"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:35:19 +00:00
parent 700ca368eb
commit 158eaa9c47
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4044 additions and 4044 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060911 vCAP calendar server Multiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-09/0187.html"
"name": "vcap-request-directory-traversal(28873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28873"
},
{
"name": "http://www.morx.org/vcap.txt",
@ -63,15 +63,20 @@
"url": "http://www.morx.org/vcap.txt"
},
{
"name" : "19958",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19958"
"name": "21862",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21862"
},
{
"name": "ADV-2006-3569",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3569"
},
{
"name": "20060911 vCAP calendar server Multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-09/0187.html"
},
{
"name": "28808",
"refsource": "OSVDB",
@ -83,14 +88,9 @@
"url": "http://securitytracker.com/id?1016822"
},
{
"name" : "21862",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21862"
},
{
"name" : "vcap-request-directory-traversal(28873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28873"
"name": "19958",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19958"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "2660",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2660"
},
{
"name": "http://coppermine-gallery.net/forum/index.php?topic=37895.0",
"refsource": "CONFIRM",
"url": "http://coppermine-gallery.net/forum/index.php?topic=37895.0"
},
{
"name": "ADV-2006-4226",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4226"
},
{
"name": "20774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20774"
},
{
"name" : "ADV-2006-4226",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4226"
"name": "2660",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2660"
},
{
"name": "22625",

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451737/100/0/threaded"
},
{
"name" : "20061116 Helm Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451848/100/200/threaded"
},
{
"name": "http://aria-security.net/advisory/helm.txt",
"refsource": "MISC",
@ -72,11 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4557"
},
{
"name" : "1017240",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017240"
},
{
"name": "22916",
"refsource": "SECUNIA",
@ -87,10 +77,20 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1884"
},
{
"name": "1017240",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017240"
},
{
"name": "helm-domainsusersdefaault-xss(30309)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30309"
},
{
"name": "20061116 Helm Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451848/100/200/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lunapedia.lunascape.jp/index.php?title=Lunascape_4#2007.2F04.2F25_ver_4.2.0",
"refsource" : "CONFIRM",
"url" : "http://lunapedia.lunascape.jp/index.php?title=Lunascape_4#2007.2F04.2F25_ver_4.2.0"
},
{
"name" : "JVN#36628264",
"refsource" : "JVN",
"url" : "http://jvn.jp/jp/JVN%2336628264/index.html"
},
{
"name" : "23665",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23665"
"name": "35364",
"refsource": "OSVDB",
"url": "http://osvdb.org/35364"
},
{
"name": "ADV-2007-1538",
@ -73,19 +63,29 @@
"url": "http://www.vupen.com/english/advisories/2007/1538"
},
{
"name" : "35364",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35364"
"name": "23665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23665"
},
{
"name" : "25000",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25000"
"name": "JVN#36628264",
"refsource": "JVN",
"url": "http://jvn.jp/jp/JVN%2336628264/index.html"
},
{
"name": "lunascape-rssfeed-xss(34074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34074"
},
{
"name": "http://lunapedia.lunascape.jp/index.php?title=Lunascape_4#2007.2F04.2F25_ver_4.2.0",
"refsource": "CONFIRM",
"url": "http://lunapedia.lunascape.jp/index.php?title=Lunascape_4#2007.2F04.2F25_ver_4.2.0"
},
{
"name": "25000",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25000"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
},
{
"name": "http://www.waraxe.us/advisory-49.html",
"refsource": "MISC",
@ -68,39 +63,44 @@
"url": "http://www.phorum.org/story.php?76"
},
{
"name" : "23616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23616"
"name": "1017936",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017936"
},
{
"name": "phorum-banlist-csrf(34078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34078"
},
{
"name": "ADV-2007-1479",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1479"
},
{
"name" : "35061",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35061"
},
{
"name" : "1017936",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017936"
},
{
"name": "24932",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24932"
},
{
"name": "20070419 [waraxe-2007-SA#049] - Multiple vulnerabilities in Phorum 5.1.20",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466286/100/0/threaded"
},
{
"name": "2617",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2617"
},
{
"name" : "phorum-banlist-csrf(34078)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34078"
"name": "23616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23616"
},
{
"name": "35061",
"refsource": "OSVDB",
"url": "http://osvdb.org/35061"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
},
{
"name" : "23823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23823"
"name": "multiple-vendor-zoo-dos(34080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
},
{
"name": "41751",
"refsource": "OSVDB",
"url": "http://osvdb.org/41751"
},
{
"name": "23823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23823"
},
{
"name": "20070504 Multiple vendors ZOO file decompression infinite loop DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467646/100/0/threaded"
},
{
"name": "2680",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2680"
},
{
"name" : "multiple-vendor-zoo-dos(34080)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34080"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468070/100/0/threaded"
},
{
"name": "audio-audiocdripperocx-dos(34206)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34206"
},
{
"name": "2708",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2708"
},
{
"name": "23900",
"refsource": "BID",
@ -66,16 +76,6 @@
"name": "36216",
