"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:51:20 +00:00
parent 8158d91995
commit 0ba4ad95c5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
46 changed files with 3173 additions and 3173 deletions

View File

@ -52,65 +52,65 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060621 Bypassing of web filters by using ASCII",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437948/100/0/threaded"
},
{
"name" : "20060621 Re: Bypassing of web filters by using ASCII",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438049/100/0/threaded"
},
{ {
"name": "20060621 Re: Bypassing of web filters by using ASCII", "name": "20060621 Re: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438051/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/438051/100/0/threaded"
}, },
{ {
"name" : "20060622 Re: Bypassing of web filters by using ASCII", "name": "ie-ascii-encoded-web-filter-bypass(27288)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/438066/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27288"
},
{
"name" : "20060623 RE: Bypassing of web filters by using ASCII",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438154/100/0/threaded"
}, },
{ {
"name": "20060623 Re: Bypassing of web filters by using ASCII", "name": "20060623 Re: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438163/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/438163/100/0/threaded"
}, },
{
"name" : "20060626 RE: Bypassing of web filters by using ASCII",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438359/100/0/threaded"
},
{ {
"name": "20060626 Re: Bypassing of web filters by using ASCII", "name": "20060626 Re: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438358/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/438358/100/0/threaded"
}, },
{
"name": "20060622 Re: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438066/100/0/threaded"
},
{
"name": "20060621 Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437948/100/0/threaded"
},
{ {
"name": "http://ha.ckers.org/blog/20060621/us-ascii-xss-part-2", "name": "http://ha.ckers.org/blog/20060621/us-ascii-xss-part-2",
"refsource": "MISC", "refsource": "MISC",
"url": "http://ha.ckers.org/blog/20060621/us-ascii-xss-part-2" "url": "http://ha.ckers.org/blog/20060621/us-ascii-xss-part-2"
}, },
{
"name": "20060621 Re: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438049/100/0/threaded"
},
{ {
"name": "http://ha.ckers.org/blog/20060621/malformed-ascii-bypasses-filters/", "name": "http://ha.ckers.org/blog/20060621/malformed-ascii-bypasses-filters/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://ha.ckers.org/blog/20060621/malformed-ascii-bypasses-filters/" "url": "http://ha.ckers.org/blog/20060621/malformed-ascii-bypasses-filters/"
}, },
{
"name": "20060623 RE: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438154/100/0/threaded"
},
{
"name": "20060626 RE: Bypassing of web filters by using ASCII",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438359/100/0/threaded"
},
{ {
"name": "28376", "name": "28376",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/28376" "url": "http://www.osvdb.org/28376"
},
{
"name" : "ie-ascii-encoded-web-filter-bypass(27288)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27288"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060721 SYMSA-2006-008:Password Safe - Lock Password Database Configuration Not Enforced",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441040/100/0/threaded"
},
{
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2006-008.txt",
"refsource" : "MISC",
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2006-008.txt"
},
{ {
"name": "19078", "name": "19078",
"refsource": "BID", "refsource": "BID",
@ -77,10 +67,20 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1308" "url": "http://securityreason.com/securityalert/1308"
}, },
{
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-008.txt",
"refsource": "MISC",
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-008.txt"
},
{ {
"name": "passwordsafe-lock-weak-security(27933)", "name": "passwordsafe-lock-weak-security(27933)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27933" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27933"
},
{
"name": "20060721 SYMSA-2006-008:Password Safe - Lock Password Database Configuration Not Enforced",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441040/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://myimei.com/security/2006-06-24/mybb104archive-modelight-parameter-extractionvarable-overwriting.html",
"refsource" : "MISC",
"url" : "http://myimei.com/security/2006-06-24/mybb104archive-modelight-parameter-extractionvarable-overwriting.html"
},
{ {
"name": "http://community.mybboard.net/showthread.php?tid=10115", "name": "http://community.mybboard.net/showthread.php?tid=10115",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,20 +62,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.mybboard.com/archive.php?nid=15" "url": "http://www.mybboard.com/archive.php?nid=15"
