mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c4b7d939b4
commit
172035b79d
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "1411",
|
"name": "cisco-ipphone-synflood-dos(24117)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1411"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060113 Response to Cisco IP Phone 7940 DoS Exploit posted on milw0rm.com",
|
"name": "22469",
|
||||||
"refsource" : "CISCO",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-response-20060113-ip-phones.shtml"
|
"url": "http://www.osvdb.org/22469"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/cisco_ip7940_dos.pl",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/cisco_ip7940_dos.pl"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16200",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16200"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0202",
|
"name": "ADV-2006-0202",
|
||||||
@ -78,9 +68,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/0202"
|
"url": "http://www.vupen.com/english/advisories/2006/0202"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22469",
|
"name": "20060113 Response to Cisco IP Phone 7940 DoS Exploit posted on milw0rm.com",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.osvdb.org/22469"
|
"url": "http://www.cisco.com/warp/public/707/cisco-response-20060113-ip-phones.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015488",
|
"name": "1015488",
|
||||||
@ -93,9 +83,19 @@
|
|||||||
"url": "http://secunia.com/advisories/18479"
|
"url": "http://secunia.com/advisories/18479"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-ipphone-synflood-dos(24117)",
|
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/cisco_ip7940_dos.pl",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24117"
|
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/cisco_ip7940_dos.pl"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1411",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1411"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16200",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16200"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060118 [eVuln] SaralBlog XSS & Multiple SQL Injection Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0372.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/40/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/40/summary.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16306",
|
"name": "16306",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "saralblog-search-sql-injection(24218)",
|
"name": "saralblog-search-sql-injection(24218)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24218"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060118 [eVuln] SaralBlog XSS & Multiple SQL Injection Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0372.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/40/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/40/summary.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18819",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18819"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-6.8.6-gamma-released",
|
"name": "http://www.plainblack.com/getwebgui/advisories/webgui-6.8.6-gamma-released",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16612"
|
"url": "http://www.securityfocus.com/bid/16612"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0541",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0541"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18819",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18819"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "webgui-anonymous-bypass-security(24695)",
|
"name": "webgui-anonymous-bypass-security(24695)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24695"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24695"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0541",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0541"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3737",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3737"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2006-09-21",
|
"name": "APPLE-SA-2006-09-21",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -62,25 +72,15 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/589540"
|
"url": "http://www.kb.cert.org/vuls/id/589540"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20144",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3737",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3737"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016903",
|
"name": "1016903",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016903"
|
"url": "http://securitytracker.com/id?1016903"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22068",
|
"name": "20144",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/22068"
|
"url": "http://www.securityfocus.com/bid/20144"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2006-3887",
|
"ID": "CVE-2006-3887",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6MUUJ8",
|
"name": "ADV-2006-3967",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6MUUJ8"
|
"url": "http://www.vupen.com/english/advisories/2006/3967"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#154641",
|
"name": "VU#154641",
|
||||||
@ -63,29 +63,29 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/154641"
|
"url": "http://www.kb.cert.org/vuls/id/154641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20425",
|
"name": "http://www.kb.cert.org/vuls/id/MIMG-6MUUJ8",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/20425"
|
"url": "http://www.kb.cert.org/vuls/id/MIMG-6MUUJ8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3967",
|
"name": "aol-ygp-screensaver-bo(29411)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3967"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017024",
|
"name": "1017024",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017024"
|
"url": "http://securitytracker.com/id?1017024"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20425",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20425"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22304",
|
"name": "22304",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22304"
|
"url": "http://secunia.com/advisories/22304"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "aol-ygp-screensaver-bo(29411)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29411"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060803 CounterChaos <= 0.48c SQL Injection Vulnerability",
|
"name": "counterchaos-counterchaos-sql-injection(28222)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-08/0080.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28222"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.frsirt.com/english/reference/17541",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.frsirt.com/english/reference/17541"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19344",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19344"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3153",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3153"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21356",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21356"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1350",
|
"name": "1350",
|
||||||