"refsource": "OSVDB",
"url": "http://osvdb.org/36216"
},
{
"name" : "2708",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2708"
},
{
"name" : "audio-audiocdripperocx-dos(34206)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34206"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-3101",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070614 Apache MyFaces Tomahawk JSF Framework Cross-Site Scripting (XSS) Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=544"
},
{
"name" : "http://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12312536&styleName=Text&projectId=12310272",
"refsource" : "CONFIRM",
"url" : "http://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12312536&styleName=Text&projectId=12310272"
},
{
"name" : "24480",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24480"
},
{
"name" : "36377",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36377"
},
{
"name" : "ADV-2007-2212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2212"
},
{
"name": "25618",
"refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "myfaces-autoscroll-xss(34872)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34872"
},
{
"name": "20070614 Apache MyFaces Tomahawk JSF Framework Cross-Site Scripting (XSS) Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=544"
},
{
"name": "36377",
"refsource": "OSVDB",
"url": "http://osvdb.org/36377"
},
{
"name": "24480",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24480"
},
{
"name": "http://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12312536&styleName=Text&projectId=12310272",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/jira/secure/ReleaseNote.jspa?version=12312536&styleName=Text&projectId=12310272"
},
{
"name": "ADV-2007-2212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2212"
}
]
}

View File

@ -53,114 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secweb.se/en/advisories/php-wordwrap-vulnerability/",
"refsource" : "MISC",
"url" : "http://secweb.se/en/advisories/php-wordwrap-vulnerability/"
},
{
"name" : "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name" : "http://www.php.net/releases/5_2_4.php",
"refsource" : "CONFIRM",
"url" : "http://www.php.net/releases/5_2_4.php"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1702",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1702"
},
{
"name" : "https://issues.rpath.com/browse/RPL-1693",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-1693"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm"
},
{
"name" : "https://launchpad.net/bugs/173043",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/bugs/173043"
},
{
"name" : "DSA-1444",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1444"
},
{
"name" : "DSA-1578",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1578"
},
{
"name" : "FEDORA-2007-709",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html"
},
{
"name" : "GLSA-200710-02",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
},
{
"name" : "MDKSA-2007:187",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
},
{
"name" : "RHSA-2007:0890",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0890.html"
},
{
"name" : "RHSA-2007:0889",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0889.html"
},
{
"name" : "RHSA-2007:0891",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0891.html"
},
{
"name" : "SUSE-SA:2008:004",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
},
{
"name" : "2007-0026",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2007/0026/"
},
{
"name" : "USN-549-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/549-1/"
},
{
"name" : "USN-549-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name" : "oval:org.mitre.oval:def:10603",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603"
},
{
"name" : "ADV-2007-3023",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name" : "26642",
"name": "30288",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/26642"
"url": "http://secunia.com/advisories/30288"
},
{
"name": "26822",
@ -168,54 +63,19 @@
"url": "http://secunia.com/advisories/26822"
},
{
"name" : "26838",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26838"
"name": "https://launchpad.net/bugs/173043",
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/173043"
},
{
"name" : "26930",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26930"
"name": "oval:org.mitre.oval:def:10603",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10603"
},
{
"name" : "26871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26871"
},
{
"name" : "26895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26895"
},
{
"name" : "26967",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26967"
},
{
"name" : "27377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27377"
},
{
"name" : "27545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27545"
},
{
"name" : "27102",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27102"
},
{
"name" : "27864",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27864"
},
{
"name" : "28249",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28249"
"name": "SUSE-SA:2008:004",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
},
{
"name": "28658",
@ -223,9 +83,149 @@
"url": "http://secunia.com/advisories/28658"
},
{
"name" : "30288",
"name": "FEDORA-2007-709",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00354.html"
},
{
"name": "26967",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/30288"
"url": "http://secunia.com/advisories/26967"
},
{
"name": "DSA-1444",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1444"
},
{
"name": "GLSA-200710-02",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
},
{
"name": "27864",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27864"
},
{
"name": "http://www.php.net/ChangeLog-5.php#5.2.4",
"refsource": "CONFIRM",
"url": "http://www.php.net/ChangeLog-5.php#5.2.4"
},
{
"name": "26930",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26930"
},
{
"name": "2007-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0026/"
},
{
"name": "RHSA-2007:0889",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0889.html"
},
{
"name": "USN-549-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/549-1/"
},
{
"name": "https://issues.rpath.com/browse/RPL-1693",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1693"
},
{
"name": "28249",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28249"
},
{
