"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:03:11 +00:00
parent e675b7d7b7
commit 42a85c5f9e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3892 additions and 3892 deletions

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.comscripts.com/scripts/php.cs-forum.643.html",
"refsource": "CONFIRM",
"url": "http://www.comscripts.com/scripts/php.cs-forum.643.html"
},
{
"name": "20534",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20534"
},
{
"name": "ADV-2006-2314",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2314"
},
{
"name": "csforum-read-index-sql-injection(27176)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27176"
},
{ {
"name": "20060611 CS-Forum <= 0.81 Cross Site Scripting, SQL Injection, Full Path Disclosure", "name": "20060611 CS-Forum <= 0.81 Cross Site Scripting, SQL Injection, Full Path Disclosure",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -63,19 +83,9 @@
"url": "http://www.acid-root.new.fr/advisories/csforum081.txt" "url": "http://www.acid-root.new.fr/advisories/csforum081.txt"
}, },
{ {
"name" : "http://www.comscripts.com/scripts/php.cs-forum.643.html", "name": "1124",
"refsource" : "CONFIRM", "refsource": "SREASON",
"url" : "http://www.comscripts.com/scripts/php.cs-forum.643.html" "url": "http://securityreason.com/securityalert/1124"
},
{
"name" : "ADV-2006-2314",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2314"
},
{
"name" : "26382",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26382"
}, },
{ {
"name": "26383", "name": "26383",
@ -83,19 +93,9 @@
"url": "http://www.osvdb.org/26383" "url": "http://www.osvdb.org/26383"
}, },
{ {
"name" : "20534", "name": "26382",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/20534" "url": "http://www.osvdb.org/26382"
},
{
"name" : "1124",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1124"
},
{
"name" : "csforum-read-index-sql-injection(27176)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27176"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060626 Jaws <= 0.6.2 'Search gadget' SQL injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438434/100/0/threaded"
},
{ {
"name": "http://retrogod.altervista.org/JAWS_062_sql.html", "name": "http://retrogod.altervista.org/JAWS_062_sql.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://retrogod.altervista.org/JAWS_062_sql.html" "url": "http://retrogod.altervista.org/JAWS_062_sql.html"
}, },
{
"name" : "http://www.jaws-project.com/index.php?blog/show/29",
"refsource" : "CONFIRM",
"url" : "http://www.jaws-project.com/index.php?blog/show/29"
},
{
"name" : "18665",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18665"
},
{
"name" : "ADV-2006-2546",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2546"
},
{ {
"name": "20842", "name": "20842",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20842" "url": "http://secunia.com/advisories/20842"
}, },
{
"name": "jaws-search-gadget-sql-injection(27334)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27334"
},
{
"name": "http://www.jaws-project.com/index.php?blog/show/29",
"refsource": "CONFIRM",
"url": "http://www.jaws-project.com/index.php?blog/show/29"
},
{ {
"name": "1165", "name": "1165",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1165" "url": "http://securityreason.com/securityalert/1165"
}, },
{ {
"name" : "jaws-search-gadget-sql-injection(27334)", "name": "20060626 Jaws <= 0.6.2 'Search gadget' SQL injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27334" "url": "http://www.securityfocus.com/archive/1/438434/100/0/threaded"
},
{
"name": "ADV-2006-2546",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2546"
},
{
"name": "18665",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18665"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060712 TOPo v.2.2.178 Account Reset",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439890/100/100/threaded"
},
{ {
"name": "1279", "name": "1279",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1279" "url": "http://securityreason.com/securityalert/1279"
},
{
"name": "20060712 TOPo v.2.2.178 Account Reset",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439890/100/100/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4573", "ID": "CVE-2006-4573",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,75 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[screen-users] 20061023 Secfix release for screen: screen-4.0.3",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/screen-users/2006-10/msg00028.html"
},
{
"name" : "https://issues.rpath.com/browse/RPL-734",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-734"
},
{ {
"name": "http://docs.info.apple.com/article.html?artnum=305530", "name": "http://docs.info.apple.com/article.html?artnum=305530",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=305530" "url": "http://docs.info.apple.com/article.html?artnum=305530"
}, },
{
"name" : "APPLE-SA-2007-05-24",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name" : "DSA-1202",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1202"
},
{