}, },
{
"name": "mybb-index-sql-injection(27445)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27445"
},
{ {
"name": "26809", "name": "26809",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26809" "url": "http://www.osvdb.org/26809"
}, },
{
"name": "http://myimei.com/security/2006-06-24/mybb104archive-modelight-parameter-extractionvarable-overwriting.html",
"refsource": "MISC",
"url": "http://myimei.com/security/2006-06-24/mybb104archive-modelight-parameter-extractionvarable-overwriting.html"
},
{ {
"name": "20873", "name": "20873",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20873" "url": "http://secunia.com/advisories/20873"
},
{
"name" : "mybb-index-sql-injection(27445)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27445"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2006-3894", "ID": "CVE-2006-3894",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,44 +58,9 @@
"url": "http://jvn.jp/cert/JVNVU%23754281/index.html" "url": "http://jvn.jp/cert/JVNVU%23754281/index.html"
}, },
{ {
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/97/3590033_f.SAL_Public.html", "name": "25364",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/97/3590033_f.SAL_Public.html" "url": "http://secunia.com/advisories/25364"
},
{
"name" : "20070522 Vulnerability In Crypto Library",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080847c5d.shtml"
},
{
"name" : "VU#754281",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/754281"
},
{
"name" : "24104",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24104"
},
{
"name" : "35338",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35338"
},
{
"name" : "oval:org.mitre.oval:def:5778",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5778"
},
{
"name" : "ADV-2007-1908",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1908"
},
{
"name" : "ADV-2007-1909",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1909"
}, },
{ {
"name": "ADV-2007-1945", "name": "ADV-2007-1945",
@ -103,14 +68,39 @@
"url": "http://www.vupen.com/english/advisories/2007/1945" "url": "http://www.vupen.com/english/advisories/2007/1945"
}, },
{ {
"name" : "1018095", "name": "25343",
"refsource" : "SECTRACK", "refsource": "SECUNIA",
"url" : "http://www.securitytracker.com/id?1018095" "url": "http://secunia.com/advisories/25343"
}, },
{ {
"name" : "25364", "name": "oval:org.mitre.oval:def:5778",
"refsource" : "SECUNIA", "refsource": "OVAL",
"url" : "http://secunia.com/advisories/25364" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5778"
},
{
"name": "ADV-2007-1909",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1909"
},
{
"name": "20070522 Vulnerability In Crypto Library",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080847c5d.shtml"
},
{
"name": "24104",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24104"
},
{
"name": "VU#754281",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/754281"
},
{
"name": "ADV-2007-1908",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1908"
}, },
{ {
"name": "25399", "name": "25399",
@ -118,9 +108,19 @@
"url": "http://secunia.com/advisories/25399" "url": "http://secunia.com/advisories/25399"
}, },
{ {
"name" : "25343", "name": "1018095",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/25343" "url": "http://www.securitytracker.com/id?1018095"
},
{
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/97/3590033_f.SAL_Public.html",
"refsource": "CONFIRM",
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/97/3590033_f.SAL_Public.html"
},
{
"name": "35338",
"refsource": "OSVDB",
"url": "http://osvdb.org/35338"
}, },
{ {
"name": "multiple-crypto-asn1-dos(34430)", "name": "multiple-crypto-asn1-dos(34430)",

View File

@ -58,19 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/443193/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/443193/100/0/threaded"
}, },
{ {
"name" : "http://www.protect-me.com/dl/whatsnew.html", "name": "devicelock-acl-security-bypass(28384)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.protect-me.com/dl/whatsnew.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28384"
},
{
"name" : "19500",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19500"
},
{
"name" : "21494",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21494"
}, },
{ {
"name": "1392", "name": "1392",
@ -78,9 +68,19 @@
"url": "http://securityreason.com/securityalert/1392" "url": "http://securityreason.com/securityalert/1392"
}, },
{ {
"name" : "devicelock-acl-security-bypass(28384)", "name": "http://www.protect-me.com/dl/whatsnew.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28384" "url": "http://www.protect-me.com/dl/whatsnew.html"
},
{
"name": "21494",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21494"
},
{
"name": "19500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19500"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060907 SL_Site <= 1.0 [spaw_root] Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445520/100/0/threaded"
