08/Double-Trouble" "url": "http://secunia.com/advisories/43295"
}, },
{ {
"name" : "http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/", "name": "1025062",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/" "url": "http://www.securitytracker.com/id?1025062"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name" : "http://blogs.oracle.com/security/2011/02/security_alert_for_cve-2010-44.html",
"refsource" : "CONFIRM",
"url" : "http://blogs.oracle.com/security/2011/02/security_alert_for_cve-2010-44.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21468358",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21468358"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029497",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029497"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029498",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029498"
},
{
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
"refsource" : "CONFIRM",
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
}, },
{ {
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html", "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html",
@ -108,19 +68,34 @@
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html" "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-003/index.html"
}, },
{ {
"name" : "IZ94423", "name": "43280",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423" "url": "http://secunia.com/advisories/43280"
}, },
{ {
"name" : "PM31983", "name": "RHSA-2011:0210",
"refsource" : "AIXAPAR", "refsource": "REDHAT",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983" "url": "http://www.redhat.com/support/errata/RHSA-2011-0210.html"
}, },
{ {
"name" : "DSA-2161", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2011/dsa-2161" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "oval:org.mitre.oval:def:14328",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
}, },
{ {
"name": "FEDORA-2011-1231", "name": "FEDORA-2011-1231",
@ -133,9 +108,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053934.html"
}, },
{ {
"name" : "GLSA-201406-32", "name": "SUSE-SU-2011:0823",
"refsource" : "GENTOO", "refsource": "SUSE",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html"
}, },
{ {
"name": "HPSBNS02633", "name": "HPSBNS02633",
@ -143,249 +118,24 @@
"url": "http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475" "url": "http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475"
}, },
{ {
"name" : "SSRT100390", "name": "SSRT100387",
"refsource": "HP", "refsource": "HP",
"url" : "http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475" "url": "http://marc.info/?l=bugtraq&m=129899347607632&w=2"
},
{
"name" : "HPSBMA02642",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130514352726432&w=2"
},
{
"name" : "HPSBMU02690",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131041767210772&w=2"
},
{
"name" : "SSRT100415",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130514352726432&w=2"
},
{
"name" : "SSRT100569",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=131041767210772&w=2"
},
{
"name" : "HPSBUX02641",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129960314701922&w=2"
},
{
"name" : "SSRT100412",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129960314701922&w=2"
},
{
"name" : "HPSBUX02725",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name" : "SSRT100627",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
}, },
{ {
"name": "HPSBUX02860", "name": "HPSBUX02860",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2" "url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
}, },
{
"name" : "SSRT101146",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name" : "HPSBMU02797",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBOV02634",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497132406206&w=2"
},
{
"name" : "HPSBOV02762",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "HPSBTU02684",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497185606818&w=2"
},
{
"name" : "HPSBUX02633",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129899347607632&w=2"
},
{
"name" : "HPSBUX02642",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130270785502599&w=2"
},
{
"name" : "HPSBUX02645",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
},
{
"name" : "HPSBUX02777",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100387",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=129899347607632&w=2"
},
{
"name" : "SSRT100825",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name" : "SSRT100854",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name" : "SSRT100867",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name" : "HPSBMU02799",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "MDVSA-2011:054",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name" : "RHSA-2011:0210",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0210.html"
},
{
"name" : "RHSA-2011:0211",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0211.html"
},
{
"name" : "RHSA-2011:0212",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0212.html"
},
{
"name" : "RHSA-2011:0213",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0213.html"
},
{ {