"name" : "GLSA-200611-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-01.xml"
},
{
"name" : "MDKSA-2006:191",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:191"
},
{
"name" : "OpenPKG-SA-2006.026",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.026-screen.html"
},
{
"name" : "SSA:2006-307-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.480775"
},
{
"name" : "USN-370-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-370-1"
},
{
"name" : "20727",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20727"
},
{
"name" : "ADV-2006-4189",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4189"
},
{ {
"name": "ADV-2007-1939", "name": "ADV-2007-1939",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1939" "url": "http://www.vupen.com/english/advisories/2007/1939"
}, },
{ {
"name" : "22583", "name": "SSA:2006-307-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.480775"
},
{
"name": "MDKSA-2006:191",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:191"
},
{
"name": "ADV-2006-4189",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4189"
},
{
"name": "DSA-1202",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1202"
},
{
"name": "APPLE-SA-2007-05-24",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
},
{
"name": "USN-370-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-370-1"
},
{
"name": "25402",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22583" "url": "http://secunia.com/advisories/25402"
},
{
"name": "22611",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22611"
}, },
{ {
"name": "22573", "name": "22573",
@ -128,9 +108,44 @@
"url": "http://secunia.com/advisories/22573" "url": "http://secunia.com/advisories/22573"
}, },
{ {
"name" : "22611", "name": "22707",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/22611" "url": "http://secunia.com/advisories/22707"
},
{
"name": "[screen-users] 20061023 Secfix release for screen: screen-4.0.3",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/screen-users/2006-10/msg00028.html"
},
{
"name": "20727",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20727"
},
{
"name": "https://issues.rpath.com/browse/RPL-734",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-734"
},
{
"name": "GLSA-200611-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-01.xml"
},
{
"name": "OpenPKG-SA-2006.026",
"refsource": "OPENPKG",
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.026-screen.html"
},
{
"name": "22583",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22583"
},
{
"name": "22726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22726"
}, },
{ {
"name": "22647", "name": "22647",
@ -141,21 +156,6 @@
"name": "22649", "name": "22649",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22649" "url": "http://secunia.com/advisories/22649"
},
{
"name" : "22707",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22707"
},
{
"name" : "22726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22726"
},
{
"name" : "25402",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25402"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060915 SolpotCrew Advisory #10 - phpBB XS (phpbb_root_path) Remote File Include", "name": "ADV-2006-3654",
"refsource" : "BUGTRAQ", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/446108/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/3654"
},
{
"name" : "20061123 Re: SolpotCrew Advisory #10 - phpBB XS (phpbb_root_path) Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452469/100/200/threaded"
}, },
{ {
"name": "http://nyubicrew.org/adv/Noge_adv_02.txt", "name": "http://nyubicrew.org/adv/Noge_adv_02.txt",
@ -68,14 +63,14 @@
"url": "http://nyubicrew.org/adv/Noge_adv_02.txt" "url": "http://nyubicrew.org/adv/Noge_adv_02.txt"
}, },
{ {
"name" : "20046", "name": "21970",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/20046" "url": "http://secunia.com/advisories/21970"
}, },
{ {
"name" : "ADV-2006-3654", "name": "20060915 SolpotCrew Advisory #10 - phpBB XS (phpbb_root_path) Remote File Include",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/3654" "url": "http://www.securityfocus.com/archive/1/446108/100/0/threaded"
}, },
{ {
"name": "28918", "name": "28918",
@ -83,9 +78,14 @@
"url": "http://www.osvdb.org/28918" "url": "http://www.osvdb.org/28918"
}, },
{ {
"name" : "21970", "name": "20061123 Re: SolpotCrew Advisory #10 - phpBB XS (phpbb_root_path) Remote File Include",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/21970" "url": "http://www.securityfocus.com/archive/1/452469/100/200/threaded"
},
{
"name": "20046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20046"
}, },
{ {
"name": "1617", "name": "1617",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-6005", "ID": "CVE-2006-6005",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,29 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061122 XSS in scriptat support InverseFlow Help Desk v2.31", "name": "23071",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/452397/100/0/threaded" "url": "http://secunia.com/advisories/23071"
},
{