},
{ {
"name": "2317", "name": "2317",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2317" "url": "https://www.exploit-db.com/exploits/2317"
}, },
{ {
"name" : "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup", "name": "slsite-spaw-file-include(28783)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28783"
},
{
"name": "20060907 SL_Site <= 1.0 [spaw_root] Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445520/100/0/threaded"
}, },
{ {
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20", "name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20",
@ -73,29 +73,29 @@
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20" "url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20"
}, },
{ {
"name" : "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26", "name": "1522",
"refsource" : "MISC", "refsource": "SREASON",
"url" : "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26" "url": "http://securityreason.com/securityalert/1522"
}, },
{ {
"name": "19892", "name": "19892",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/19892" "url": "http://www.securityfocus.com/bid/19892"
}, },
{
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26",
"refsource": "MISC",
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26"
},
{
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup",
"refsource": "CONFIRM",
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup"
},
{ {
"name": "1016814", "name": "1016814",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016814" "url": "http://securitytracker.com/id?1016814"
},
{
"name" : "1522",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1522"
},
{
"name" : "slsite-spaw-file-include(28783)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28783"
} }
] ]
} }

View File

@ -58,9 +58,9 @@
"url": "http://italk.sourceforge.net/italk-sa-1.txt" "url": "http://italk.sourceforge.net/italk-sa-1.txt"
}, },
{ {
"name" : "ADV-2006-5014", "name": "italkplus-unspecifiedbo(30900)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/5014" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30900"
}, },
{ {
"name": "23374", "name": "23374",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/23374" "url": "http://secunia.com/advisories/23374"
}, },
{ {
"name" : "italkplus-unspecifiedbo(30900)", "name": "ADV-2006-5014",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30900" "url": "http://www.vupen.com/english/advisories/2006/5014"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/3013" "url": "https://www.exploit-db.com/exploits/3013"
}, },
{ {
"name" : "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2005/20051116", "name": "23487",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2005/20051116" "url": "http://secunia.com/advisories/23487"
},
{
"name" : "ADV-2006-5142",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5142"
}, },
{ {
"name": "1017441", "name": "1017441",
@ -73,9 +68,14 @@
"url": "http://securitytracker.com/id?1017441" "url": "http://securitytracker.com/id?1017441"
}, },
{ {
"name" : "23487", "name": "ADV-2006-5142",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/23487" "url": "http://www.vupen.com/english/advisories/2006/5142"
},
{
"name": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2005/20051116",
"refsource": "MISC",
"url": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2005/20051116"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "myphpnuke-display-file-include(31136)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31136"
},
{ {
"name": "http://cyber-security.org/DataDetayAll.asp?Data_id=586", "name": "http://cyber-security.org/DataDetayAll.asp?Data_id=586",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "21744", "name": "21744",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21744" "url": "http://www.securityfocus.com/bid/21744"
},
{
"name" : "myphpnuke-display-file-include(31136)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31136"
} }
] ]
} }

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://freshmeat.net/projects/ed/?branch_id=17855&release_id=240890", "name": "gnued-opensbuf-symlink(30374)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://freshmeat.net/projects/ed/?branch_id=17855&release_id=240890" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30374"
},
{
"name" : "https://issues.rpath.com/browse/RPL-962",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-962"
},
{
"name" : "FEDORA-2007-099",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2449"
},
{
"name" : "FEDORA-2007-100",
"refsource" : "FEDORA",
"url" : "http://fedoranews.org/cms/node/2450"
}, },
{ {
"name": "MDKSA-2007:023", "name": "MDKSA-2007:023",
@ -82,40 +67,55 @@
"refsource": "TRUSTIX", "refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0005" "url": "http://www.trustix.org/errata/2007/0005"
}, },
{
"name" : "22129",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/22129"
