"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:32:50 +00:00
parent 8778677cac
commit 4a764f61be
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
51 changed files with 3498 additions and 3498 deletions

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.trendmicro.com/download/product.asp?productid=5",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/download/product.asp?productid=5"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/csm_2.0_osce_6.0_win_en_securitypatch_1385_readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/csm_2.0_osce_6.0_win_en_securitypatch_1385_readme.txt"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/osce_6.5_win_en_securitypatch_1418_readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/osce_6.5_win_en_securitypatch_1418_readme.txt"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/osce_7.3_win_en_securitypatch_1053_readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/osce_7.3_win_en_securitypatch_1053_readme.txt"
"name": "20330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20330"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/osce_70_win_en_securitypatch_1257_readme.txt",
@ -78,9 +63,14 @@
"url": "http://www.trendmicro.com/ftp/documentation/readme/osce_70_win_en_securitypatch_1257_readme.txt"
},
{
"name" : "20330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20330"
"name": "http://www.trendmicro.com/ftp/documentation/readme/osce_7.3_win_en_securitypatch_1053_readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/osce_7.3_win_en_securitypatch_1053_readme.txt"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/csm_2.0_osce_6.0_win_en_securitypatch_1385_readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/csm_2.0_osce_6.0_win_en_securitypatch_1385_readme.txt"
},
{
"name": "ADV-2006-3882",
@ -91,6 +81,16 @@
"name": "22156",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22156"
},
{
"name": "http://www.trendmicro.com/download/product.asp?productid=5",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/download/product.asp?productid=5"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/osce_6.5_win_en_securitypatch_1418_readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/osce_6.5_win_en_securitypatch_1418_readme.txt"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "2553",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2553"
},
{
"name": "20568",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20568"
},
{
"name" : "20570",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20570"
},
{
"name" : "ADV-2006-4042",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4042"
},
{
"name": "22437",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22437"
},
{
"name": "20570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20570"
},
{
"name": "yabbsm-sourcedir-file-include(29559)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29559"
},
{
"name": "ADV-2006-4042",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4042"
},
{
"name": "2553",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2553"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "22541",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22541"
},
{
"name": "20061023 Multiple HTTP response splitting vulnerabilities in SHOP-SCRIPT",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449499/100/0/threaded"
},
{
"name" : "20685",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20685"
},
{
"name": "ADV-2006-4219",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4219"
},
{
"name" : "22541",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22541"
"name": "20685",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20685"
},
{
"name": "1791",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
},
{
"name" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
"name": "TA07-108A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
@ -73,9 +63,14 @@
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
"name": "23532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23532"
},
{
"name": "1017927",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017927"
},
{
"name": "SSRT061201",
@ -83,14 +78,19 @@
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name" : "TA07-108A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
},
{
"name" : "23532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23532"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
},
{
"name": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/research/papers/NGSSoftware-OracleCPUAPR2007.pdf"
},
{
"name": "ADV-2007-1426",
@ -98,9 +98,9 @@
"url": "http://www.vupen.com/english/advisories/2007/1426"
},
{
"name" : "1017927",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017927"
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_April_2007_Analysis.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2007-2238",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www.kb.cert.org/vuls/id/789121"
},
{
"name" : "34532",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34532"
"name": "ADV-2009-1061",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1061"
},
{
"name": "34725",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/34725"
},
{
"name" : "ADV-2009-1061",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1061"
"name": "34532",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34532"
},
{
"name": "iag-activex-bo(49888)",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.trendmicro.com/download_beta/product.asp?productid=17",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/download_beta/product.asp?productid=17"
},
{
"name" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt",
"refsource" : "CONFIRM",
"url" : "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt"
},
{
"name" : "35791",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35791"
"name": "ADV-2007-1689",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1689"
},
{
"name": "35792",
@ -73,9 +63,19 @@
"url": "http://osvdb.org/35792"
},
{
"name" : "ADV-2007-1689",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1689"
"name": "35791",
"refsource": "OSVDB",
"url": "http://osvdb.org/35791"
},
{
"name": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/ftp/documentation/readme/spnt_558_win_en_securitypatch2_readme.txt"
