"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:30:57 +00:00
parent c090efe254
commit 21f157dde1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 4210 additions and 4210 deletions

View File

@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "20378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20378"
},
{
"name": "http://www.kb.cert.org/vuls/id/WDON-6QANQU",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/WDON-6QANQU"
},
{
"name" : "VU#207161",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/207161"
"name": "c5evm-registration-message-dos(26742)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26742"
},
{
"name": "ADV-2006-2069",
@ -73,14 +78,9 @@
"url": "http://securitytracker.com/id?1016184"
},
{
"name" : "20378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20378"
},
{
"name" : "c5evm-registration-message-dos(26742)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26742"
"name": "VU#207161",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/207161"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "1923",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1923"
"name": "ADV-2006-2447",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2447"
},
{
"name" : "http://phpwebscripts.com/forum/viewtopic.php?t=1640",
"refsource" : "MISC",
"url" : "http://phpwebscripts.com/forum/viewtopic.php?t=1640"
"name": "admanagerpro-common-ad-file-include(27523)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27523"
},
{
"name": "18558",
@ -68,14 +68,9 @@
"url": "http://www.securityfocus.com/bid/18558"
},
{
"name" : "ADV-2006-2447",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2447"
},
{
"name" : "26674",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26674"
"name": "http://phpwebscripts.com/forum/viewtopic.php?t=1640",
"refsource": "MISC",
"url": "http://phpwebscripts.com/forum/viewtopic.php?t=1640"
},
{
"name": "26673",
@ -88,9 +83,14 @@
"url": "http://secunia.com/advisories/20744"
},
{
"name" : "admanagerpro-common-ad-file-include(27523)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27523"
"name": "1923",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1923"
},
{
"name": "26674",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26674"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "1955",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/1955"
},
{
"name" : "18660",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18660"
},
{
"name" : "ADV-2006-2528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2528"
"name": "cbsms-multiple-scripts-file-include(27374)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27374"
},
{
"name": "26862",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26862"
},
{
"name": "18660",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18660"
},
{
"name": "1955",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1955"
},
{
"name": "ADV-2006-2528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2528"
},
{
"name": "20823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20823"
},
{
"name" : "cbsms-multiple-scripts-file-include(27374)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27374"
}
]
}

View File

@ -52,21 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "20060628 PHPClassifieds General",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438667/100/0/threaded"
},
{
"name": "18717",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18717"
},
{
"name": "20880",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20880"
},
{
"name": "phpclassifieds-postingad-xss(27454)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27454"
},
{
"name": "18713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18713"
},
{
"name": "20060628 PHPClassifieds General",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438667/100/0/threaded"
},
{
"name": "ADV-2006-2589",
"refsource": "VUPEN",
@ -77,20 +87,10 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016407"
},
{
"name" : "20880",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20880"
},
{
"name": "1179",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1179"
},
{
"name" : "phpclassifieds-postingad-xss(27454)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27454"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060720 Cisco MARS < 4.2.1 remote compromise",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440641/100/100/threaded"
"name": "19071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19071"
},
{
"name" : "20060720 Cisco MARS < 4.2.1 remote compromise",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0424.html"
"name": "cisco-jboss-command-execution(27811)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27811"
},
{
"name": "20060719 Multiple Vulnerabilities in Cisco Security Monitoring, Analysis and Response System (CS-MARS)",
@ -68,9 +68,19 @@
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060719-mars.shtml"
},
{
"name" : "19071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19071"
"name": "21118",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21118"
},
{
"name": "20060720 Cisco MARS < 4.2.1 remote compromise",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0424.html"
},
{
"name": "ADV-2006-2887",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2887"
},
{
"name": "19075",
@ -78,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/19075"
},
{
"name" : "ADV-2006-2887",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2887"
"name": "20060720 Cisco MARS < 4.2.1 remote compromise",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440641/100/100/threaded"
},
{
"name": "27419",
@ -91,16 +101,6 @@
"name": "1016537",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016537"
},
{
"name" : "21118",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21118"
},
{
"name" : "cisco-jboss-command-execution(27811)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27811"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://www.exploit-db.com/exploits/2880"
},
{
"name" : "21399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21399"
"name": "23192",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23192"
},
{
"name": "30442",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/30442"
},
{
"name" : "23192",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23192"
"name": "21399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21399"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20061211 Unauthenticated access to IBM Host On-Demand administration pages",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454050/100/0/threaded"
},
{
"name" : "ADV-2006-4943",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4943"
"name": "websphere-pnl-authentication-bypass(30826)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30826"
},
{
"name": "22652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22652"
},
{
"name": "20061211 Unauthenticated access to IBM Host On-Demand administration pages",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454050/100/0/threaded"
},
{
"name": "2030",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2030"
},
{
"name" : "websphere-pnl-authentication-bypass(30826)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30826"
"name": "ADV-2006-4943",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4943"
}
]
}