@ -83,9 +63,29 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1350"
|
"url": "http://securityreason.com/securityalert/1350"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "counterchaos-counterchaos-sql-injection(28222)",
|
"name": "http://www.frsirt.com/english/reference/17541",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28222"
|
"url": "http://www.frsirt.com/english/reference/17541"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060803 CounterChaos <= 0.48c SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0080.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3153",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3153"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19344",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21356",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21356"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pike.ida.liu.se/download/notes/7.6.86.xml",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://pike.ida.liu.se/download/notes/7.6.86.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200608-10",
|
"name": "GLSA-200608-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200608-10.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200608-10.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-367-1",
|
"name": "20494",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-367-1"
|
"url": "http://secunia.com/advisories/20494"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19367",
|
"name": "19367",
|
||||||
@ -73,14 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19367"
|
"url": "http://www.securityfocus.com/bid/19367"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2209",
|
"name": "USN-367-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2209"
|
"url": "http://www.ubuntu.com/usn/usn-367-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20494",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20494"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21362",
|
"name": "21362",
|
||||||
@ -92,10 +82,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22481"
|
"url": "http://secunia.com/advisories/22481"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2209",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2209"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "pike-sql-injection(26992)",
|
"name": "pike-sql-injection(26992)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26992"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pike.ida.liu.se/download/notes/7.6.86.xml",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://pike.ida.liu.se/download/notes/7.6.86.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "102569",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102569-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19493",
|
"name": "19493",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21471"
|
"url": "http://secunia.com/advisories/21471"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "102569",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102569-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "solaris-netstatifconfig-race-condition-dos(28373)",
|
"name": "solaris-netstatifconfig-race-condition-dos(28373)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2483",
|
"ID": "CVE-2010-2483",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,50 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100623 CVE requests: LibTIFF",
|
"name": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/591605",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127731610612908&w=2"
|
"url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/591605"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100624 Re: CVE requests: LibTIFF",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127738540902757&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
|
"name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=oss-security&m=127736307002102&w=2"
|
"url": "http://marc.info/?l=oss-security&m=127736307002102&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "40527",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40527"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100629 Re: CVE requests: LibTIFF",
|
"name": "[oss-security] 20100629 Re: CVE requests: LibTIFF",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=oss-security&m=127781315415896&w=2"
|
"url": "http://marc.info/?l=oss-security&m=127781315415896&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100630 Re: CVE requests: LibTIFF",
|
"name": "[oss-security] 20100623 CVE requests: LibTIFF",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/06/30/22"
|
"url": "http://marc.info/?l=oss-security&m=127731610612908&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100701 Re: CVE requests: LibTIFF",
|
"name": "ADV-2010-1761",
|
||||||
"refsource" : "MLIST",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127797353202873&w=2"
|
"url": "http://www.vupen.com/english/advisories/2010/1761"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2216",
|
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2216",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2216"
|
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2216"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/591605",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/591605"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=603081",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=603081"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201209-02",
|
"name": "GLSA-201209-02",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -113,9 +103,19 @@
|
|||||||
"url": "http://secunia.com/advisories/40422"
|
"url": "http://secunia.com/advisories/40422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40527",
|
"name": "[oss-security] 20100624 Re: CVE requests: LibTIFF",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/40527"
|
"url": "http://marc.info/?l=oss-security&m=127738540902757&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100701 Re: CVE requests: LibTIFF",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=127797353202873&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100630 Re: CVE requests: LibTIFF",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/06/30/22"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50726",
|
"name": "50726",
|
||||||
@ -123,9 +123,9 @@
|
|||||||
"url": "http://secunia.com/advisories/50726"
|
"url": "http://secunia.com/advisories/50726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1761",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=603081",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1761"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=603081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html",
|
"name": "mozilla-nstreeselection-code-execution(61660)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61660"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=585815"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-54.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:049",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-14362",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100110210",
|
"name": "http://support.avaya.com/css/P8/documents/100110210",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,50 +92,35 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100112690"
