"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:06:22 +00:00
parent 752990ccb1
commit 4dcd44ef6f
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4030 additions and 4030 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "00192",
"refsource" : "SUN",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192"
"name": "641",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/641"
},
{
"name": "HPSBUX9909-103",
@ -63,9 +63,9 @@
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=HPSBUX9909-103"
},
{
"name" : "641",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/641"
"name": "00192",
"refsource": "SUN",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/192"
},
{
"name": "oval:org.mitre.oval:def:4374",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "19990610 Sun Useradd program expiration date bug",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=92904175406756&w=2"
},
{
"name": "426",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/426"
},
{
"name": "19990610 Sun Useradd program expiration date bug",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=92904175406756&w=2"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "19970509 Re: Irix: misc",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=87602167420927&w=2"
},
{
"name" : "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX",
"refsource" : "MISC",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX"
},
{
"name" : "330",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/330"
"name": "irix-addnetpr(1433)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433"
},
{
"name": "8560",
@ -73,9 +63,19 @@
"url": "http://www.osvdb.org/8560"
},
{
"name" : "irix-addnetpr(1433)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/1433"
"name": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX",
"refsource": "MISC",
"url": "ftp://patches.sgi.com/support/free/security/advisories/19961203-02-PX"
},
{
"name": "19970509 Re: Irix: misc",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=87602167420927&w=2"
},
{
"name": "330",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/330"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000522 MetaProducts Offline Explorer Directory Traversal Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0254.html"
"name": "1231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1231"
},
{
"name": "http://www.metaproducts.com/mpOE-HY.html",
@ -63,9 +63,9 @@
"url": "http://www.metaproducts.com/mpOE-HY.html"
},
{
"name" : "1231",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1231"
"name": "20000522 MetaProducts Offline Explorer Directory Traversal Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0254.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20000510 IE Domain Confusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000511135609.D7774@securityfocus.com"
"name": "1194",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1194"
},
{
"name": "20000511 IE Domain Confusion Vulnerability is an Email problem also",
@ -68,19 +68,19 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-033"
},
{
"name" : "1194",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1194"
"name": "ie-cookie-disclosure(4447)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4447"
},
{
"name": "20000510 IE Domain Confusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000511135609.D7774@securityfocus.com"
},
{
"name": "1326",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1326"
},
{
"name" : "ie-cookie-disclosure(4447)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4447"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0219.html"
},
{
"name" : "1229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1229"
},
{
"name": "321",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/321"
},
{
"name": "1229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1229"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20000824 Outlook winmail.dat",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/78240"
"name": "1631",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/1631"
},
{
"name": "20010802 Outlook 2000 Rich Text information disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/201422"
},
{
"name" : "1631",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/1631"
},
{
"name": "outlook-reveal-path(5508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5508"
},
{
"name": "20000824 Outlook winmail.dat",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/78240"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20000917 VIGILANTE-2000012: Mdaemon Web Services Heap Overflow DoS",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=96925269716274&w=2"
},
{
"name": "1689",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "mdaemon-url-dos(5250)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5250"
},
{
"name": "20000917 VIGILANTE-2000012: Mdaemon Web Services Heap Overflow DoS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=96925269716274&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "ADV-2005-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0930"
"name": "1014321",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014321"
},
{
"name": "17631",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/17631"
},
{
"name" : "1014321",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014321"
},
{
"name": "15873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15873"
},
{
"name": "ADV-2005-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0930"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112379283900586&w=2"
},
{
"name": "16409",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16409"
},
{
"name": "14536",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "1014659",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014659"
},
{
"name" : "16409",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/16409"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20050824 PaFileDB 3.1 - SQL-Injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112490781927680&w=2"
},
{
"name" : "http://www.security-project.org/projects/board/showthread.php?t=947",
"refsource" : "MISC",
"url" : "http://www.security-project.org/projects/board/showthread.php?t=947"
},
{
"name": "14654",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14654"
},
{
"name": "pafiledb-auth-sql-injection(21988)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21988"
},
{
"name": "16566",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16566/"
},
{
"name" : "pafiledb-auth-sql-injection(21988)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21988"
"name": "http://www.security-project.org/projects/board/showthread.php?t=947",
"refsource": "MISC",
"url": "http://www.security-project.org/projects/board/showthread.php?t=947"
},
{
"name": "20050824 PaFileDB 3.1 - SQL-Injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112490781927680&w=2"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20051105 Sql injection in ibProArcade",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/415793"
},
{
"name" : "http://www.ibproarcade.com/index.php?showtopic=7575&pid=47370&st=0&#entry47370",
"refsource" : "CONFIRM",
"url" : "http://www.ibproarcade.com/index.php?showtopic=7575&pid=47370&st=0&#entry47370"
},
{
"name": "http://www.ibproarcade.com/index.php?showtopic=7576&pid=47373&st=0&#entry47373",
"refsource": "CONFIRM",
"url": "http://www.ibproarcade.com/index.php?showtopic=7576&pid=47373&st=0&#entry47373"
},
{
"name" : "15333",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15333"
},
{
"name" : "ADV-2005-2334",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2334"
},
{
"name" : "20514",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/20514"
"name": "http://www.ibproarcade.com/index.php?showtopic=7575&pid=47370&st=0&#entry47370",
"refsource": "CONFIRM",
"url": "http://www.ibproarcade.com/index.php?showtopic=7575&pid=47370&st=0&#entry47370"
},
{
"name": "17457",
@ -91,6 +71,26 @@
"name": "151",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/151"
},
{
"name": "ADV-2005-2334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2334"
},
{
"name": "20051105 Sql injection in ibProArcade",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/415793"
},
{
"name": "20514",
"refsource": "OSVDB",
"url": "http://osvdb.org/20514"
},
{
"name": "15333",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15333"
}
]
}