},
{
"name": "http://www.trendmicro.com/download_beta/product.asp?productid=17",
"refsource": "CONFIRM",
"url": "http://www.trendmicro.com/download_beta/product.asp?productid=17"
},
{
"name": "serverprotect-multiple-bo(34171)",

View File

@ -62,11 +62,6 @@
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-May/001605.html"
},
{
"name" : "23842",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23842"
},
{
"name": "36181",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "acgv-annu-acgv-file-include(34108)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34108"
},
{
"name": "23842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23842"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070607 Zen Help Desk ==> Version 2.1 Bypass/",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/470803/100/0/threaded"
},
{
"name": "39231",
"refsource": "OSVDB",
"url": "http://osvdb.org/39231"
},
{
"name" : "2788",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2788"
"name": "20070607 Zen Help Desk ==> Version 2.1 Bypass/",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/470803/100/0/threaded"
},
{
"name": "zen-zenhelpdesk-information-disclosure(34770)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34770"
},
{
"name": "2788",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2788"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "TA07-310A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306896",
"refsource": "CONFIRM",
@ -62,36 +67,6 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html"
},
{
"name" : "TA07-310A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
},
{
"name" : "VU#319771",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/319771"
},
{
"name" : "26339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26339"
},
{
"name" : "ADV-2007-3723",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3723"
},
{
"name" : "38548",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38548"
},
{
"name" : "1018894",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018894"
},
{
"name": "27523",
"refsource": "SECUNIA",
@ -101,6 +76,31 @@
"name": "apple-quicktime-javaapplet-code-execution(38271)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38271"
},
{
"name": "1018894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018894"
},
{
"name": "26339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26339"
},
{
"name": "VU#319771",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/319771"
},
{
"name": "38548",
"refsource": "OSVDB",
"url": "http://osvdb.org/38548"
},
{
"name": "ADV-2007-3723",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3723"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20071222 Microsoft Office Publisher",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485456/100/0/threaded"
},
{
"name": "26982",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "3490",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3490"
},
{
"name": "20071222 Microsoft Office Publisher",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485456/100/0/threaded"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "20071227 [HSC Security Group] Multiple CSRF in Joomla all versions - Complete compromise",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485676/100/0/threaded"
},
{
"name" : "http://www.joomla.org/content/view/4335/116/",
"refsource" : "MISC",
"url" : "http://www.joomla.org/content/view/4335/116/"
},
{
"name" : "MDVSA-2008:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{
"name": "28111",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28111"
},
{
"name" : "41263",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41263"
},
{
"name" : "1019145",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019145"
},
{
"name": "29257",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29257"
},
{
"name": "1019145",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019145"
},
{
"name": "http://www.joomla.org/content/view/4335/116/",
"refsource": "MISC",
"url": "http://www.joomla.org/content/view/4335/116/"
},
{
"name": "20071227 [HSC Security Group] Multiple CSRF in Joomla all versions - Complete compromise",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485676/100/0/threaded"
},
{
"name": "MDVSA-2008:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{
"name": "3505",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3505"
},
{
"name": "41263",
"refsource": "OSVDB",
"url": "http://osvdb.org/41263"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-exploits/auktionshausgelb-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/auktionshausgelb-sql.txt"
},
{
"name": "11488",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11488"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/auktionshausgelb-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/auktionshausgelb-sql.txt"
},
{
"name": "auktionshausgelb-news-sql-injection(56332)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0874",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{
"name": "TA10-103B",
"refsource": "CERT",
@ -66,6 +61,11 @@
"name": "1023872",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023872"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "niedrig-auktion-sql-injection(57020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57020"
},
{
"name": "http://4004securityproject.wordpress.com/2010/03/18/phpscripte24-niedrig-gebote-pro-auktions-system-ii-blind-sql-injection-auktion-php/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/03/18/phpscripte24-niedrig-gebote-pro-auktions-system-ii-blind-sql-injection-auktion-php/"
},
{
"name" : "http://packetstormsecurity.org/1003-exploits/phpscripte24-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1003-exploits/phpscripte24-sql.txt"
},
{
"name": "11805",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11805"
},
{
"name": "http://packetstormsecurity.org/1003-exploits/phpscripte24-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/phpscripte24-sql.txt"
},
{
"name": "38971",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38971"
},
{