|
"url": "http://support.avaya.com/css/P8/documents/100112690"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-2106",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-14362",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047282.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:173",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:049",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11799",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42867",
|
"name": "42867",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42867"
|
"url": "http://secunia.com/advisories/42867"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2323",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2323"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0061",
|
"name": "ADV-2011-0061",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mozilla-nstreeselection-code-execution(61660)",
|
"name": "MDVSA-2010:173",
|
||||||
"refsource" : "XF",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61660"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2323",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2106",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11799",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725",
|
"name": "simatic-wincc-default-password(60587)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60587"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr",
|
"name": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr",
|
||||||
@ -63,29 +63,9 @@
|
|||||||
"url": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr"
|
"url": "http://infoworld.com/d/security-central/siemens-warns-users-dont-change-passwords-after-worm-attack-915?sourcefssr"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
"name": "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"
|
"url": "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wired.com/threatlevel/2010/07/siemens-scada/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.wired.com/threatlevel/2010/07/siemens-scada/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00001987.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00001987.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01",
|
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01",
|
||||||
@ -93,24 +73,14 @@
|
|||||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01"
|
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-205-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx",
|
"name": "http://www.f-secure.com/weblog/archives/00001987.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx"
|
"url": "http://www.f-secure.com/weblog/archives/00001987.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c",
|
"name": "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&caller=viewhttp://support.automation.siemens.com/WW/llisapi.dll?func=cslib.csinfo&lang=en&objid=43876783&c"
|
"url": "http://www.automation.siemens.com/forum/guests/PostShow.aspx?PostID=16127&16127&Language=en&PageIndex=1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41753",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41753"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40682",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40682"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1893",
|
"name": "ADV-2010-1893",
|
||||||
@ -118,9 +88,39 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1893"
|
"url": "http://www.vupen.com/english/advisories/2010/1893"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "simatic-wincc-default-password(60587)",
|
"name": "40682",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60587"
|
"url": "http://secunia.com/advisories/40682"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://krebsonsecurity.com/2010/07/experts-warn-of-new-windows-shortcut-flaw/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.sea.siemens.com/us/News/Industrial/Pages/WinCC_Update.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41753",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://infoworld.com/d/security-central/new-weaponized-virus-targets-industrial-secrets-725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.wilderssecurity.com/showpost.php?p=1712134&postcount=22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wired.com/threatlevel/2010/07/siemens-scada/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.wired.com/threatlevel/2010/07/siemens-scada/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2797",
|
"ID": "CVE-2010-2797",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.cmsmadesimple.org/2010/07/3/announcing-cms-made-simple-1-8-1-mankara/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cmsmadesimple.org/2010/07/3/announcing-cms-made-simple-1-8-1-mankara/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100802 CVE request: cmsmadesimple < 1.8.1",
|
"name": "[oss-security] 20100802 CVE request: cmsmadesimple < 1.8.1",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/01/2"
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/01/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100802 Re: CVE request: cmsmadesimple < 1.8.1",
|
"name": "40031",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/02/8"
|
"url": "http://secunia.com/advisories/40031"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cross-site-scripting.blogspot.com/2010/07/cms-made-simple-18-local-file-inclusion.html",
|
"name": "http://cross-site-scripting.blogspot.com/2010/07/cms-made-simple-18-local-file-inclusion.html",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://cross-site-scripting.blogspot.com/2010/07/cms-made-simple-18-local-file-inclusion.html"
|
"url": "http://cross-site-scripting.blogspot.com/2010/07/cms-made-simple-18-local-file-inclusion.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.cmsmadesimple.org/2010/07/3/announcing-cms-made-simple-1-8-1-mankara/",
|
"name": "[oss-security] 20100802 Re: CVE request: cmsmadesimple < 1.8.1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.cmsmadesimple.org/2010/07/3/announcing-cms-made-simple-1-8-1-mankara/"
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/02/8"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40031",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40031"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100912 UltraEdit Text Editor version 16.10.0.1036 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0227.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43183",
|
"name": "43183",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "41403",
|
"name": "41403",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41403"
|
"url": "http://secunia.com/advisories/41403"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100912 UltraEdit Text Editor version 16.10.0.1036 <= Insecure DLL Hijacking Vulnerability (dwmapi.dll)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-09/0227.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-3656",
|
"ID": "CVE-2010-3656",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
"name": "SUSE-SA:2010:048",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0191",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43025",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201101-08",
|
"name": "GLSA-201101-08",
|
||||||