View File

@ -58,25 +58,25 @@
"url": "http://www.securityfocus.com/archive/1/455084/100/0/threaded"
},
{
"name" : "http://acid-root.new.fr/poc/16061221.txt",
"refsource" : "MISC",
"url" : "http://acid-root.new.fr/poc/16061221.txt"
"name": "ADV-2006-5133",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5133"
},
{
"name": "21710",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21710"
},
{
"name" : "ADV-2006-5133",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5133"
},
{
"name": "23453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23453"
},
{
"name": "http://acid-root.new.fr/poc/16061221.txt",
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/16061221.txt"
},
{
"name": "2073",
"refsource": "SREASON",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-0722",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://ffmpeg.mplayerhq.hu/",
"refsource" : "CONFIRM",
"url" : "http://ffmpeg.mplayerhq.hu/"
},
{
"name": "DSA-2306",
"refsource": "DEBIAN",
@ -72,11 +67,6 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:062"
},
{
"name" : "MDVSA-2011:089",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089"
},
{
"name": "MDVSA-2011:114",
"refsource": "MANDRIVA",
@ -88,14 +78,24 @@
"url": "http://www.ubuntu.com/usn/usn-1104-1/"
},
{
"name" : "47149",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47149"
"name": "MDVSA-2011:089",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:089"
},
{
"name": "http://ffmpeg.mplayerhq.hu/",
"refsource": "CONFIRM",
"url": "http://ffmpeg.mplayerhq.hu/"
},
{
"name": "ADV-2011-1241",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1241"
},
{
"name": "47149",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47149"
}
]
}