"name" : "niedrig-auktion-sql-injection(57020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57020"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "39348",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39348"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/joomlaupdater-lfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/joomlaupdater-lfi.txt"
},
{
"name" : "12070",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12070"
},
{
"name": "39207",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39207"
},
{
"name" : "39348",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39348"
"name": "magicupdater-controller-file-include(57531)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57531"
},
{
"name": "ADV-2010-0806",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2010/0806"
},
{
"name" : "magicupdater-controller-file-include(57531)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57531"
"name": "12070",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12070"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-1027",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1027"
},
{
"name": "12444",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "39647",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39647"
},
{
"name" : "ADV-2010-1027",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1027"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-1898",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS10-060",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-060"
},
{
"name": "TA10-222A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
},
{
"name": "MS10-060",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-060"
},
{
"name": "oval:org.mitre.oval:def:12033",
"refsource": "OVAL",

View File

@ -52,25 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "12398",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/12398"
},
{
"name": "http://packetstormsecurity.org/1004-exploits/opencourrier-rfilfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1004-exploits/opencourrier-rfilfi.txt"
},
{
"name" : "64202",
"name": "64207",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/64202"
"url": "http://www.osvdb.org/64207"
},
{
"name" : "64203",
"name": "12398",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/12398"
},
{
"name": "ADV-2010-1003",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1003"
},
{
"name": "64206",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/64203"
"url": "http://www.osvdb.org/64206"
},
{
"name": "64204",
@ -82,40 +87,35 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64205"
},
{
"name" : "64206",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64206"
},
{
"name" : "64207",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64207"
},
{
"name": "64208",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64208"
},
{
"name" : "64209",
"name": "64202",
"refsource": "OSVDB",
"url" : "http://www.osvdb.org/64209"
"url": "http://www.osvdb.org/64202"
},
{
"name": "64210",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64210"
},
{
"name": "64203",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64203"
},
{
"name": "39624",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39624"
},
{
"name" : "ADV-2010-1003",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1003"
"name": "64209",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64209"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0172",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "[elfutils-devel] 20140409 [PATCH] CVE-2014-0172 Check for overflow before calling malloc to uncompress data.",
"refsource" : "MLIST",
"url" : "https://lists.fedorahosted.org/pipermail/elfutils-devel/2014-April/003921.html"
},
{
"name": "[oss-security] 20140409 Heap-based buffer overflow in libdw/elfutils (CVE-2014-0172)",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q2/54"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1085663",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1085663"
"name": "[elfutils-devel] 20140409 [PATCH] CVE-2014-0172 Check for overflow before calling malloc to uncompress data.",
"refsource": "MLIST",
"url": "https://lists.fedorahosted.org/pipermail/elfutils-devel/2014-April/003921.html"
},
{
"name": "GLSA-201612-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-32"
},
{
"name" : "USN-2188-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2188-1"
},
{
"name": "66714",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66714"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1085663",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1085663"
},
{
"name": "USN-2188-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2188-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0181",
"STATE": "PUBLIC"
},
@ -53,9 +53,29 @@
"references": {
"reference_data": [
{
"name" : "[netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-netdev&m=139828832919748&w=2"
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45"
},
{
"name": "SUSE-SU-2015:0736",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
},
{
"name": "SUSE-SU-2015:0652",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9"
},
{
"name": "SUSE-SU-2015:0481",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name": "[oss-security] 20140423 Re: CVE-2014-0181: Linux network reconfiguration due to incorrect netlink checks",
@ -68,14 +88,9 @@
"url": "https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf30a78721641e08737bda787552428061e"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9"
"name": "openSUSE-SU-2015:0566",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name": "RHSA-2014:1959",
@ -83,29 +98,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1959.html"
},
{
"name" : "SUSE-SU-2015:0481",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html"
},
{
"name" : "openSUSE-SU-2015:0566",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
},
{
"name" : "SUSE-SU-2015:0652",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html"
"name": "[netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-netdev&m=139828832919748&w=2"
},
{
"name": "SUSE-SU-2015:0812",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
},
{
"name" : "SUSE-SU-2015:0736",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0313",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0331",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "VU#667340",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/667340"