View File

@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20070920 SimplePHPBlog Hacking",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480092/100/0/threaded"
"name": "26968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26968"
},
{
"name" : "20070925 Simple PHP Blog Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/480569/100/0/threaded"
"name": "25747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25747"
},
{
"name": "simplephpblog-uploadimgcgi-file-upload(36785)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36785"
},
{
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2007-03.txt",
@ -78,19 +83,14 @@
"url": "http://www.simplephpblog.com/index.php?m=09&y=07"
},
{
"name" : "25747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25747"
"name": "20070925 Simple PHP Blog Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480569/100/0/threaded"
},
{
"name" : "26968",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26968"
},
{
"name" : "simplephpblog-uploadimgcgi-file-upload(36785)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36785"
"name": "20070920 SimplePHPBlog Hacking",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/480092/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4453",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4453"
"name": "ebcrypt-ebcprngenerator-dos(36770)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36770"
},
{
"name": "http://shinnai.altervista.org/exploits/txt/TXT_ZzLXiITIfSuVuh1kPHDP.html",
@ -63,9 +63,9 @@
"url": "http://shinnai.altervista.org/exploits/txt/TXT_ZzLXiITIfSuVuh1kPHDP.html"
},
{
"name" : "25789",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25789"
"name": "4453",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4453"
},
{
"name": "38726",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/38726"
},
{
"name" : "ebcrypt-ebcprngenerator-dos(36770)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36770"
"name": "25789",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25789"
}
]
}

View File

@ -53,24 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20071119 Alcatel OmniPCX Enterprise VoIP Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483925/100/0/threaded"
"name": "3387",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3387"
},
{
"name": "27710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27710"
},
{
"name": "http://www.csnc.ch/static/advisory/csnc/alcatel_omnipcx_enterprise_audio_rerouting_vulnerability_v1.0.txt",
"refsource": "MISC",
"url": "http://www.csnc.ch/static/advisory/csnc/alcatel_omnipcx_enterprise_audio_rerouting_vulnerability_v1.0.txt"
},
{
"name": "26494",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26494"
},
{
"name": "omnipcx-tftp-dos(38560)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38560"
},
{
"name": "http://www1.alcatel-lucent.com/psirt/statements/2007004/IPTouchDOS.pdf",
"refsource": "CONFIRM",
"url": "http://www1.alcatel-lucent.com/psirt/statements/2007004/IPTouchDOS.pdf"
},
{
"name" : "26494",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26494"
"name": "20071119 Alcatel OmniPCX Enterprise VoIP Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483925/100/0/threaded"
},
{
"name": "ADV-2007-3919",
@ -86,21 +101,6 @@
"name": "1018983",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018983"
},
{
"name" : "27710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27710"
},
{
"name" : "3387",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3387"
},
{
"name" : "omnipcx-tftp-dos(38560)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38560"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.rhyolite.com/anti-spam/dcc/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://www.rhyolite.com/anti-spam/dcc/CHANGES"
},
{
"name": "26088",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "dcc-socks-streams-dos(37224)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37224"
},
{
"name": "http://www.rhyolite.com/anti-spam/dcc/CHANGES",
"refsource": "CONFIRM",
"url": "http://www.rhyolite.com/anti-spam/dcc/CHANGES"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://www.nufw.org/+NuFW-2-2-7,207+.html",
"refsource" : "CONFIRM",
"url" : "http://www.nufw.org/+NuFW-2-2-7,207+.html"
"name": "27442",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27442"
},
{
"name": "26251",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26251"
},
{
"name": "http://www.nufw.org/+NuFW-2-2-7,207+.html",
"refsource": "CONFIRM",
"url": "http://www.nufw.org/+NuFW-2-2-7,207+.html"
},
{
"name": "39724",
"refsource": "OSVDB",
"url": "http://osvdb.org/39724"
},
{
"name" : "27442",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27442"
},
{
"name": "nufw-sampsend-dos(38153)",
"refsource": "XF",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "34160",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34160"
},
{
"name": "http://www.novell.com/support/viewContent.do?externalId=3426981",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/viewContent.do?externalId=3426981"
},
{
"name" : "35666",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35666"
},
{
"name": "55848",
"refsource": "OSVDB",
"url": "http://osvdb.org/55848"
},
{
"name" : "34160",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34160"
"name": "edirectory-rdns-dos(51705)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51705"
},
{
"name": "35666",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35666"
},
{
"name": "ADV-2009-1883",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1883"
},
{
"name" : "edirectory-rdns-dos(51705)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51705"
}
]
}