},
{
"name" : "ADV-2006-4573",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4573"
},
{ {
"name": "23832", "name": "23832",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23832" "url": "http://secunia.com/advisories/23832"
}, },
{
"name" : "23848",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23848"
},
{ {
"name": "23857", "name": "23857",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23857" "url": "http://secunia.com/advisories/23857"
}, },
{
"name": "FEDORA-2007-099",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2449"
},
{
"name": "23848",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23848"
},
{
"name": "22129",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22129"
},
{
"name": "FEDORA-2007-100",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2450"
},
{ {
"name": "24054", "name": "24054",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24054" "url": "http://secunia.com/advisories/24054"
}, },
{ {
"name" : "gnued-opensbuf-symlink(30374)", "name": "ADV-2006-4573",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30374" "url": "http://www.vupen.com/english/advisories/2006/4573"
},
{
"name": "http://freshmeat.net/projects/ed/?branch_id=17855&release_id=240890",
"refsource": "CONFIRM",
"url": "http://freshmeat.net/projects/ed/?branch_id=17855&release_id=240890"
},
{
"name": "https://issues.rpath.com/browse/RPL-962",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-962"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2168", "ID": "CVE-2010-2168",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100630 VUPEN Security Research - Adobe Acrobat and Reader \"newfunction\" Memory Corruption Vulnerability (CVE-2010-2168)", "name": "ADV-2010-1636",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/512096" "url": "http://www.vupen.com/english/advisories/2010/1636"
}, },
{ {
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html", "name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/41236" "url": "http://www.securityfocus.com/bid/41236"
}, },
{ {
"name" : "oval:org.mitre.oval:def:7167", "name": "20100630 VUPEN Security Research - Adobe Acrobat and Reader \"newfunction\" Memory Corruption Vulnerability (CVE-2010-2168)",
"refsource" : "OVAL", "refsource": "BUGTRAQ",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7167" "url": "http://www.securityfocus.com/archive/1/512096"
}, },
{ {
"name": "1024159", "name": "1024159",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id?1024159" "url": "http://www.securitytracker.com/id?1024159"
}, },
{ {
"name" : "ADV-2010-1636", "name": "oval:org.mitre.oval:def:7167",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/1636" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7167"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2383", "ID": "CVE-2010-2383",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-2434", "ID": "CVE-2010-2434",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ponsoftware.com/archiver/bug.htm#lzh_bufover", "name": "65666",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://www.ponsoftware.com/archiver/bug.htm#lzh_bufover" "url": "http://osvdb.org/65666"
},
{
"name" : "JVN#34729123",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN34729123/index.html"
},
{
"name" : "JVNDB-2010-000026",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000026.html"
}, },
{ {
"name": "41025", "name": "41025",
@ -73,19 +63,29 @@
"url": "http://www.securityfocus.com/bid/41025" "url": "http://www.securityfocus.com/bid/41025"
}, },
{ {
"name" : "65666", "name": "http://www.ponsoftware.com/archiver/bug.htm#lzh_bufover",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/65666" "url": "http://www.ponsoftware.com/archiver/bug.htm#lzh_bufover"
}, },
{ {
"name": "40324", "name": "40324",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40324" "url": "http://secunia.com/advisories/40324"
}, },
{
"name": "JVNDB-2010-000026",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000026.html"
},
{ {
"name": "explzh-lhaprocessing-bo(59624)", "name": "explzh-lhaprocessing-bo(59624)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59624" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59624"
},
{
"name": "JVN#34729123",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN34729123/index.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2498", "ID": "CVE-2010-2498",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[freetype] 20100712 FreeType 2.4.0 has been released", "name": "USN-963-1",
"refsource" : "MLIST", "refsource": "UBUNTU",
"url" : "http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html" "url": "http://www.ubuntu.com/usn/USN-963-1"
}, },
{ {
"name" : "[oss-security] 20100713 Multiple bugs in freetype", "name": "http://support.apple.com/kb/HT4435",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127905701201340&w=2"
},
{
"name" : "[oss-security] 20100714 Re: Multiple bugs in freetype",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127909326909362&w=2"