@ -68,14 +78,9 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2010:048",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-279A",
|
"name": "TA10-279A",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7484"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43025",
|
"name": "SUSE-SR:2010:019",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/43025"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0191",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0191"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-3832",
|
"ID": "CVE-2010-3832",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
"name": "appleios-tmsi-bo(63421)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-11-22-1",
|
"name": "ADV-2010-3046",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024770",
|
"name": "1024770",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/42314"
|
"url": "http://secunia.com/advisories/42314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3046",
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3046"
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "appleios-tmsi-bo(63421)",
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
"refsource" : "XF",
|
"refsource": "APPLE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63421"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3929",
|
"ID": "CVE-2010-3929",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://modxcms.com/forums/index.php/topic,60045.0.html",
|
"name": "modx-evolution-unspec-sql-injection(65082)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://modxcms.com/forums/index.php/topic,60045.0.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#54092716",
|
"name": "JVN#54092716",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://osvdb.org/70771"
|
"url": "http://osvdb.org/70771"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "modx-evolution-unspec-sql-injection(65082)",
|
"name": "http://modxcms.com/forums/index.php/topic,60045.0.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65082"
|
"url": "http://modxcms.com/forums/index.php/topic,60045.0.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0215",
|
"ID": "CVE-2011-0215",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4808",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4808"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4981",
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4981"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-07-20-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-11-1",
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4808",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-07-20-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21569205"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21569205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24031675",
|
"name": "was-iscdeploy-insecure-permissions(71230)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24031675"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "PM49712",
|
"name": "PM49712",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM49712"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM49712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "was-iscdeploy-insecure-permissions(71230)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24031675",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71230"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24031675"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1584",
|
"ID": "CVE-2011-1584",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2011/04/13/19"
|
"url": "http://openwall.com/lists/oss-security/2011/04/13/19"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110414 Re: CVE request: dotclear before 2.2.3",
|
"name": "[oss-security] 20110415 Re: CVE request: dotclear before 2.2.3",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/14/8"
|
"url": "http://openwall.com/lists/oss-security/2011/04/15/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110415 Re: CVE request: dotclear before 2.2.3",
|
"name": "[oss-security] 20110415 Re: CVE request: dotclear before 2.2.3",
|
||||||
@ -68,19 +68,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2011/04/15/11"
|
"url": "http://openwall.com/lists/oss-security/2011/04/15/11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110415 Re: CVE request: dotclear before 2.2.3",
|
"name": "http://fr.dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/15/7"
|
"url": "http://fr.dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.dotclear.org/2.0/changeset/2:3427",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://dev.dotclear.org/2.0/changeset/2:3427"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.arcabit.com/english/home/a-flaw-in-dotclear",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.arcabit.com/english/home/a-flaw-in-dotclear"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3",
|
"name": "http://dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3",
|
||||||
@ -88,14 +78,24 @@
|
|||||||
"url": "http://dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3"
|
"url": "http://dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://fr.dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3",
|
"name": "http://www.arcabit.com/english/home/a-flaw-in-dotclear",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://fr.dotclear.org/blog/post/2011/04/01/Dotclear-2.2.3"
|
"url": "http://www.arcabit.com/english/home/a-flaw-in-dotclear"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.dotclear.org/2.0/changeset/2:3427",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://dev.dotclear.org/2.0/changeset/2:3427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44049",
|
"name": "44049",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44049"
|
"url": "http://secunia.com/advisories/44049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110414 Re: CVE request: dotclear before 2.2.3",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/14/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3101",
|
"ID": "CVE-2014-3101",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-clearquest-cve20143101-bruteforce(94268)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94268"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682946",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682946",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "1030884",
|
"name": "1030884",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1030884"
|
"url": "http://www.securitytracker.com/id/1030884"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-clearquest-cve20143101-bruteforce(94268)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94268"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-3659",
|
"ID": "CVE-2014-3659",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6910",
|
"ID": "CVE-2014-6910",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#805137",
|
"name": "VU#805137",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/805137"
|
"url": "http://www.kb.cert.org/vuls/id/805137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6989",
|
"ID": "CVE-2014-6989",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#307321",
|
"name": "VU#307321",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7059",
|
"ID": "CVE-2014-7059",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#119617",
|