"name": "DSA-1578",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1578"
},
{
"name": "https://issues.rpath.com/browse/RPL-1702",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-1702"
},
{
"name": "27545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27545"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-449.htm"
},
{
"name": "26838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26838"
},
{
"name": "http://secweb.se/en/advisories/php-wordwrap-vulnerability/",
"refsource": "MISC",
"url": "http://secweb.se/en/advisories/php-wordwrap-vulnerability/"
},
{
"name": "27377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27377"
},
{
"name": "MDKSA-2007:187",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:187"
},
{
"name": "27102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27102"
},
{
"name": "ADV-2007-3023",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3023"
},
{
"name": "http://www.php.net/releases/5_2_4.php",
"refsource": "CONFIRM",
"url": "http://www.php.net/releases/5_2_4.php"
},
{
"name": "26895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26895"
},
{
"name": "USN-549-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-549-2"
},
{
"name": "RHSA-2007:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0890.html"
},
{
"name": "RHSA-2007:0891",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0891.html"
},
{
"name": "26871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26871"
},
{
"name": "26642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26642"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2007-6019",
"STATE": "PUBLIC"
},
@ -53,64 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080408 ZDI-08-021: Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490623/100/0/threaded"
},
{
"name" : "20080414 Secunia Research: Adobe Flash Player \"Declare Function (V7)\" HeapOverflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490824/100/0/threaded"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-021",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-021"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-11.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-11.html"
},
{
"name" : "APPLE-SA-2008-05-28",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name" : "GLSA-200804-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml"
},
{
"name" : "RHSA-2008:0221",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0221.html"
},
{
"name" : "238305",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
},
{
"name" : "SUSE-SA:2008:022",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html"
},
{
"name" : "TA08-100A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-100A.html"
},
{
"name" : "TA08-150A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name" : "28694",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28694"
"name": "29865",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29865"
},
{
"name": "oval:org.mitre.oval:def:10160",
@ -118,14 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10160"
},
{
"name" : "ADV-2008-1697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name" : "ADV-2008-1724",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1724/references"
"name": "30507",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30507"
},
{
"name": "1019810",
@ -133,24 +73,24 @@
"url": "http://www.securitytracker.com/id?1019810"
},
{
"name" : "29763",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29763"
"name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html"
},
{
"name" : "29865",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29865"
"name": "ADV-2008-1724",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1724/references"
},
{
"name" : "30430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30430"
"name": "adobe-flash-declarefunction2-bo(41717)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717"
},
{
"name" : "30507",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30507"
"name": "RHSA-2008:0221",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html"
},
{
"name": "3805",
@ -158,9 +98,69 @@
"url": "http://securityreason.com/securityalert/3805"
},
{
"name" : "adobe-flash-declarefunction2-bo(41717)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41717"
"name": "TA08-150A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name": "30430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30430"
},
{
"name": "APPLE-SA-2008-05-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name": "SUSE-SA:2008:022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html"
},
{
"name": "20080414 Secunia Research: Adobe Flash Player \"Declare Function (V7)\" HeapOverflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490824/100/0/threaded"
},
{
"name": "29763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29763"
},
{
"name": "238305",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
},
{
"name": "20080408 ZDI-08-021: Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490623/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-021",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-021"
},
{
"name": "GLSA-200804-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml"
},
{
"name": "ADV-2008-1697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name": "28694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28694"
},
{
"name": "TA08-100A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2010-0603",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
},
{
"name": "40121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40121"
},
{
"name": "20100512 Multiple Vulnerabilities in Cisco PGW Softswitch",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b2c519.shtml"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ms-win-api-dos(56591)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56591"
},
{
"name": "1023656",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023656"
},
{
"name": "http://www.scmagazineus.com/malta-researchers-find-windows-bug-that-crashes-pcs/article/164439/",
"refsource": "MISC",
@ -61,16 +71,6 @@
"name": "62660",
"refsource": "OSVDB",
"url": "http://osvdb.org/62660"
},
{
"name" : "1023656",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1023656"
},
{