},
{
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=613160", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=613160",
@ -83,24 +73,39 @@
"url": "https://savannah.nongnu.org/bugs/?30106" "url": "https://savannah.nongnu.org/bugs/?30106"
}, },
{ {
"name" : "http://support.apple.com/kb/HT4435", "name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435" "url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8d22746c9e5af80ff4304aef440986403a5072e2"
},
{
"name": "[freetype] 20100712 FreeType 2.4.0 has been released",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/freetype/2010-07/msg00001.html"
}, },
{ {
"name": "APPLE-SA-2010-11-10-1", "name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html" "url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
}, },
{
"name": "[oss-security] 20100714 Re: Multiple bugs in freetype",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127909326909362&w=2"
},
{ {
"name": "DSA-2070", "name": "DSA-2070",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2070" "url": "http://www.debian.org/security/2010/dsa-2070"
}, },
{ {
"name" : "MDVSA-2010:137", "name": "[oss-security] 20100713 Multiple bugs in freetype",
"refsource" : "MANDRIVA", "refsource": "MLIST",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:137" "url": "http://marc.info/?l=oss-security&m=127905701201340&w=2"
},
{
"name": "1024266",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024266"
}, },
{ {
"name": "RHSA-2010:0578", "name": "RHSA-2010:0578",
@ -108,14 +113,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0578.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0578.html"
}, },
{ {
"name" : "USN-963-1", "name": "MDVSA-2010:137",
"refsource" : "UBUNTU", "refsource": "MANDRIVA",
"url" : "http://www.ubuntu.com/usn/USN-963-1" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:137"
},
{
"name" : "1024266",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024266"
}, },
{ {
"name": "48951", "name": "48951",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0190", "ID": "CVE-2011-0190",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{ {
"name": "APPLE-SA-2011-03-21-1", "name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2011-0322", "ID": "CVE-2011-0322",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110315 ESA-2011-009: RSA, The Security Division of EMC, announces a fix for potential security vulnerability in RSA Access Manager Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517023/100/0/threaded"
},
{
"name" : "46875",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46875"
},
{
"name" : "1025214",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025214"
},
{ {
"name": "43796", "name": "43796",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -77,6 +62,21 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8142" "url": "http://securityreason.com/securityalert/8142"
}, },
{
"name": "1025214",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025214"
},
{
"name": "46875",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46875"
},
{
"name": "20110315 ESA-2011-009: RSA, The Security Division of EMC, announces a fix for potential security vulnerability in RSA Access Manager Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517023/100/0/threaded"
},
{ {
"name": "ADV-2011-0676", "name": "ADV-2011-0676",
"refsource": "VUPEN", "refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-0664", "ID": "CVE-2011-0664",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS11-039",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-039"
},
{ {
"name": "oval:org.mitre.oval:def:12105", "name": "oval:org.mitre.oval:def:12105",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12105" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12105"
},
{
"name": "MS11-039",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-039"
} }
] ]
} }

View File

@ -57,15 +57,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=74675" "url": "http://code.google.com/p/chromium/issues/detail?id=74675"
}, },
{
"name": "46785",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46785"
},
{ {
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html", "name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html" "url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
}, },
{ {
"name" : "46785", "name": "google-memory-info-discloure(65970)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/46785" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65970"
}, },
{ {
"name": "oval:org.mitre.oval:def:14455", "name": "oval:org.mitre.oval:def:14455",
@ -76,11 +81,6 @@
"name": "ADV-2011-0628", "name": "ADV-2011-0628",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0628" "url": "http://www.vupen.com/english/advisories/2011/0628"
},
{
"name" : "google-memory-info-discloure(65970)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65970"
} }
] ]
} }

View File