"name" : "20061128 PMOS Help Desk/etc. SQL injection - source verify and more info",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-November/001148.html"
},
{
"name" : "21250",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21250"
},
{
"name" : "ADV-2006-4670",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4670"
},
{
"name" : "ADV-2006-4671",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4671"
}, },
{ {
"name": "ADV-2006-4672", "name": "ADV-2006-4672",
@ -88,14 +68,14 @@
"url": "http://www.osvdb.org/30667" "url": "http://www.osvdb.org/30667"
}, },
{ {
"name" : "34034", "name": "ADV-2006-4671",
"refsource" : "OSVDB", "refsource": "VUPEN",
"url" : "http://www.osvdb.org/34034" "url": "http://www.vupen.com/english/advisories/2006/4671"
}, },
{ {
"name" : "23052", "name": "21250",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/23052" "url": "http://www.securityfocus.com/bid/21250"
}, },
{ {
"name": "23070", "name": "23070",
@ -103,19 +83,39 @@
"url": "http://secunia.com/advisories/23070" "url": "http://secunia.com/advisories/23070"
}, },
{ {
"name" : "23071", "name": "20061122 XSS in scriptat support InverseFlow Help Desk v2.31",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/23071" "url": "http://www.securityfocus.com/archive/1/452397/100/0/threaded"
}, },
{ {
"name" : "1928", "name": "ADV-2006-4670",
"refsource" : "SREASON", "refsource": "VUPEN",
"url" : "http://securityreason.com/securityalert/1928" "url": "http://www.vupen.com/english/advisories/2006/4670"
},
{
"name": "34034",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/34034"
}, },
{ {
"name": "pmoshelpdesk-ticketview-xss(30489)", "name": "pmoshelpdesk-ticketview-xss(30489)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30489" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30489"
},
{
"name": "23052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23052"
},
{
"name": "20061128 PMOS Help Desk/etc. SQL injection - source verify and more info",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-November/001148.html"
},
{
"name": "1928",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1928"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf" "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf"
}, },
{
"name": "23265",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23265"
},
{ {
"name": "21365", "name": "21365",
"refsource": "BID", "refsource": "BID",
@ -67,11 +72,6 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4791" "url": "http://www.vupen.com/english/advisories/2006/4791"
}, },
{
"name" : "23265",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23265"
},
{ {
"name": "xerox-tftpbootp-unauth-access(30676)", "name": "xerox-tftpbootp-unauth-access(30676)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061229 Spooky Login Multiple HTML Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455603/100/0/threaded"
},
{ {
"name": "21822", "name": "21822",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/21822" "url": "http://www.securityfocus.com/bid/21822"
},
{
"name": "20061229 Spooky Login Multiple HTML Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455603/100/0/threaded"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
},
{ {
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf", "name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "36143", "name": "36143",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36143" "url": "http://osvdb.org/36143"
},
{
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20061114 Engine Manager SQL Injection", "name": "enginemanager-index-sql-injection(30260)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/451535/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30260"
}, },
{ {
"name": "21064", "name": "21064",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/2358" "url": "http://securityreason.com/securityalert/2358"
}, },
{ {
"name" : "enginemanager-index-sql-injection(30260)", "name": "20061114 Engine Manager SQL Injection",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30260" "url": "http://www.securityfocus.com/archive/1/451535/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-2164", "ID": "CVE-2010-2164",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,119 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100610 Adobe Flash Player Use-After-Free Vulnerability", "name": "ADV-2011-0192",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "GLSA-201101-09",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "RHSA-2010:0464",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
},
{
"name" : "RHSA-2010:0470",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name" : "SUSE-SA:2010:024",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "TLSA-2010-19",
"refsource" : "TURBO",
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name" : "TA10-162A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name" : "40759",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40759"
},
{
"name" : "40780",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40780"