"name" : "ms-win-api-dos(56591)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56591"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1253",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "20100608 ZDI-10-103: Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511728/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-103",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-103"
},
{
"name": "oval:org.mitre.oval:def:6842",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6842"
},
{
"name": "MS10-038",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
},
{
"name" : "TA10-159B",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name": "65228",
"refsource": "OSVDB",
"url": "http://osvdb.org/65228"
},
{
"name" : "oval:org.mitre.oval:def:6842",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6842"
"name": "TA10-159B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
},
{
"name": "20100608 ZDI-10-103: Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511728/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1446",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20100510 [071/117] kgdb: dont needlessly skip PAGE_USER test for Fsl booke",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2010/5/10/458"
"name": "SUSE-SA:2010:031",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
},
{
"name" : "[oss-security] 20100429 CVE request - Linux Kernel KGDB/ppc issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/29/3"
},
{
"name" : "[oss-security] 20100429 Re: CVE request - Linux Kernel KGDB/ppc issue",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/29/9"
"name": "kernel-kgdb-memory-overwrite(58840)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58840"
},
{
"name": "[oss-security] 20100430 Re: CVE request - Linux Kernel KGDB/ppc issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/30/1"
},
{
"name": "40645",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40645"
},
{
"name": "[oss-security] 20100429 Re: CVE request - Linux Kernel KGDB/ppc issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/29/9"
},
{
"name": "[linux-kernel] 20100510 [071/117] kgdb: dont needlessly skip PAGE_USER test for Fsl booke",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2010/5/10/458"
},
{
"name": "DSA-2053",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2053"
},
{
"name" : "SUSE-SA:2010:031",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
},
{
"name": "39830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39830"
},
{
"name" : "40645",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40645"
"name": "[oss-security] 20100429 CVE request - Linux Kernel KGDB/ppc issue",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/29/3"
},
{
"name": "ADV-2010-1857",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1857"
},
{
"name" : "kernel-kgdb-memory-overwrite(58840)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58840"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.packetstormsecurity.com/1006-exploits/2daybiz-sqlxss.txt",
"refsource" : "MISC",
"url" : "http://www.packetstormsecurity.com/1006-exploits/2daybiz-sqlxss.txt"
},
{
"name" : "40913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40913"
},
{
"name" : "40247",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40247"
"name": "networkcomm-viewphoto-sql-injection(59496)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59496"
},
{
"name": "8511",
@ -73,9 +63,19 @@
"url": "http://securityreason.com/securityalert/8511"
},
{
"name" : "networkcomm-viewphoto-sql-injection(59496)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59496"
"name": "40913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40913"
},
{
"name": "http://www.packetstormsecurity.com/1006-exploits/2daybiz-sqlxss.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1006-exploits/2daybiz-sqlxss.txt"
},
{
"name": "40247",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40247"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0455",
"STATE": "PUBLIC"
},
@ -53,49 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21675973"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "HPSBUX03091",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg21675973",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/support/docview.wss?uid=swg21675973"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "58974",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58974"
},
{
"name": "66899",
@ -103,9 +98,14 @@
"url": "http://www.securityfocus.com/bid/66899"
},
{
"name" : "58974",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58974"
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "novell-groupwise-cve20140610-code-exec(95738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95738"
},
{
"name": "http://www.novell.com/support/kb/doc.php?id=7015565",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/kb/doc.php?id=7015565"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=874533",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=874533"
},
{
"name": "1030802",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030802"
},
{
"name" : "novell-groupwise-cve20140610-code-exec(95738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95738"
"name": "https://bugzilla.novell.com/show_bug.cgi?id=874533",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=874533"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0659",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/elvanderb/TCP-32764",
"refsource" : "MISC",
"url" : "https://github.com/elvanderb/TCP-32764"
},
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32381",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32381"
"name": "56292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56292"
},
{
"name": "20140110 Undocumented Test Interface in Cisco Small Business Devices",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140110-sbd"
},
{
"name": "cisco-small-cve20140659-priv-esc(90233)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90233"
},
{
"name": "64776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64776"
},
{
"name" : "1029579",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029579"
},
{
"name": "1029580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029580"
},
{
"name" : "56292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56292"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32381",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32381"
},
{
"name" : "cisco-small-cve20140659-priv-esc(90233)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90233"
"name": "1029579",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029579"