},
{
"name": "1030018",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030018"
},
{
"name": "66642",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66642"
},
{
"name": "20140403 XSS Reflected vulnerabilities in OS of FortiADC v3.2 (CVE-2014-0331)",
"refsource": "FULLDISC",
@ -61,21 +76,6 @@
"name": "http://www.fortiguard.com/advisory/FG-IR-14-004",
"refsource": "CONFIRM",
"url": "http://www.fortiguard.com/advisory/FG-IR-14-004"
},
{
"name" : "VU#667340",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/667340"
},
{
"name" : "66642",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66642"
},
{
"name" : "1030018",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030018"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0335",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2014-1424",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1574",
"STATE": "PUBLIC"
},
@ -58,99 +58,9 @@
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-74.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1011354",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1011354"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1061214",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1061214"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1061600",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1061600"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1064346",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1064346"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072044",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072044"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072174",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072174"
},
{
"name" : "https://advisories.mageia.org/MGASA-2014-0421.html",
"refsource" : "CONFIRM",
"url" : "https://advisories.mageia.org/MGASA-2014-0421.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name" : "DSA-3050",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3050"
},
{
"name" : "DSA-3061",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3061"
},
{
"name" : "FEDORA-2014-13042",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "FEDORA-2014-14084",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "RHSA-2014:1635",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
},
{
"name" : "RHSA-2014:1647",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1647.html"
},
{
"name" : "openSUSE-SU-2014:1343",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name" : "openSUSE-SU-2014:1346",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1344",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name" : "openSUSE-SU-2014:1345",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
"name": "62021",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62021"
},
{
"name": "openSUSE-SU-2015:0138",
@ -158,24 +68,24 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"name": "openSUSE-SU-2014:1344",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00001.html"
},
{
"name" : "USN-2372-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2372-1"
"name": "openSUSE-SU-2014:1346",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00003.html"
},
{
"name" : "USN-2373-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2373-1"
"name": "FEDORA-2014-13042",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141085.html"
},
{
"name" : "70436",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70436"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064346",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064346"
},
{
"name": "1031028",
@ -183,9 +93,54 @@
"url": "http://www.securitytracker.com/id/1031028"
},
{
"name" : "1031030",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031030"
"name": "openSUSE-SU-2014:1345",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00002.html"
},
{
"name": "USN-2373-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2373-1"
},
{
"name": "https://advisories.mageia.org/MGASA-2014-0421.html",
"refsource": "CONFIRM",
"url": "https://advisories.mageia.org/MGASA-2014-0421.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1061214",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1061214"
},
{
"name": "RHSA-2014:1635",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1635.html"
},
{
"name": "FEDORA-2014-14084",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/141796.html"
},
{
"name": "RHSA-2014:1647",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1647.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1061600",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1061600"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1011354",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1011354"
},
{
"name": "61387",
@ -193,24 +148,69 @@
"url": "http://secunia.com/advisories/61387"
},
{
"name" : "61854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61854"
"name": "USN-2372-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2372-1"
},
{
"name" : "62021",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/62021"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072174",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072174"
},
{
"name": "62022",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62022"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "1031030",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031030"
},
{
"name": "62023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62023"
},
{
"name": "openSUSE-SU-2014:1343",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00000.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072044",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072044"
},
{
"name": "DSA-3050",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3050"
},
{
"name": "61854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61854"
},
{
"name": "70436",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70436"
},
{
"name": "DSA-3061",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3061"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-4869",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5881",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#228385",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/228385"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "JVN#48270605",