},
{
"name" : "oval:org.mitre.oval:def:6765",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765"
},
{
"name" : "oval:org.mitre.oval:def:15798",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798"
},
{
"name" : "1024085",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024085"
},
{
"name" : "1024086",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024086"
},
{
"name" : "40144",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40144"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43026",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43026"
},
{
"name" : "ADV-2010-1453",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1453" "url": "http://www.vupen.com/english/advisories/2011/0192"
}, },
{ {
"name": "ADV-2010-1421", "name": "ADV-2010-1421",
@ -173,24 +63,24 @@
"url": "http://www.vupen.com/english/advisories/2010/1421" "url": "http://www.vupen.com/english/advisories/2010/1421"
}, },
{ {
"name" : "ADV-2010-1432", "name": "http://support.apple.com/kb/HT4435",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/1432" "url": "http://support.apple.com/kb/HT4435"
}, },
{ {
"name" : "ADV-2010-1434", "name": "40545",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2010/1434" "url": "http://secunia.com/advisories/40545"
}, },
{ {
"name" : "ADV-2010-1482", "name": "oval:org.mitre.oval:def:15798",
"refsource" : "VUPEN", "refsource": "OVAL",
"url" : "http://www.vupen.com/english/advisories/2010/1482" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15798"
}, },
{ {
"name" : "ADV-2010-1522", "name": "RHSA-2010:0464",
"refsource" : "VUPEN", "refsource": "REDHAT",
"url" : "http://www.vupen.com/english/advisories/2010/1522" "url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
}, },
{ {
"name": "ADV-2010-1793", "name": "ADV-2010-1793",
@ -198,9 +88,119 @@
"url": "http://www.vupen.com/english/advisories/2010/1793" "url": "http://www.vupen.com/english/advisories/2010/1793"
}, },
{ {
"name" : "ADV-2011-0192", "name": "43026",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43026"
},
{
"name": "ADV-2010-1432",
"refsource": "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0192" "url": "http://www.vupen.com/english/advisories/2010/1432"
},
{
"name": "GLSA-201101-09",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
},
{
"name": "TA10-162A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
},
{
"name": "20100610 Adobe Flash Player Use-After-Free Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=872"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40759",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40759"
},
{
"name": "1024085",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024085"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "1024086",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024086"
},
{
"name": "ADV-2010-1434",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1434"
},
{
"name": "TLSA-2010-19",
"refsource": "TURBO",
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SUSE-SA:2010:024",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
},
{
"name": "40144",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40144"
},
{
"name": "RHSA-2010:0470",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
},
{
"name": "ADV-2010-1482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1482"
},
{
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "ADV-2010-1522",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1522"
},
{
"name": "oval:org.mitre.oval:def:6765",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6765"
},
{
"name": "40780",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40780"
},
{
"name": "ADV-2010-1453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1453"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-0099", "ID": "CVE-2011-0099",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0134", "ID": "CVE-2011-0134",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{ {
"name": "http://support.apple.com/kb/HT4564", "name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4566" "url": "http://support.apple.com/kb/HT4566"
}, },
{
"name": "oval:org.mitre.oval:def:17059",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17059"
},
{ {
"name": "APPLE-SA-2011-03-02-1", "name": "APPLE-SA-2011-03-02-1",
"refsource": "APPLE", "refsource": "APPLE",
@ -77,15 +77,15 @@
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{ {
"name": "APPLE-SA-2011-03-09-2", "name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html" "url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name" : "oval:org.mitre.oval:def:17059",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17059"
} }
] ]
} }

View File

@ -57,15 +57,20 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html" "url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html"
}, },
{
"name": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog",
"refsource": "CONFIRM",
"url": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog"
},
{ {