"name": "RHSA-2011:0214", "name": "RHSA-2011:0214",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0214.html" "url": "http://www.redhat.com/support/errata/RHSA-2011-0214.html"
}, },
{ {
"name" : "RHSA-2011:0282", "name": "PM31983",
"refsource" : "REDHAT", "refsource": "AIXAPAR",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM31983"
},
{
"name" : "RHSA-2011:0333",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0333.html"
},
{
"name" : "RHSA-2011:0334",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0334.html"
},
{
"name" : "RHSA-2011:0880",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name" : "SUSE-SA:2011:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
},
{
"name" : "SUSE-SU-2011:0823",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html"
},
{
"name" : "oval:org.mitre.oval:def:12662",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662"
},
{
"name" : "oval:org.mitre.oval:def:12745",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745"
},
{
"name" : "oval:org.mitre.oval:def:14328",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14328"
},
{
"name" : "oval:org.mitre.oval:def:14589",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589"
},
{
"name" : "oval:org.mitre.oval:def:19493",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493"
},
{
"name" : "1025062",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025062"
},
{
"name" : "43048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43048"
},
{
"name" : "43280",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43280"
},
{
"name" : "43295",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43295"
},
{
"name" : "43304",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43304"
},
{
"name" : "43333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43333"
},
{
"name" : "43378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43378"
},
{
"name" : "43400",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43400"
}, },
{ {
"name": "45555", "name": "45555",
@ -393,14 +143,29 @@
"url": "http://secunia.com/advisories/45555" "url": "http://secunia.com/advisories/45555"
}, },
{ {
"name" : "43659", "name": "IZ94423",
"refsource" : "SECUNIA", "refsource": "AIXAPAR",
"url" : "http://secunia.com/advisories/43659" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ94423"
}, },
{ {
"name" : "44954", "name": "43400",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/44954" "url": "http://secunia.com/advisories/43400"
},
{
"name": "SSRT100412",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129960314701922&w=2"
},
{
"name": "HPSBMA02642",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130514352726432&w=2"
},
{
"name": "43378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43378"
}, },
{ {
"name": "45022", "name": "45022",
@ -408,39 +173,274 @@
"url": "http://secunia.com/advisories/45022" "url": "http://secunia.com/advisories/45022"
}, },
{ {
"name" : "49198", "name": "RHSA-2011:0333",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/49198" "url": "http://www.redhat.com/support/errata/RHSA-2011-0333.html"
},
{
"name" : "ADV-2011-0365",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0365"
},
{
"name" : "ADV-2011-0377",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0377"
},
{
"name" : "ADV-2011-0379",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0379"
}, },
{ {
"name": "ADV-2011-0422", "name": "ADV-2011-0422",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0422" "url": "http://www.vupen.com/english/advisories/2011/0422"
}, },
{
"name": "oval:org.mitre.oval:def:12662",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12662"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
},
{
"name": "HPSBMU02690",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131041767210772&w=2"
},
{ {
"name": "ADV-2011-0434", "name": "ADV-2011-0434",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0434" "url": "http://www.vupen.com/english/advisories/2011/0434"
}, },
{
"name": "HPSBUX02633",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129899347607632&w=2"
},
{
"name": "HPSBOV02762",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "oval:org.mitre.oval:def:14589",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14589"
},
{
"name": "HPSBUX02641",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=129960314701922&w=2"
},
{
"name": "RHSA-2011:0213",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0213.html"
},
{
"name": "SSRT100627",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name": "http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/",
"refsource": "MISC",
"url": "http://www.exploringbinary.com/java-hangs-when-converting-2-2250738585072012e-308/"
},
{
"name": "ADV-2011-0377",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0377"
},
{
"name": "44954",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44954"
},
{
"name": "HPSBOV02634",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497132406206&w=2"
},
{
"name": "ADV-2011-0365",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0365"
},
{
"name": "SSRT100415",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130514352726432&w=2"
},
{
"name": "http://blogs.oracle.com/security/2011/02/security_alert_for_cve-2010-44.html",
"refsource": "CONFIRM",