"name": "VU#119617",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7683",
|
"ID": "CVE-2014-7683",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#424537",
|
"name": "VU#424537",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-7934",
|
"ID": "CVE-2014-7934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,40 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
"name": "62665",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
"url": "http://secunia.com/advisories/62665"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=427249",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=427249"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://src.chromium.org/viewvc/blink?revision=185504&view=revision",
|
"name": "https://src.chromium.org/viewvc/blink?revision=185504&view=revision",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://src.chromium.org/viewvc/blink?revision=185504&view=revision"
|
"url": "https://src.chromium.org/viewvc/blink?revision=185504&view=revision"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62575",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62575"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://src.chromium.org/viewvc/blink?revision=185598&view=revision",
|
"name": "https://src.chromium.org/viewvc/blink?revision=185598&view=revision",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://src.chromium.org/viewvc/blink?revision=185598&view=revision"
|
"url": "https://src.chromium.org/viewvc/blink?revision=185598&view=revision"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0093",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0441",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2476-1",
|
"name": "USN-2476-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -97,15 +87,25 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72288"
|
"url": "http://www.securityfocus.com/bid/72288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031623",
|
"name": "1031623",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031623"
|
"url": "http://www.securitytracker.com/id/1031623"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62575",
|
"name": "openSUSE-SU-2015:0441",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/62575"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0093",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62383",
|
"name": "62383",
|
||||||
@ -113,9 +113,9 @@
|
|||||||
"url": "http://secunia.com/advisories/62383"
|
"url": "http://secunia.com/advisories/62383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62665",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=427249",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/62665"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=427249"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-8925",
|
"ID": "CVE-2014-8925",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141229 CSRF vulnerability in CMS e107 v.2 alpha2",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/124"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-04.html",
|
"name": "http://sroesemann.blogspot.de/2014/12/sroeadv-2014-04.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "https://github.com/e107inc/e107/commit/9249f892b1e635979db2a830393694fb73531080",
|
"name": "https://github.com/e107inc/e107/commit/9249f892b1e635979db2a830393694fb73531080",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/e107inc/e107/commit/9249f892b1e635979db2a830393694fb73531080"
|
"url": "https://github.com/e107inc/e107/commit/9249f892b1e635979db2a830393694fb73531080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141229 CSRF vulnerability in CMS e107 v.2 alpha2",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/124"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX206001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX206001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035098",
|
"name": "1035098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035098"
|
"url": "http://www.securitytracker.com/id/1035098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX206001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX206001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-6359",
|
"ID": "CVE-2016-6359",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-3883",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3883"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016",
|
"name": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "DSA-3882",
|
"name": "DSA-3882",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3882"
|
"url": "http://www.debian.org/security/2017/dsa-3882"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3883",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3883"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -80,24 +80,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "42072",
|
"name": "RHSA-2017:1106",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.exploit-db.com/exploits/42072/"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1347617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1347617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||||
@ -105,39 +90,54 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1347617",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1347617"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3831",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3831"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1104",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1106",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97940",
|
"name": "97940",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97940"
|
"url": "http://www.securityfocus.com/bid/97940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42072",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42072/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3831",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038320",
|
"name": "1038320",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038320"
|
"url": "http://www.securitytracker.com/id/1038320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1104",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,24 +54,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1349604%2C1318645%2C1361098%2C1361100%2C1341026%2C1349421%2C1360852%2C1299147%2C1352073%2C1354853%2C1366446%2C1342181%2C1343069",
|
"name": "99042",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1349604%2C1318645%2C1361098%2C1361100%2C1341026%2C1349421%2C1360852%2C1299147%2C1352073%2C1354853%2C1366446%2C1342181%2C1343069"
|
"url": "http://www.securityfocus.com/bid/99042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "99042",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99042"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038689",
|
"name": "1038689",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038689"
|
"url": "http://www.securitytracker.com/id/1038689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1349604%2C1318645%2C1361098%2C1361100%2C1341026%2C1349421%2C1360852%2C1299147%2C1352073%2C1354853%2C1366446%2C1342181%2C1343069",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1349604%2C1318645%2C1361098%2C1361100%2C1341026%2C1349421%2C1360852%2C1299147%2C1352073%2C1354853%2C1366446%2C1342181%2C1343069"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user