"name": "http://blog.torproject.org/blog/tor-02129-released-security-patches", "name": "http://blog.torproject.org/blog/tor-02129-released-security-patches",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blog.torproject.org/blog/tor-02129-released-security-patches" "url": "http://blog.torproject.org/blog/tor-02129-released-security-patches"
}, },
{ {
"name" : "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog", "name": "tor-libevent-dos(64889)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64889"
}, },
{ {
"name": "https://trac.torproject.org/projects/tor/ticket/2190", "name": "https://trac.torproject.org/projects/tor/ticket/2190",
@ -76,11 +81,6 @@
"name": "45953", "name": "45953",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/45953" "url": "http://www.securityfocus.com/bid/45953"
},
{
"name" : "tor-libevent-dos(64889)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64889"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110524 IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=904"
},
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21500034", "name": "http://www.ibm.com/support/docview.wss?uid=swg21500034",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -68,24 +63,29 @@
"url": "http://www.securityfocus.com/bid/47962" "url": "http://www.securityfocus.com/bid/47962"
}, },
{ {
"name" : "oval:org.mitre.oval:def:14634", "name": "20110524 IBM Lotus Notes LZH Attachment Viewer Stack Buffer Overflow",
"refsource" : "OVAL", "refsource": "IDEFENSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14634" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=904"
}, },
{ {
"name": "44624", "name": "44624",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44624" "url": "http://secunia.com/advisories/44624"
}, },
{
"name" : "8285",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8285"
},
{ {
"name": "lotus-notes-lzhsr-bo(67620)", "name": "lotus-notes-lzhsr-bo(67620)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67620" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67620"
},
{
"name": "oval:org.mitre.oval:def:14634",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14634"
},
{
"name": "8285",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8285"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
},
{ {
"name": "PM21536", "name": "PM21536",
"refsource": "AIXAPAR", "refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM21536" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM21536"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1578", "ID": "CVE-2011-1578",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,55 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3", "name": "mediawiki-file-extensions-xss(66737)",
"refsource" : "MLIST", "refsource": "XF",
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66737"
},
{
"name" : "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/04/13/15"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28235",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28235"
},
{
"name" : "DSA-2366",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2366"
}, },
{ {
"name": "FEDORA-2011-5495", "name": "FEDORA-2011-5495",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
}, },
{
"name": "ADV-2011-0978",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0978"
},
{ {
"name": "FEDORA-2011-5807", "name": "FEDORA-2011-5807",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
}, },
{
"name" : "FEDORA-2011-5812",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
},
{
"name" : "FEDORA-2011-5848",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
},
{ {
"name": "47354", "name": "47354",
"refsource": "BID", "refsource": "BID",
@ -113,14 +83,9 @@
"url": "http://secunia.com/advisories/44142" "url": "http://secunia.com/advisories/44142"
}, },
{ {
"name" : "ADV-2011-0978", "name": "FEDORA-2011-5848",
"refsource" : "VUPEN", "refsource": "FEDORA",
"url" : "http://www.vupen.com/english/advisories/2011/0978" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
},
{
"name" : "ADV-2011-1100",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1100"
}, },
{ {
"name": "ADV-2011-1151", "name": "ADV-2011-1151",
@ -128,9 +93,44 @@
"url": "http://www.vupen.com/english/advisories/2011/1151" "url": "http://www.vupen.com/english/advisories/2011/1151"
}, },
{ {
"name" : "mediawiki-file-extensions-xss(66737)", "name": "DSA-2366",
"refsource" : "XF", "refsource": "DEBIAN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66737" "url": "http://www.debian.org/security/2011/dsa-2366"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
},
{
"name": "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3",
"refsource": "MLIST",
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html"
},
{
"name": "ADV-2011-1100",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1100"
},
{
"name": "FEDORA-2011-5812",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
},
{