View File

@ -52,45 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66811",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66811"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66814",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66814"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66815",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66815"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21426108",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21426108"
},
{
"name" : "IC66811",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IC66811"
},
{
"name": "IC66814",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IC66814"
},
{
"name": "43148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43148"
},
{
"name": "IC66815",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IC66815"
},
{
"name" : "46064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46064"
"name": "http://www.ibm.com/support/docview.wss?uid=swg21426108",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21426108"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66814",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66814"
},
{
"name": "70773",
@ -103,14 +93,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14295"
},
{
"name" : "43148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43148"
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66811",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC66811"
},
{
"name": "ibm-db2-dbadm-priv-esc(65008)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65008"
},
{
"name": "46064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46064"
},
{
"name": "IC66811",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IC66811"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "43208",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43208"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-052/",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
},
{
"name" : "43208",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43208"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1071",
"STATE": "PUBLIC"
},
@ -52,11 +52,81 @@
},
"references": {
"reference_data": [
{
"name": "46563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46563"
},
{
"name": "8175",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8175"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=681054",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=681054"
},
{
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
},
{
"name": "46397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46397"
},
{
"name": "RHSA-2011:0412",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
},
{
"name": "ADV-2011-0863",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0863"
},
{
"name": "http://bugs.debian.org/615120",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/615120"
},
{
"name": "43989",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43989"
},
{
"name": "1025290",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025290"
},
{
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11883",
"refsource": "CONFIRM",
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11883"
},
{
"name": "43492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43492"
},
{
"name": "[oss-security] 20110228 cve request: eglibc memory corruption",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/26/3"
},
{
"name": "oval:org.mitre.oval:def:12853",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12853"
},
{
"name": "[oss-security] 20110228 Re: cve request: eglibc memory corruption",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/28/11"
},
{
"name": "20110224 glibc and alloca()",
"refsource": "FULLDISC",
@ -67,115 +137,45 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Feb/644"
},
{
"name" : "[oss-security] 20110228 Re: cve request: eglibc memory corruption",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/28/11"
},
{
"name" : "[oss-security] 20110228 Re: cve request: eglibc memory corruption",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/28/15"
},
{
"name" : "[oss-security] 20110228 cve request: eglibc memory corruption",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/26/3"
},
{
"name" : "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html",
"refsource" : "MISC",
"url" : "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html"
},
{
"name" : "http://bugs.debian.org/615120",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/615120"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=48733",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=48733"
},
{
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11883",
"refsource" : "CONFIRM",
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11883"
},
{
"name" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6",
"refsource" : "CONFIRM",
"url" : "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=681054",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=681054"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "MDVSA-2011:178",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:178"
},
{
"name" : "RHSA-2011:0412",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
},
{
"name" : "RHSA-2011:0413",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0413.html"
},
{
"name" : "46563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46563"
},
{
"name" : "oval:org.mitre.oval:def:12853",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12853"
},
{
"name" : "1025290",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025290"
},
{
"name" : "43492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43492"
},
{
"name": "43830",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43830"
},
{
"name" : "43989",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43989"
"name": "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6",
"refsource": "CONFIRM",
"url": "http://sourceware.org/git/?p=glibc.git;a=commit;h=f15ce4d8dc139523fe0c273580b604b2453acba6"
},
{
"name" : "46397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46397"
"name": "RHSA-2011:0413",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0413.html"
},
{
"name" : "8175",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8175"
"name": "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html",
"refsource": "MISC",
"url": "http://scarybeastsecurity.blogspot.com/2011/02/i-got-accidental-code-execution-via.html"
},
{
"name" : "ADV-2011-0863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0863"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
},
{
"name": "[oss-security] 20110228 Re: cve request: eglibc memory corruption",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/28/15"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=48733",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=48733"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secteam@freebsd.org",
"ID": "CVE-2011-1739",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-1076",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1076"
},
{
"name": "FreeBSD-SA-11:01",
"refsource": "FREEBSD",
@ -62,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47517"
},
{
"name": "freebsd-mountd-security-bypass(66981)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66981"
},
{
"name": "1025425",
"refsource": "SECTRACK",
@ -71,16 +81,6 @@
"name": "44307",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44307"
},
{
"name" : "ADV-2011-1076",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1076"
},
{
"name" : "freebsd-mountd-security-bypass(66981)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66981"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3881",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.rafayhackingarticles.net/2014/10/a-tale-of-another-sop-bypass-in-android.html"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=96047",
"name": "http://code.google.com/p/chromium/issues/detail?id=98053",
"refsource": "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=96047"
"url": "http://code.google.com/p/chromium/issues/detail?id=98053"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=96885",
@ -68,14 +68,19 @@
"url": "http://code.google.com/p/chromium/issues/detail?id=96885"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=98053",
"name": "http://code.google.com/p/chromium/issues/detail?id=96047",
"refsource": "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=98053"
"url": "http://code.google.com/p/chromium/issues/detail?id=96047"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=99512",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=99512"
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=99750",
@ -83,9 +88,9 @@
"url": "http://code.google.com/p/chromium/issues/detail?id=99750"
},
{
"name" : "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html"
"name": "google-chrome-security-bypass(70959)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70959"
},
{
"name": "https://android.googlesource.com/platform/external/webkit/+/109d59bf6fe4abfd001fc60ddd403f1046b117ef",
@ -93,9 +98,9 @@
"url": "https://android.googlesource.com/platform/external/webkit/+/109d59bf6fe4abfd001fc60ddd403f1046b117ef"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
"name": "http://code.google.com/p/chromium/issues/detail?id=99512",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=99512"
},
{
"name": "APPLE-SA-2012-03-12-1",
@ -108,9 +113,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12940"
},
{
"name" : "1026774",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026774"
"name": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/10/chrome-stable-release.html"
},
{
"name": "48288",
@ -118,14 +123,9 @@
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
},
{
"name" : "google-chrome-security-bypass(70959)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70959"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4103",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111101 Re: CVE request for Django-piston and Tastypie",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/01/10"
},
{
"name" : "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/",
"refsource" : "MISC",
"url" : "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750658",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750658"
},
{
"name": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/",
"refsource": "CONFIRM",
"url": "https://bitbucket.org/jespern/django-piston/commits/91bdaec89543/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=750658",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=750658"
},
{
"name": "DSA-2344",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2344"
},
{
"name": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/",
"refsource": "MISC",
"url": "https://www.djangoproject.com/weblog/2011/nov/01/piston-and-tastypie-security-releases/"
},
{
"name": "[oss-security] 20111101 Re: CVE request for Django-piston and Tastypie",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/01/10"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4346",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "47162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47162"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=742050",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "1026391",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026391"
},
{
"name" : "47162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47162"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18245",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18245/"
},
{
"name": "http://www.sec-1.com/blog/?p=233",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf",
"refsource": "MISC",
"url": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf"
},
{
"name": "18245",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18245/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5468",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx",
"refsource" : "MISC",
"url" : "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx"
},
{
"name" : "http://pastie.org/pastes/5568186/text",
"refsource" : "MISC",
"url" : "http://pastie.org/pastes/5568186/text"
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19",
"refsource": "CONFIRM",
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/19"
},
{
"name": "http://researchcenter.paloaltonetworks.com/2013/01/app-id-cache-pollution-update/",
@ -68,9 +63,14 @@
"url": "http://researchcenter.paloaltonetworks.com/2013/01/app-id-cache-pollution-update/"
},
{
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/19",
"refsource" : "CONFIRM",
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/19"
"name": "http://pastie.org/pastes/5568186/text",
"refsource": "MISC",
"url": "http://pastie.org/pastes/5568186/text"
},
{
"name": "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx",
"refsource": "MISC",
"url": "http://cansecwest.com/csw11/Network%20Application%20FW%20vs.%20Contemporary%20Threats%20(Brad%20Woodberg%20-%20Final).pptx"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2604",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBGN03007",
"name": "SSRT101515",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04278900"
},
{
"name" : "SSRT101515",
"name": "HPSBGN03007",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04278900"
},