"url": "http://blogs.oracle.com/security/2011/02/security_alert_for_cve-2010-44.html"
},
{
"name": "RHSA-2011:0880",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
},
{
"name": "oval:org.mitre.oval:def:12745",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12745"
},
{
"name": "RHSA-2011:0334",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0334.html"
},
{
"name": "RHSA-2011:0282",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21468358",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21468358"
},
{
"name": "43048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43048"
},
{
"name": "DSA-2161",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2161"
},
{
"name": "SSRT100825",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
},
{
"name": "ADV-2011-0379",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0379"
},
{
"name": "43304",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43304"
},
{
"name": "RHSA-2011:0211",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0211.html"
},
{
"name": "SSRT100390",
"refsource": "HP",
"url": "http://www13.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02720715&admit=109447627+1298159618320+28353475"
},
{
"name": "SSRT100867",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
},
{
"name": "49198",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49198"
},
{
"name": "43659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43659"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029498",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029498"
},
{
"name": "HPSBUX02725",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132215163318824&w=2"
},
{
"name": "SUSE-SA:2011:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
},
{
"name": "HPSBUX02777",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "oval:org.mitre.oval:def:19493",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19493"
},
{
"name": "43333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43333"
},
{
"name": "SSRT101146",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
},
{
"name": "SSRT100569",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=131041767210772&w=2"
},
{
"name": "HPSBUX02645",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130168502603566&w=2"
},
{
"name": "RHSA-2011:0212",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0212.html"
},
{
"name": "HPSBUX02642",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130270785502599&w=2"
},
{
"name": "SSRT100854",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
},
{
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
},
{ {
"name": "ADV-2011-0605", "name": "ADV-2011-0605",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0605" "url": "http://www.vupen.com/english/advisories/2011/0605"
},
{
"name": "http://blog.fortify.com/blog/2011/02/08/Double-Trouble",
"refsource": "MISC",
"url": "http://blog.fortify.com/blog/2011/02/08/Double-Trouble"
},
{
"name": "HPSBTU02684",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497185606818&w=2"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029497",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029497"
},
{
"name": "MDVSA-2011:054",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:054"
},
{
"name": "HPSBMU02797",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.novell.com/support/viewContent.do?externalId=7007159&sliceId=1",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=7007159&sliceId=1"
},
{ {
"name": "http://zerodayinitiative.com/advisories/ZDI-10-247/", "name": "http://zerodayinitiative.com/advisories/ZDI-10-247/",
"refsource": "MISC", "refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.facebook.com/note.php?note_id=477865030928" "url": "http://www.facebook.com/note.php?note_id=477865030928"
}, },
{
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007159&sliceId=1",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007159&sliceId=1"
},
{ {
"name": "https://bugzilla.novell.com/show_bug.cgi?id=627942", "name": "https://bugzilla.novell.com/show_bug.cgi?id=627942",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1730", "ID": "CVE-2011-1730",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20110429 ZDI-11-146: HP Data Protector Backup Client Service EXEC_SCRIPT Remote Code Execution Vulnerability", "name": "47638",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/517767/100/0/threaded" "url": "http://www.securityfocus.com/bid/47638"
},
{
"name": "hp-storage-data-code-exec(67203)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203"
}, },
{ {
"name": "http://zerodayinitiative.com/advisories/ZDI-11-146/", "name": "http://zerodayinitiative.com/advisories/ZDI-11-146/",
@ -73,14 +78,9 @@
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
}, },
{ {
"name" : "47638", "name": "44402",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/47638" "url": "http://secunia.com/advisories/44402"
},
{
"name" : "72189",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72189"
}, },
{ {
"name": "1025454", "name": "1025454",
@ -88,14 +88,14 @@
"url": "http://www.securitytracker.com/id?1025454" "url": "http://www.securitytracker.com/id?1025454"
}, },
{ {
"name" : "44402", "name": "72189",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/44402" "url": "http://osvdb.org/72189"