"name": "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/04/13/15"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28235",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28235"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20110331 HTB22909: Path disclosure in Tine 2.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517269/100/0/threaded"
},
{ {
"name": "http://www.htbridge.ch/advisory/path_disclosure_in_tine_2_0.html", "name": "http://www.htbridge.ch/advisory/path_disclosure_in_tine_2_0.html",
"refsource": "MISC", "refsource": "MISC",
@ -67,15 +62,20 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/47102" "url": "http://www.securityfocus.com/bid/47102"
}, },
{
"name": "tine-multiple-info-disc(66558)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66558"
},
{ {
"name": "8191", "name": "8191",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8191" "url": "http://securityreason.com/securityalert/8191"
}, },
{ {
"name" : "tine-multiple-info-disc(66558)", "name": "20110331 HTB22909: Path disclosure in Tine 2.0",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66558" "url": "http://www.securityfocus.com/archive/1/517269/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3639", "ID": "CVE-2011-3639",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1188745",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1188745"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=752080", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752080",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752080"
}, },
{
"name" : "DSA-2405",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2405"
},
{ {
"name": "RHSA-2012:0128", "name": "RHSA-2012:0128",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html" "url": "http://rhn.redhat.com/errata/RHSA-2012-0128.html"
},
{
"name": "http://svn.apache.org/viewvc?view=revision&revision=1188745",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc?view=revision&revision=1188745"
},
{
"name": "DSA-2405",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2405"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4331", "ID": "CVE-2011-4331",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4333", "ID": "CVE-2011-4333",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18121" "url": "http://www.exploit-db.com/exploits/18121"
}, },
{
"name" : "http://www.freewebshop.org/forum/index.php?topic=5235.0",
"refsource" : "MISC",
"url" : "http://www.freewebshop.org/forum/index.php?topic=5235.0"
},
{ {
"name": "77162", "name": "77162",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/77162" "url": "http://www.osvdb.org/77162"
},
{
"name": "http://www.freewebshop.org/forum/index.php?topic=5235.0",
"refsource": "MISC",
"url": "http://www.freewebshop.org/forum/index.php?topic=5235.0"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://wordpress.org/plugins/search-everything/changelog/",
"refsource" : "CONFIRM",
"url" : "http://wordpress.org/plugins/search-everything/changelog/"
},
{ {
"name": "65765", "name": "65765",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "56820", "name": "56820",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56820" "url": "http://secunia.com/advisories/56820"
},
{
"name": "http://wordpress.org/plugins/search-everything/changelog/",
"refsource": "CONFIRM",
"url": "http://wordpress.org/plugins/search-everything/changelog/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2470", "ID": "CVE-2014-2470",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html", "name": "http://www.ibm.com/support/docview.wss?uid=swg24038065",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" "url": "http://www.ibm.com/support/docview.wss?uid=swg24038065"
}, },
{ {
"name": "http://www.ibm.com/support/docview.wss?uid=swg21680702", "name": "http://www.ibm.com/support/docview.wss?uid=swg21680702",
@ -63,9 +63,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg21680702" "url": "http://www.ibm.com/support/docview.wss?uid=swg21680702"
}, },
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24038065", "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24038065" "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
}, },
{ {
"name": "59847", "name": "59847",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-2502", "ID": "CVE-2014-2502",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -58,9 +58,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0012.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0012.html"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/126897/RSA-Adaptive-Authentication-Cross-Site-Scripting.html", "name": "1030323",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://packetstormsecurity.com/files/126897/RSA-Adaptive-Authentication-Cross-Site-Scripting.html" "url": "http://www.securitytracker.com/id/1030323"
}, },
{ {
"name": "67792", "name": "67792",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/67792" "url": "http://www.securityfocus.com/bid/67792"
}, },
{ {