},
{
"name": "https://github.com/elvanderb/TCP-32764",
"refsource": "MISC",
"url": "https://github.com/elvanderb/TCP-32764"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0666",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32451",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32451"
"name": "1029635",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029635"
},
{
"name": "20140115 Cisco Jabber for Windows Remote Code Execution Vulnerability",
@ -63,29 +63,29 @@
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0666"
},
{
"name" : "64965",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64965"
},
{
"name" : "102122",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102122"
},
{
"name" : "1029635",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029635"
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32451",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32451"
},
{
"name": "56331",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56331"
},
{
"name": "64965",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64965"
},
{
"name": "cisco-jabber-cve20140666-code-exec(90435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90435"
},
{
"name": "102122",
"refsource": "OSVDB",
"url": "http://osvdb.org/102122"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-0708",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0894",
"STATE": "PUBLIC"
},
@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jun/173"
},
{
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource" : "MISC",
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
},
{
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
},
{
"name": "59296",
@ -86,6 +71,21 @@
"name": "ibm-aclm-cve20140894-database-pw(91313)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91313"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881"
},
{
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
"refsource": "MISC",
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
},
{
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jun/173"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1261",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1506",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140326 Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0153.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-24.html",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=944374"
},
{
"name": "20140326 Firefox for Android Profile Directory Derandomization and Data Exfiltration (CVE-2014-1484, CVE-2014-1506, CVE-2014-1515, CVE-2014-1516)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0153.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-1690",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140128 Re: CVE request Linux kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/28/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2690d97ade05c5325cbf7c72b94b90d265659886",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2690d97ade05c5325cbf7c72b94b90d265659886"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1058748",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1058748"
},
{
"name" : "https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886"
},
{
"name": "USN-2137-1",
"refsource": "UBUNTU",
@ -91,6 +66,31 @@
"name": "USN-2158-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2158-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1058748",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1058748"
},
{
"name": "[oss-security] 20140128 Re: CVE request Linux kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/28/3"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2690d97ade05c5325cbf7c72b94b90d265659886",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2690d97ade05c5325cbf7c72b94b90d265659886"
},
{
"name": "https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2288429",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2288429"
"name": "https://www.drupal.org/node/2288417",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2288417"
},
{
"name": "59367",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59367"
},
{
"name": "https://www.drupal.org/node/2288415",
@ -63,19 +68,14 @@
"url": "https://www.drupal.org/node/2288415"
},
{
"name" : "https://www.drupal.org/node/2288417",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/node/2288417"
"name": "https://www.drupal.org/node/2288429",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2288429"
},
{
"name": "68108",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68108"
},
{
"name" : "59367",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59367"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4792",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ibm-wsportal-cve20144792-upload(95204)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95204"
},
{
"name": "61204",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61204"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681998",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "PI23334",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI23334"
},
{
"name" : "61204",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61204"
},
{
"name" : "ibm-wsportal-cve20144792-upload(95204)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95204"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140814 Re: Possible CVE Request: MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/08/14/5"
},
{
"name": "[MediaWiki-announce] 20140730 MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource": "MLIST",
@ -67,11 +62,6 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=66608"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0309.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0309.html"
},
{
"name": "MDVSA-2014:153",
"refsource": "MANDRIVA",
@ -81,6 +71,16 @@
"name": "69135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69135"
},
{
"name": "[oss-security] 20140814 Re: Possible CVE Request: MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/08/14/5"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0309.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0309.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5330",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "JVN#87373393",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN87373393/index.html"
"name": "70610",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70610"