}, },
{ {
"name" : "hp-storage-data-code-exec(67203)", "name": "20110429 ZDI-11-146: HP Data Protector Backup Client Service EXEC_SCRIPT Remote Code Execution Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67203" "url": "http://www.securityfocus.com/archive/1/517767/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1773", "ID": "CVE-2011-1773",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=702754",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=702754"
},
{ {
"name": "https://git.fedorahosted.org/cgit/virt-v2v.git/commit/?id=7e9393129116699d1228bb02b9f65b78584582c1", "name": "https://git.fedorahosted.org/cgit/virt-v2v.git/commit/?id=7e9393129116699d1228bb02b9f65b78584582c1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,14 +63,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2011-1615.html" "url": "http://rhn.redhat.com/errata/RHSA-2011-1615.html"
}, },
{ {
"name" : "77558", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=702754",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/77558" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702754"
}, },
{ {
"name": "47086", "name": "47086",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47086" "url": "http://secunia.com/advisories/47086"
},
{
"name": "77558",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77558"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
"refsource" : "MISC",
"url" : "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/"
},
{
"name" : "https://twitter.com/digitalbond/status/619250429751222277",
"refsource" : "MISC",
"url" : "https://twitter.com/digitalbond/status/619250429751222277"
},
{ {
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.7+Installation+Guide.pdf?REQ=RAA&DIRECTION=DOC0947634&FILENAME=3.7.3.7%2BInstallation%2BGuide.pdf&FILEREV=1&DOCREV_ORG=1", "name": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.7+Installation+Guide.pdf?REQ=RAA&DIRECTION=DOC0947634&FILENAME=3.7.3.7%2BInstallation%2BGuide.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.8+Installation+guide.pdf?REQ=RAA&DIRECTION=DOC1059456&FILENAME=3.7.3.8%2BInstallation%2Bguide.pdf&FILEREV=1&DOCREV_ORG=1", "name": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.8+Installation+guide.pdf?REQ=RAA&DIRECTION=DOC1059456&FILENAME=3.7.3.8%2BInstallation%2Bguide.pdf&FILEREV=1&DOCREV_ORG=1",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.8+Installation+guide.pdf?REQ=RAA&DIRECTION=DOC1059456&FILENAME=3.7.3.8%2BInstallation%2Bguide.pdf&FILEREV=1&DOCREV_ORG=1" "url": "http://apps.gehealthcare.com/servlet/ClientServlet/3.7.3.8+Installation+guide.pdf?REQ=RAA&DIRECTION=DOC1059456&FILENAME=3.7.3.8%2BInstallation%2Bguide.pdf&FILEREV=1&DOCREV_ORG=1"
},
{
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
"refsource": "MISC",
"url": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/"
},
{
"name": "https://twitter.com/digitalbond/status/619250429751222277",
"refsource": "MISC",
"url": "https://twitter.com/digitalbond/status/619250429751222277"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3074", "ID": "CVE-2014-3074",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,70 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "68296",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68296"
},
{ {
"name": "20140708 CVE-2014-3074 - Runtime Linker Allows Privilege Escalation Via Arbitrary File Writes in IBM AIX", "name": "20140708 CVE-2014-3074 - Runtime Linker Allows Privilege Escalation Via Arbitrary File Writes in IBM AIX",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532689/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/532689/100/0/threaded"
}, },
{
"name" : "20140708 CVE-2014-3074 - Runtime Linker Allows Privilege Escalation Via Arbitrary File Writes in IBM AIX",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jul/31"
},
{
"name" : "http://packetstormsecurity.com/files/127390/IBM-AIX-Runtime-Linker-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127390/IBM-AIX-Runtime-Linker-Privilege-Escalation.html"
},
{ {
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3074/", "name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3074/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3074/" "url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-3074/"
}, },
{
"name": "IV60940",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60940"
},
{
"name": "20140708 CVE-2014-3074 - Runtime Linker Allows Privilege Escalation Via Arbitrary File Writes in IBM AIX",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/31"
},
{
"name": "1030504",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030504"
},
{ {
"name": "http://aix.software.ibm.com/aix/efixes/security/malloc_advisory.asc", "name": "http://aix.software.ibm.com/aix/efixes/security/malloc_advisory.asc",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://aix.software.ibm.com/aix/efixes/security/malloc_advisory.asc" "url": "http://aix.software.ibm.com/aix/efixes/security/malloc_advisory.asc"
}, },
{
"name": "IV61311",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV61311"
},
{
"name": "ibm-aix-cve20143074-priv-escalation(93816)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93816"
},
{