@ -53,69 +53,69 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20140214 ESA-2014-009: RSA BSAFE SSL-J Multiple Vulnerabilities", "name": "http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-02/0061.html" "url": "http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html"
},
{
"name" : "[oss-security] 20110708 SSL renegotiation DoS CVE-2011-1473",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/07/08/2"
},
{
"name" : "[tls] 20110315 Re: SSL Renegotiation DOS",
"refsource" : "MLIST",
"url" : "http://www.ietf.org/mail-archive/web/tls/current/msg07564.html"
}, },
{ {
"name": "[tls] 20110315 Re: SSL Renegotiation DOS", "name": "[tls] 20110315 Re: SSL Renegotiation DOS",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.ietf.org/mail-archive/web/tls/current/msg07567.html" "url": "http://www.ietf.org/mail-archive/web/tls/current/msg07567.html"
}, },
{
"name" : "[tls] 20110315 SSL Renegotiation DOS",
"refsource" : "MLIST",
"url" : "http://www.ietf.org/mail-archive/web/tls/current/msg07553.html"
},
{
"name" : "[tls] 20110318 Re: SSL Renegotiation DOS",
"refsource" : "MLIST",
"url" : "http://www.ietf.org/mail-archive/web/tls/current/msg07576.html"
},
{ {
"name": "[tls] 20110318 Re: SSL Renegotiation DOS", "name": "[tls] 20110318 Re: SSL Renegotiation DOS",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.ietf.org/mail-archive/web/tls/current/msg07577.html" "url": "http://www.ietf.org/mail-archive/web/tls/current/msg07577.html"
}, },
{
"name" : "http://orchilles.com/2011/03/ssl-renegotiation-dos.html",
"refsource" : "MISC",
"url" : "http://orchilles.com/2011/03/ssl-renegotiation-dos.html"
},
{
"name" : "http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html",
"refsource" : "MISC",
"url" : "http://vincent.bernat.im/en/blog/2011-ssl-dos-mitigation.html"
},
{
"name" : "http://www.educatedguesswork.org/2011/10/ssltls_and_computational_dos.html",
"refsource" : "MISC",
"url" : "http://www.educatedguesswork.org/2011/10/ssltls_and_computational_dos.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=707065", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=707065",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=707065" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707065"
}, },
{ {
"name" : "HPSBMU02776", "name": "20140214 ESA-2014-009: RSA BSAFE SSL-J Multiple Vulnerabilities",
"refsource" : "HP", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=133951357207000&w=2" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-02/0061.html"
},
{
"name": "http://www.educatedguesswork.org/2011/10/ssltls_and_computational_dos.html",
"refsource": "MISC",
"url": "http://www.educatedguesswork.org/2011/10/ssltls_and_computational_dos.html"
},
{
"name": "[oss-security] 20110708 SSL renegotiation DoS CVE-2011-1473",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/07/08/2"
}, },
{ {
"name": "SSRT100852", "name": "SSRT100852",
"refsource": "HP", "refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2" "url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "[tls] 20110318 Re: SSL Renegotiation DOS",
"refsource": "MLIST",
"url": "http://www.ietf.org/mail-archive/web/tls/current/msg07576.html"
},
{
"name": "http://orchilles.com/2011/03/ssl-renegotiation-dos.html",
"refsource": "MISC",
"url": "http://orchilles.com/2011/03/ssl-renegotiation-dos.html"
},
{
"name": "HPSBMU02776",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133951357207000&w=2"
},
{
"name": "[tls] 20110315 SSL Renegotiation DOS",
"refsource": "MLIST",
"url": "http://www.ietf.org/mail-archive/web/tls/current/msg07553.html"
},
{
"name": "[tls] 20110315 Re: SSL Renegotiation DOS",
"refsource": "MLIST",
"url": "http://www.ietf.org/mail-archive/web/tls/current/msg07564.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1962", "ID": "CVE-2011-1962",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20140321 CVE request for vulnerability in OpenStack Nova",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/21/1"
},
{ {
"name": "[oss-security] 20140321 Re: CVE request for vulnerability in OpenStack Nova", "name": "[oss-security] 20140321 Re: CVE request for vulnerability in OpenStack Nova",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/21/2" "url": "http://www.openwall.com/lists/oss-security/2014/03/21/2"
}, },
{
"name": "57498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57498"
},
{ {
"name": "https://bugs.launchpad.net/nova/+bug/1269418", "name": "https://bugs.launchpad.net/nova/+bug/1269418",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/nova/+bug/1269418" "url": "https://bugs.launchpad.net/nova/+bug/1269418"
}, },
{ {
"name" : "57498", "name": "[oss-security] 20140321 CVE request for vulnerability in OpenStack Nova",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/57498" "url": "http://www.openwall.com/lists/oss-security/2014/03/21/1"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-2786", "ID": "CVE-2014-2786",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS14-037",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