"name" : "1030323", "name": "http://packetstormsecurity.com/files/126897/RSA-Adaptive-Authentication-Cross-Site-Scripting.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1030323" "url": "http://packetstormsecurity.com/files/126897/RSA-Adaptive-Authentication-Cross-Site-Scripting.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3015", "ID": "CVE-2014-3015",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673260",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21673260"
},
{ {
"name": "ibm-sametime-cve20143015-csrf(93026)", "name": "ibm-sametime-cve20143015-csrf(93026)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93026" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93026"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21673260",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21673260"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2014-6273", "ID": "CVE-2014-6273",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "DSA-3031",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3031"
},
{ {
"name": "USN-2353-1", "name": "USN-2353-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -67,11 +62,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/70075" "url": "http://www.securityfocus.com/bid/70075"
}, },
{
"name" : "61605",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61605"
},
{ {
"name": "61710", "name": "61710",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,6 +71,16 @@
"name": "apt-cve20146273-bo(96151)", "name": "apt-cve20146273-bo(96151)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96151" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96151"
},
{
"name": "DSA-3031",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3031"
},
{
"name": "61605",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61605"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6481", "ID": "CVE-2014-6481",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{ {
"name": "1031583", "name": "1031583",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031583" "url": "http://www.securitytracker.com/id/1031583"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6810", "ID": "CVE-2014-6810",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#998561", "name": "VU#998561",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6868", "ID": "CVE-2014-6868",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#582497", "name": "VU#582497",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{ {
"name": "VU#981313", "name": "VU#981313",
"refsource": "CERT-VN", "refsource": "CERT-VN",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20141008 Reflected Cross-Site Scripting (XSS) in Google Calendar Events WordPress Plugin", "name": "70370",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/533640/100/0/threaded" "url": "http://www.securityfocus.com/bid/70370"
},
{
"name" : "http://packetstormsecurity.com/files/128626/WordPress-Google-Calendar-Events-2.0.1-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128626/WordPress-Google-Calendar-Events-2.0.1-Cross-Site-Scripting.html"
}, },
{ {
"name": "https://www.htbridge.com/advisory/HTB23235", "name": "https://www.htbridge.com/advisory/HTB23235",
@ -72,20 +67,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/pderksen/WP-Google-Calendar-Events/commit/a701ceeb410bdda9d96c9d3d12104630df5d5b43" "url": "https://github.com/pderksen/WP-Google-Calendar-Events/commit/a701ceeb410bdda9d96c9d3d12104630df5d5b43"
}, },
{
"name" : "https://wordpress.org/plugins/google-calendar-events/changelog",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/google-calendar-events/changelog"
},
{
"name" : "70370",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70370"
},
{ {
"name": "wp-googlecalendarevents-cve20147138-xss(96867)", "name": "wp-googlecalendarevents-cve20147138-xss(96867)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96867" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96867"
},
{
"name": "20141008 Reflected Cross-Site Scripting (XSS) in Google Calendar Events WordPress Plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533640/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/128626/WordPress-Google-Calendar-Events-2.0.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128626/WordPress-Google-Calendar-Events-2.0.1-Cross-Site-Scripting.html"
},
{
"name": "https://wordpress.org/plugins/google-calendar-events/changelog",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/google-calendar-events/changelog"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "70219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70219"
},
{
"name": "teamspeakclient-cve20147221-bo(96889)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96889"
},
{ {
"name": "http://r4p3.net/forum/reverse-engineering/38/teamspeak-3-exploit-bb-code-freeze-crash-not-responding/905", "name": "http://r4p3.net/forum/reverse-engineering/38/teamspeak-3-exploit-bb-code-freeze-crash-not-responding/905",
"refsource": "MISC", "refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html", "name": "https://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html" "url": "https://packetstormsecurity.com/files/128571/TeamSpeak-Client-3.0.14-Buffer-Overflow.html"
},
{
"name" : "70219",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70219"