"name": "http://packetstormsecurity.com/files/127390/IBM-AIX-Runtime-Linker-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127390/IBM-AIX-Runtime-Linker-Privilege-Escalation.html"
},
{ {
"name": "IV60935", "name": "IV60935",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60935" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV60935"
}, },
{ {
"name" : "IV60940", "name": "IV61315",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV60940" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV61315"
}, },
{ {
"name" : "IV61311", "name": "59344",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV61311" "url": "http://secunia.com/advisories/59344"
}, },
{ {
"name": "IV61313", "name": "IV61313",
@ -101,31 +126,6 @@
"name": "IV61314", "name": "IV61314",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV61314" "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV61314"
},
{
"name" : "IV61315",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV61315"
},
{
"name" : "68296",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68296"
},
{
"name" : "1030504",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030504"
},
{
"name" : "59344",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59344"
},
{
"name" : "ibm-aix-cve20143074-priv-escalation(93816)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93816"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3364", "ID": "CVE-2014-3364",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7336", "ID": "CVE-2014-7336",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#331961", "name": "VU#331961",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7481", "ID": "CVE-2014-7481",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#892961", "name": "VU#892961",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20140916 [Quantum Leap Advisory] #QLA140808 Cart Engine 3.0 Multiple vulnerabilities - SQL Injection, XSS Reflected, Open Redirect",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Sep/55"
},
{ {
"name": "http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect", "name": "http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect" "url": "http://www.quantumleap.it/cart-engine-3-0-multiple-vulnerabilities-sql-injection-reflected-xss-open-redirect"
},
{
"name": "20140916 [Quantum Leap Advisory] #QLA140808 Cart Engine 3.0 Multiple vulnerabilities - SQL Injection, XSS Reflected, Open Redirect",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/55"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141121 AST-2014-014: High call load may result in hung channels in ConfBridge.",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Nov/67"
},
{ {
"name": "http://downloads.asterisk.org/pub/security/AST-2014-014.html", "name": "http://downloads.asterisk.org/pub/security/AST-2014-014.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://downloads.asterisk.org/pub/security/AST-2014-014.html" "url": "http://downloads.asterisk.org/pub/security/AST-2014-014.html"
},
{
"name": "20141121 AST-2014-014: High call load may result in hung channels in ConfBridge.",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Nov/67"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-8630", "ID": "CVE-2014-8630",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.bugzilla.org/security/4.0.15/", "name": "http://advisories.mageia.org/MGASA-2015-0048.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.bugzilla.org/security/4.0.15/" "url": "http://advisories.mageia.org/MGASA-2015-0048.html"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065",
@ -63,9 +63,9 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1079065"
}, },
{ {
"name" : "http://advisories.mageia.org/MGASA-2015-0048.html", "name": "FEDORA-2015-1713",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "http://advisories.mageia.org/MGASA-2015-0048.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html"
}, },
{ {
"name": "FEDORA-2015-1699", "name": "FEDORA-2015-1699",
@ -73,9 +73,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149925.html"
}, },
{ {
"name" : "FEDORA-2015-1713", "name": "MDVSA-2015:030",
"refsource" : "FEDORA", "refsource": "MANDRIVA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149921.html" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030"
}, },
{ {
"name": "GLSA-201607-11", "name": "GLSA-201607-11",
@ -83,9 +83,9 @@
"url": "https://security.gentoo.org/glsa/201607-11" "url": "https://security.gentoo.org/glsa/201607-11"
}, },
{ {
"name" : "MDVSA-2015:030", "name": "http://www.bugzilla.org/security/4.0.15/",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:030" "url": "http://www.bugzilla.org/security/4.0.15/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-9171", "ID": "CVE-2014-9171",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -57,40 +57,40 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/" "url": "http://blog.safebreach.com/2016/02/09/http-response-splitting-in-node-js-root-cause-analysis/"
}, },
{
"name" : "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf",
"refsource" : "MISC",
"url" : "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf"
},
{ {