},
{
"name": "JVNDB-2014-000121",
@ -63,9 +63,9 @@
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000121"
},
{
"name" : "70610",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70610"
"name": "JVN#87373393",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN87373393/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5838",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#442665",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2433",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "38222",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38222/"
},
{
"name": "MS15-080",
"refsource": "MS",
@ -71,6 +66,11 @@
"name": "1033238",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033238"
},
{
"name": "38222",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38222/"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3693-1/"
},
{
"name": "93797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93797"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3789",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8429",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "95231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95231"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8469",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8477",
"STATE": "PUBLIC"
},
@ -55,20 +55,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-03-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=33c9042e38506b04461fa99e304482bc20923508",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=33c9042e38506b04461fa99e304482bc20923508"
},
{
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=96145eb5f0631f0e105d47abebc8f940f7621eeb",
"name": "https://source.android.com/security/bulletin/2017-03-01",
"refsource": "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=96145eb5f0631f0e105d47abebc8f940f7621eeb"
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96749",
@ -76,9 +76,9 @@
"url": "http://www.securityfocus.com/bid/96749"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=96145eb5f0631f0e105d47abebc8f940f7621eeb",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=96145eb5f0631f0e105d47abebc8f940f7621eeb"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8552",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -75,11 +75,41 @@
},
"references": {
"reference_data": [
{
"name": "DSA-3730",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3730"
},
{
"name": "1037298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037298"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1299686",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1299686"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "94336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94336"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-93/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-93/"
},
{
"name": "RHSA-2016:2780",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
"refsource": "CONFIRM",
@ -89,36 +119,6 @@
"name": "https://www.mozilla.org/security/advisories/mfsa2016-90/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-90/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-93/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-93/"
},
{
"name" : "DSA-3730",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2016/dsa-3730"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:2780",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2780.html"
},
{
"name" : "94336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94336"
},
{
"name" : "1037298",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037298"
}
]
}

View File

@ -64,11 +64,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119618",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/119618"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004036",
"refsource": "CONFIRM",
@ -78,6 +73,11 @@
"name": "98975",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98975"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119618",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119618"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-9959",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "SUSE-SA:2016:3250",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00090.html"
},
{
"name": "FEDORA-2016-fbf9f8b204",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
},
{
"name": "95305",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95305"
},
{
"name": "[oss-security] 20161215 Re: CVE Request: Game Music Emulators: incorrect emulation of the SPC700 audio co-processor of SNES: arbitrary code execution via malformed SPC music file",
"refsource": "MLIST",
@ -62,6 +77,16 @@
"refsource": "MISC",
"url": "https://scarybeastsecurity.blogspot.in/2016/12/redux-compromising-linux-using-snes.html"
},
{
"name": "GLSA-201707-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-02"
},
{
"name": "FEDORA-2017-5bf9a268df",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/"
},
{
"name": "https://bitbucket.org/mpyne/game-music-emu/wiki/Home",
"refsource": "CONFIRM",
@ -72,40 +97,15 @@
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6LKMKVYS7AVB2EXC463FUYN6C6FABHME/"
},
{
"name" : "FEDORA-2016-fbf9f8b204",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GGHAQI5Q2XDSPGRRKPJJM3A73VWAFSFL/"
},
{
"name": "FEDORA-2017-3d771a1702",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QHFKIFSFIDXOKFUKAH2MBNXDTY6DYBF6/"
},
{
"name" : "FEDORA-2017-5bf9a268df",
"refsource" : "FEDORA",
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7Z2OVERYM6NW3FGVGTJUNSL5ZNFSH2S/"
},
{
"name" : "GLSA-201707-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-02"
},
{
"name" : "SUSE-SA:2016:3250",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00090.html"
},
{
"name": "openSUSE-SA:2017:0022",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-01/msg00005.html"
},
{
"name" : "95305",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95305"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://security.samsungmobile.com/smrupdate.html#SMR-DEC-2016",
"refsource" : "CONFIRM",
"url" : "http://security.samsungmobile.com/smrupdate.html#SMR-DEC-2016"
},
{
"name": "94955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94955"
},
{
"name": "http://security.samsungmobile.com/smrupdate.html#SMR-DEC-2016",
"refsource": "CONFIRM",
"url": "http://security.samsungmobile.com/smrupdate.html#SMR-DEC-2016"
}
]
}