},
{
"name" : "teamspeakclient-cve20147221-bo(96889)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96889"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7385", "ID": "CVE-2014-7385",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "VU#852041",
"refsource" : "MISC", "refsource": "CERT-VN",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing" "url": "http://www.kb.cert.org/vuls/id/852041"
}, },
{ {
"name": "VU#582497", "name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497" "url": "http://www.kb.cert.org/vuls/id/582497"
}, },
{ {
"name" : "VU#852041", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "CERT-VN", "refsource": "MISC",
"url" : "http://www.kb.cert.org/vuls/id/852041" "url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7386", "ID": "CVE-2014-7386",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID": "CVE-2017-0454", "ID": "CVE-2017-0454",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00", "DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0678", "ID": "CVE-2017-0678",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0756", "ID": "CVE-2017-0756",
"STATE": "PUBLIC" "STATE": "PUBLIC"
@ -74,15 +74,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-09-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-09-01"
},
{ {
"name": "100649", "name": "100649",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100649" "url": "http://www.securityfocus.com/bid/100649"
},
{
"name": "https://source.android.com/security/bulletin/2017-09-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-09-01"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://jira.atlassian.com/browse/BAM-19663",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/BAM-19663"
},
{ {
"name": "103110", "name": "103110",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103110" "url": "http://www.securityfocus.com/bid/103110"
},
{
"name": "https://jira.atlassian.com/browse/BAM-19663",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/BAM-19663"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129578",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129578"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg22006815",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg22006815"
},
{ {
"name": "101234", "name": "101234",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "1039521", "name": "1039521",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039521" "url": "http://www.securitytracker.com/id/1039521"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg22006815",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg22006815"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129578",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129578"
} }
] ]
} }

View File

@ -77,16 +77,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1029824",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1029824"
},
{ {
"name": "https://github.com/openSUSE/open-build-service/commit/ba27c91351878bc297ec4baba0bd488a2f3b568d", "name": "https://github.com/openSUSE/open-build-service/commit/ba27c91351878bc297ec4baba0bd488a2f3b568d",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/openSUSE/open-build-service/commit/ba27c91351878bc297ec4baba0bd488a2f3b568d" "url": "https://github.com/openSUSE/open-build-service/commit/ba27c91351878bc297ec4baba0bd488a2f3b568d"
}, },
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1029824",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1029824"
},
{ {
"name": "https://www.suse.com/de-de/security/cve/CVE-2017-5188/", "name": "https://www.suse.com/de-de/security/cve/CVE-2017-5188/",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -65,9 +65,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1328121", "name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1328121" "url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
@ -75,9 +75,9 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
}, },
{ {
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/", "name": "1037966",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/" "url": "http://www.securitytracker.com/id/1037966"
}, },
{ {
"name": "96692", "name": "96692",
@ -85,9 +85,9 @@
"url": "http://www.securityfocus.com/bid/96692" "url": "http://www.securityfocus.com/bid/96692"
}, },
{ {
"name" : "1037966", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1328121",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037966" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1328121"
} }
] ]
} }

View File

@ -61,15 +61,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://nifi.apache.org/security.html#CVE-2017-5636",
"refsource" : "CONFIRM",
"url" : "https://nifi.apache.org/security.html#CVE-2017-5636"
},
{ {
"name": "96731", "name": "96731",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96731" "url": "http://www.securityfocus.com/bid/96731"
},
{
"name": "https://nifi.apache.org/security.html#CVE-2017-5636",
"refsource": "CONFIRM",
"url": "https://nifi.apache.org/security.html#CVE-2017-5636"
} }
] ]
} }