"name": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html", "name": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html" "url": "http://packetstormsecurity.com/files/135711/Node.js-HTTP-Response-Splitting.html"
}, },
{
"name" : "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/"
},
{
"name" : "FEDORA-2016-3102c11757",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html"
},
{ {
"name": "FEDORA-2016-8925b6119f", "name": "FEDORA-2016-8925b6119f",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177673.html"
}, },
{ {
"name" : "GLSA-201612-43", "name": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201612-43" "url": "https://nodejs.org/en/blog/vulnerability/february-2016-security-releases/"
}, },
{ {
"name": "83141", "name": "83141",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/83141" "url": "http://www.securityfocus.com/bid/83141"
},
{
"name": "FEDORA-2016-3102c11757",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177184.html"
},
{
"name": "GLSA-201612-43",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-43"
},
{
"name": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf",
"refsource": "MISC",
"url": "http://info.safebreach.com/hubfs/Node-js-Response-Splitting.pdf"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2423", "ID": "CVE-2016-2423",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-2466", "ID": "CVE-2016-2466",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2863", "ID": "CVE-2016-2863",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983626", "name": "91544",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21983626" "url": "http://www.securityfocus.com/bid/91544"
}, },
{ {
"name": "JR55776", "name": "JR55776",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55776" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55776"
}, },
{
"name" : "91544",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91544"
},
{ {
"name": "1036219", "name": "1036219",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036219" "url": "http://www.securitytracker.com/id/1036219"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21983626",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983626"
} }
] ]
} }

View File

@ -100,15 +100,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21996097"
},
{ {
"name": "95115", "name": "95115",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95115" "url": "http://www.securityfocus.com/bid/95115"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21996097",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21996097"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://seclists.org/fulldisclosure/2017/Jan/41" "url": "http://seclists.org/fulldisclosure/2017/Jan/41"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/140548/Atlassian-Jira-7.1.7-Cross-Site-Scripting.html", "name": "95913",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://packetstormsecurity.com/files/140548/Atlassian-Jira-7.1.7-Cross-Site-Scripting.html" "url": "http://www.securityfocus.com/bid/95913"
},
{
"name" : "https://confluence.atlassian.com/adminjira/jira-platform-releases/jira-7-2-x-platform-release-notes#JIRA7.2.xplatformreleasenotes-7-2-2",
"refsource" : "CONFIRM",
"url" : "https://confluence.atlassian.com/adminjira/jira-platform-releases/jira-7-2-x-platform-release-notes#JIRA7.2.xplatformreleasenotes-7-2-2"
}, },
{ {
"name": "https://jira.atlassian.com/browse/JRA-61888?src=confmacro&_ga=1.139403892.63283854.1485351777", "name": "https://jira.atlassian.com/browse/JRA-61888?src=confmacro&_ga=1.139403892.63283854.1485351777",
@ -73,9 +68,14 @@
"url": "https://jira.atlassian.com/browse/JRA-61888?src=confmacro&_ga=1.139403892.63283854.1485351777" "url": "https://jira.atlassian.com/browse/JRA-61888?src=confmacro&_ga=1.139403892.63283854.1485351777"
}, },
{ {
"name" : "95913", "name": "https://confluence.atlassian.com/adminjira/jira-platform-releases/jira-7-2-x-platform-release-notes#JIRA7.2.xplatformreleasenotes-7-2-2",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/95913" "url": "https://confluence.atlassian.com/adminjira/jira-platform-releases/jira-7-2-x-platform-release-notes#JIRA7.2.xplatformreleasenotes-7-2-2"
},
{
"name": "http://packetstormsecurity.com/files/140548/Atlassian-Jira-7.1.7-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140548/Atlassian-Jira-7.1.7-Cross-Site-Scripting.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6420", "ID": "CVE-2016-6420",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20160928 Cisco Firepower Management Center Privilege Escalation Vulnerability", "name": "1036919",
"refsource" : "CISCO", "refsource": "SECTRACK",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-fmc1" "url": "http://www.securitytracker.com/id/1036919"
}, },
{ {
"name": "93204", "name": "93204",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/93204" "url": "http://www.securityfocus.com/bid/93204"
}, },
{ {
"name" : "1036919", "name": "20160928 Cisco Firepower Management Center Privilege Escalation Vulnerability",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1036919" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160928-fmc1"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://core.trac.wordpress.org/query?status=closed&milestone=4.5", "name": "92390",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://core.trac.wordpress.org/query?status=closed&milestone=4.5" "url": "http://www.securityfocus.com/bid/92390"