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6737",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#243257",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6774",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#697601",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/697601"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#697601",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/697601"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7018",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#473993",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7103",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#643481",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/643481"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#643481",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/643481"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7437",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#937753",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/937753"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-7994",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0008"
},
{
"name" : "96073",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96073"
},
{
"name": "1038008",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038008"
},
{
"name": "96073",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96073"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0790",
"STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/",
"refsource" : "MISC",
"url" : "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/"
},
{
"name": "https://demo.ripstech.com/projects/shopware_5.3.3",
"refsource": "MISC",
"url": "https://demo.ripstech.com/projects/shopware_5.3.3"
},
{
"name": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/",
"refsource": "MISC",
"url": "https://blog.ripstech.com/2017/shopware-php-object-instantiation-to-blind-xxe/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123860",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123860"
"name": "101571",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101571"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009673",
@ -63,9 +63,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009673"
},
{
"name" : "101571",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101571"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123860",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123860"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134531",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134531"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010788",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010788"
},
{
"name" : "101770",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101770"
},
{
"name": "1039776",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039776"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134531",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134531"
},
{
"name": "101770",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101770"
}
]
}

View File

@ -131,15 +131,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
"refsource" : "CONFIRM",
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
},
{
"name": "ibm-rqm-cve20171717-xss(134796)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134796"
},
{
"name": "https://www-prd-trops.events.ibm.com/node/715749",
"refsource": "CONFIRM",
"url": "https://www-prd-trops.events.ibm.com/node/715749"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/733548",
"refsource": "MISC",
"url": "https://crbug.com/733548"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15"
},
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
},
{
"name": "99950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/zom/Zom-iOS/commit/880051eaa8ba32d1b257c87a7d8798a93561bfd3",
"refsource": "MISC",
"url": "https://github.com/zom/Zom-iOS/commit/880051eaa8ba32d1b257c87a7d8798a93561bfd3"
},
{
"name": "http://openwall.com/lists/oss-security/2017/02/09/29",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/02/09/29"
},
{
"name" : "https://github.com/ChatSecure/ChatSecure-iOS/commit/a340b4bb519227d89f85f2716a10a197a65d4856",
"refsource" : "MISC",
"url" : "https://github.com/ChatSecure/ChatSecure-iOS/commit/a340b4bb519227d89f85f2716a10a197a65d4856"
},
{
"name" : "https://github.com/zom/Zom-iOS/commit/880051eaa8ba32d1b257c87a7d8798a93561bfd3",
"refsource" : "MISC",
"url" : "https://github.com/zom/Zom-iOS/commit/880051eaa8ba32d1b257c87a7d8798a93561bfd3"
"name": "96165",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96165"
},
{
"name": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/",
@ -78,9 +78,9 @@
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
},
{
"name" : "96165",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96165"
"name": "https://github.com/ChatSecure/ChatSecure-iOS/commit/a340b4bb519227d89f85f2716a10a197a65d4856",
"refsource": "MISC",
"url": "https://github.com/ChatSecure/ChatSecure-iOS/commit/a340b4bb519227d89f85f2716a10a197a65d4856"
}
]
}

View File

@ -53,20 +53,20 @@
},
"references": {
"reference_data": [
{
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr",
"refsource" : "CONFIRM",
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
},
{
"name": "https://security.netapp.com/advisory/ntap-20171120-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20171120-0001/"
},
{
"name" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
"name": "101922",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101922"
},
{
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr",
"refsource": "CONFIRM",
"url" : "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00086&languageid=en-fr"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_17_73",
@ -79,9 +79,9 @@
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-892715.pdf"
},
{
"name" : "101922",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101922"
"name": "https://www.asus.com/News/wzeltG5CjYaIwGJ0",
"refsource": "CONFIRM",
"url": "https://www.asus.com/News/wzeltG5CjYaIwGJ0"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.tenable.com/security/research/tra-2017-12",
"refsource" : "MISC",
"url" : "https://www.tenable.com/security/research/tra-2017-12"
"name": "96755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96755"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us",
@ -64,9 +64,9 @@
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03710en_us"
},
{
"name" : "96755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96755"
"name": "https://www.tenable.com/security/research/tra-2017-12",
"refsource": "MISC",
"url": "https://www.tenable.com/security/research/tra-2017-12"
}
]
}