},
{ {
"name": "68371", "name": "68371",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68371" "url": "http://www.securityfocus.com/bid/68371"
}, },
{ {
"name" : "1030532", "name": "MS14-037",
"refsource" : "SECTRACK", "refsource": "MS",
"url" : "http://www.securitytracker.com/id/1030532" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
}, },
{ {
"name": "59775", "name": "59775",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59775" "url": "http://secunia.com/advisories/59775"
},
{
"name": "1030532",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030532"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3045", "ID": "CVE-2014-3045",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3275", "ID": "CVE-2014-3275",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34328", "name": "67555",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34328" "url": "http://www.securityfocus.com/bid/67555"
}, },
{ {
"name": "20140521 Cisco ISE Blind SQL Injection Vulnerability", "name": "20140521 Cisco ISE Blind SQL Injection Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3275" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3275"
}, },
{
"name" : "67555",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67555"
},
{ {
"name": "1030273", "name": "1030273",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030273" "url": "http://www.securitytracker.com/id/1030273"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34328",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34328"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3393", "ID": "CVE-2014-3393",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6538", "ID": "CVE-2014-6538",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{ {
"name": "70495", "name": "70495",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70495" "url": "http://www.securityfocus.com/bid/70495"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6919", "ID": "CVE-2014-6919",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#542369", "name": "VU#542369",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/542369" "url": "http://www.kb.cert.org/vuls/id/542369"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7041", "ID": "CVE-2014-7041",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#373233", "name": "VU#373233",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/"
},
{ {
"name": "35098", "name": "35098",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,21 +67,6 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Oct/119" "url": "http://seclists.org/fulldisclosure/2014/Oct/119"
}, },
{
"name" : "http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html"
},
{
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/",
"refsource" : "MISC",
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-7176/"
},
{
"name" : "https://www.tuleap.org/recent-vulnerabilities",
"refsource" : "CONFIRM",
"url" : "https://www.tuleap.org/recent-vulnerabilities"
},
{ {
"name": "70773", "name": "70773",
"refsource": "BID", "refsource": "BID",
@ -86,6 +76,16 @@
"name": "tuleap-cve20147176-sql-injection(98307)", "name": "tuleap-cve20147176-sql-injection(98307)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98307" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98307"
},
{
"name": "https://www.tuleap.org/recent-vulnerabilities",
"refsource": "CONFIRM",
"url": "https://www.tuleap.org/recent-vulnerabilities"
},
{
"name": "http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128875/Tuleap-7.4.99.5-Blind-SQL-Injection.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7633", "ID": "CVE-2014-7633",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#371913", "name": "VU#371913",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7670", "ID": "CVE-2014-7670",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#237713", "name": "VU#237713",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7790", "ID": "CVE-2014-7790",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-2791", "ID": "CVE-2016-2791",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,116 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243473",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243473"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name" : "DSA-3510",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3510"
},
{
"name" : "DSA-3515",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3515"
},
{
"name" : "DSA-3520",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3520"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "GLSA-201701-63",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-63"
},
{ {
"name": "openSUSE-SU-2016:0894", "name": "openSUSE-SU-2016:0894",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1767", "name": "84222",
"refsource" : "SUSE", "refsource": "BID",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html" "url": "http://www.securityfocus.com/bid/84222"