}, },
{ {
"name": "https://wpvulndb.com/vulnerabilities/8474", "name": "https://wpvulndb.com/vulnerabilities/8474",
@ -73,9 +73,9 @@
"url": "http://www.debian.org/security/2016/dsa-3681" "url": "http://www.debian.org/security/2016/dsa-3681"
}, },
{ {
"name" : "92390", "name": "https://core.trac.wordpress.org/query?status=closed&milestone=4.5",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/92390" "url": "https://core.trac.wordpress.org/query?status=closed&milestone=4.5"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700"
},
{ {
"name": "https://code.wireshark.org/review/16852", "name": "https://code.wireshark.org/review/16852",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/16852" "url": "https://code.wireshark.org/review/16852"
}, },
{ {
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d8261994bb928b7e80e3a2478a3d939ea1ef373", "name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d8261994bb928b7e80e3a2478a3d939ea1ef373" "url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12700"
}, },
{ {
"name": "https://www.wireshark.org/security/wnpa-sec-2016-51.html", "name": "https://www.wireshark.org/security/wnpa-sec-2016-51.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2016-51.html" "url": "https://www.wireshark.org/security/wnpa-sec-2016-51.html"
}, },
{
"name": "1036760",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036760"
},
{ {
"name": "DSA-3671", "name": "DSA-3671",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3671" "url": "http://www.debian.org/security/2016/dsa-3671"
}, },
{ {
"name" : "1036760", "name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d8261994bb928b7e80e3a2478a3d939ea1ef373",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036760" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6d8261994bb928b7e80e3a2478a3d939ea1ef373"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-7355", "ID": "CVE-2016-7355",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-7911", "ID": "CVE-2016-7911",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8ba8682107ee2ca3347354e018865d8e1967c5f4",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8ba8682107ee2ca3347354e018865d8e1967c5f4"
},
{ {
"name": "http://source.android.com/security/bulletin/2016-11-01.html", "name": "http://source.android.com/security/bulletin/2016-11-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-11-01.html" "url": "http://source.android.com/security/bulletin/2016-11-01.html"
}, },
{
"name": "https://github.com/torvalds/linux/commit/8ba8682107ee2ca3347354e018865d8e1967c5f4",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8ba8682107ee2ca3347354e018865d8e1967c5f4"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.6", "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.6",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.6" "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.6"
}, },
{ {
"name" : "https://github.com/torvalds/linux/commit/8ba8682107ee2ca3347354e018865d8e1967c5f4", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8ba8682107ee2ca3347354e018865d8e1967c5f4",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8ba8682107ee2ca3347354e018865d8e1967c5f4" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8ba8682107ee2ca3347354e018865d8e1967c5f4"
}, },
{ {
"name": "94135", "name": "94135",

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html", "name": "1037755",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html" "url": "http://www.securitytracker.com/id/1037755"
}, },
{ {
"name": "DSA-3775", "name": "DSA-3775",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775" "url": "http://www.debian.org/security/2017/dsa-3775"
}, },
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{ {
"name": "RHSA-2017:1871", "name": "RHSA-2017:1871",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871" "url": "https://access.redhat.com/errata/RHSA-2017:1871"
}, },
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{ {
"name": "95852", "name": "95852",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852" "url": "http://www.securityfocus.com/bid/95852"
}, },
{ {
"name" : "1037755", "name": "GLSA-201702-30",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1037755" "url": "https://security.gentoo.org/glsa/201702-30"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01"
},
{ {
"name": "95971", "name": "95971",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95971" "url": "http://www.securityfocus.com/bid/95971"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01"
} }
] ]
} }

View File

@ -64,6 +64,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "96694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96694"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1257361", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1257361",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -74,16 +84,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
}, },
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "96694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96694"
},
{ {
"name": "1037966", "name": "1037966",
"refsource": "SECTRACK", "refsource": "SECTRACK",