"refsource": "JVN",
@ -76,6 +66,16 @@
"name": "JVNDB-2014-000116",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000116.html"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "96787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96787"
},
{
"name": "https://dev.tiki.org/item6174",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://sourceforge.net/p/tikiwiki/code/60308/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/tikiwiki/code/60308/"
},
{
"name" : "96787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96787"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0patch.blogspot.com/2016/07/0patching-foxit-readers-heap-buffer.html",
"refsource" : "MISC",
"url" : "https://0patch.blogspot.com/2016/07/0patching-foxit-readers-heap-buffer.html"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://0patch.blogspot.com/2016/07/0patching-foxit-readers-heap-buffer.html",
"refsource": "MISC",
"url": "https://0patch.blogspot.com/2016/07/0patching-foxit-readers-heap-buffer.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3882",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "93295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93295"
},
{
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://android.googlesource.com/platform/frameworks/opt/net/wifi/+/35a86eef3c0eef760f7e61c52a343327ba601630",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/frameworks/opt/net/wifi/+/35a86eef3c0eef760f7e61c52a343327ba601630"
},
{
"name" : "93295",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93295"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8628",
"STATE": "PUBLIC"
},
@ -68,11 +68,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628"
},
{
"name": "RHSA-2016:2778",
"refsource": "REDHAT",
@ -82,6 +77,11 @@
"name": "94109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94109"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8628"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161026-01-smartphone-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161026-01-smartphone-en"
},
{
"name": "93935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93935"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161026-01-smartphone-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161026-01-smartphone-en"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161017 Re: Re: Fuzzing jasper",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/17/1"
},
{
"name" : "[oss-security] 20161022 Re: Fuzzing jasper",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/23/8"
"name": "95865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95865"
},
{
"name": "https://github.com/mdadams/jasper/issues/32",
@ -72,15 +67,20 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
},
{
"name": "[oss-security] 20161017 Re: Re: Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/17/1"
},
{
"name": "[oss-security] 20161022 Re: Fuzzing jasper",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/23/8"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
},
{
"name" : "95865",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95865"
}
]
}

View File

@ -75,60 +75,60 @@
},
"references": {
"reference_data": [
{
"name" : "41151",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41151/"
},
{
"name" : "42327",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42327/"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1321066",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1321066"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-92/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-92/"
},
{
"name": "DSA-3730",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3730"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "GLSA-201701-35",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-35"
},
{
"name": "RHSA-2016:2843",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2843.html"
},
{
"name": "GLSA-201701-35",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-35"
},
{
"name": "1037370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037370"
},
{
"name": "42327",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42327/"
},
{
"name": "RHSA-2016:2850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2850.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-92/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-92/"
},
{
"name": "94591",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94591"
},
{
"name" : "1037370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037370"
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "41151",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41151/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1321066",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1321066"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "40937",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40937/"
},
{
"name" : "https://bugs.launchpad.net/apport/+bug/1648806",
"name": "https://github.com/DonnchaC/ubuntu-apport-exploitation",
"refsource": "MISC",
"url" : "https://bugs.launchpad.net/apport/+bug/1648806"
"url": "https://github.com/DonnchaC/ubuntu-apport-exploitation"
},
{
"name": "https://donncha.is/2016/12/compromising-ubuntu-desktop/",
@ -68,9 +63,14 @@
"url": "https://donncha.is/2016/12/compromising-ubuntu-desktop/"
},
{
"name" : "https://github.com/DonnchaC/ubuntu-apport-exploitation",
"name": "https://bugs.launchpad.net/apport/+bug/1648806",
"refsource": "MISC",
"url" : "https://github.com/DonnchaC/ubuntu-apport-exploitation"
"url": "https://bugs.launchpad.net/apport/+bug/1648806"
},
{
"name": "95011",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95011"
},
{
"name": "USN-3157-1",
@ -78,9 +78,9 @@
"url": "http://www.ubuntu.com/usn/USN-3157-1"
},
{
"name" : "95011",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95011"
"name": "40937",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40937/"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-19-029-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-19-029-02"
},
{
"name": "106766",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106766"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-19-029-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-19-029-02"
}
]
}