},
{
"name" : "openSUSE-SU-2016:1769",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name" : "openSUSE-SU-2016:1778",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{
"name" : "SUSE-SU-2016:0909",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name" : "SUSE-SU-2016:0727",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name" : "SUSE-SU-2016:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name" : "openSUSE-SU-2016:0731",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name" : "openSUSE-SU-2016:0733",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
}, },
{ {
"name": "SUSE-SU-2016:0820", "name": "SUSE-SU-2016:0820",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
}, },
{
"name": "openSUSE-SU-2016:1767",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "openSUSE-SU-2016:0731",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
},
{
"name": "SUSE-SU-2016:0727",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
},
{
"name": "openSUSE-SU-2016:1778",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
},
{ {
"name": "openSUSE-SU-2016:0876", "name": "openSUSE-SU-2016:0876",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
}, },
{
"name" : "USN-2917-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name" : "USN-2917-3",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
},
{
"name" : "USN-2934-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
},
{ {
"name": "USN-2917-1", "name": "USN-2917-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -173,14 +108,79 @@
"url": "http://www.ubuntu.com/usn/USN-2927-1" "url": "http://www.ubuntu.com/usn/USN-2927-1"
}, },
{ {
"name" : "84222", "name": "DSA-3520",
"refsource" : "BID", "refsource": "DEBIAN",
"url" : "http://www.securityfocus.com/bid/84222" "url": "http://www.debian.org/security/2016/dsa-3520"
},
{
"name": "openSUSE-SU-2016:1769",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
},
{
"name": "SUSE-SU-2016:0909",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
},
{
"name": "DSA-3510",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3510"
},
{
"name": "openSUSE-SU-2016:0733",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
}, },
{ {
"name": "1035215", "name": "1035215",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035215" "url": "http://www.securitytracker.com/id/1035215"
},
{
"name": "SUSE-SU-2016:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "DSA-3515",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3515"
},
{
"name": "USN-2934-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2934-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243473",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243473"
},
{
"name": "GLSA-201701-63",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-63"
},
{
"name": "USN-2917-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-2"
},
{
"name": "USN-2917-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2917-3"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1838", "ID": "CVE-2017-1838",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1911", "ID": "CVE-2017-1911",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1974", "ID": "CVE-2017-1974",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html", "name": "98861",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html" "url": "http://www.securityfocus.com/bid/98861"
},
{
"name" : "https://crbug.com/713686",
"refsource" : "MISC",
"url" : "https://crbug.com/713686"
},
{
"name" : "GLSA-201706-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-20"
}, },
{ {
"name": "RHSA-2017:1399", "name": "RHSA-2017:1399",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1399" "url": "https://access.redhat.com/errata/RHSA-2017:1399"
}, },
{
"name" : "98861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98861"
},
{ {
"name": "1038622", "name": "1038622",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038622" "url": "http://www.securitytracker.com/id/1038622"
},
{
"name": "GLSA-201706-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-20"
},
{
"name": "https://crbug.com/713686",
"refsource": "MISC",
"url": "https://crbug.com/713686"
},
{
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-010-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-010-01"
},
{ {
"name": "95355", "name": "95355",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95355" "url": "http://www.securityfocus.com/bid/95355"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-010-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-010-01"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us"
},
{ {
"name": "97386", "name": "97386",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97386" "url": "http://www.securityfocus.com/bid/97386"
}, },
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03727en_us"
},
{ {
"name": "1038176", "name": "1038176",
"refsource": "SECTRACK", "refsource": "SECTRACK",