View File

@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name" : "http://java.sun.com/javase/6/webnotes/6u15.html",
"refsource" : "CONFIRM",
"url" : "http://java.sun.com/javase/6/webnotes/6u15.html"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1"
},
{
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
"refsource" : "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=513222",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=513222"
},
{
"name" : "APPLE-SA-2009-09-03-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
},
{
"name" : "FEDORA-2009-8329",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
},
{
"name" : "FEDORA-2009-8337",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
},
{
"name" : "GLSA-200911-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name" : "MDVSA-2009:209",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
},
{
"name": "RHSA-2009:1199",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
},
{
"name" : "RHSA-2009:1201",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
},
{
"name" : "SUSE-SR:2009:016",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
},
{
"name" : "oval:org.mitre.oval:def:9603",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603"
},
{
"name": "36162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36162"
},
{
"name" : "36180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36180"
"name": "ADV-2009-2543",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2543"
},
{
"name": "oval:org.mitre.oval:def:9603",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9603"
},
{
"name": "GLSA-200911-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
},
{
"name": "36199",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36199"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125139-16-1"
},
{
"name": "MDVSA-2009:209",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
},
{
"name": "FEDORA-2009-8329",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
},
{
"name": "http://java.sun.com/javase/6/webnotes/6u15.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/javase/6/webnotes/6u15.html"
},
{
"name": "36180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36180"
},
{
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1",
"refsource": "CONFIRM",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-118667-22-1"
},
{
"name": "FEDORA-2009-8337",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=513222",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=513222"
},
{
"name": "SUSE-SR:2009:016",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
},
{
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
"refsource": "CONFIRM",
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
},
{
"name": "APPLE-SA-2009-09-03-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
},
{
"name": "RHSA-2009:1201",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
},
{
"name": "37386",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37386"
},
{
"name" : "ADV-2009-2543",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2543"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mcshoutbox-adminlogin-xss(51862)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51862"
},
{
"name": "9205",
"refsource": "EXPLOIT-DB",
@ -71,11 +76,6 @@
"name": "ADV-2009-1961",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1961"
},
{
"name" : "mcshoutbox-adminlogin-xss(51862)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51862"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-0588",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20150115 Cisco Unified Communications Domain Manager Cross-Site Request Forgery Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0588"
},
{
"name" : "72082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72082"
},
{
"name": "1031559",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031559"
},
{
"name": "20150115 Cisco Unified Communications Domain Manager Cross-Site Request Forgery Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0588"
},
{
"name": "62352",
"refsource": "SECUNIA",
@ -76,6 +71,11 @@
"name": "cisco-ucdm-cve20150588-csrf(100657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100657"
},
{
"name": "72082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72082"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-0942",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-0982",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-071-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-071-01"
},
{
"name": "http://download.schneider-electric.com/files?p_File_Id=755516404&p_File_Name=SEVD-2015-065-01+Pelco+DS-NVs+Video+Mgmt+SW.pdf",
"refsource": "CONFIRM",
"url": "http://download.schneider-electric.com/files?p_File_Id=755516404&p_File_Name=SEVD-2015-065-01+Pelco+DS-NVs+Video+Mgmt+SW.pdf"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-071-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-071-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2015-3968",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-4499",
"STATE": "PUBLIC"
},
@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "FEDORA-2015-15768",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
},
{
"name": "1033542",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1033542"
},
{
"name": "20150910 Security Advisory for Bugzilla 5.0, 4.4.9, and 4.2.14",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2015/Sep/48"
},
{
"name": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861",
"refsource": "MISC",
"url": "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
},
{
"name": "20150910 Security Advisory for Bugzilla 5.0.1, 4.4.10 and 4.2.15",
"refsource": "BUGTRAQ",
@ -68,14 +83,9 @@
"url": "http://packetstormsecurity.com/files/133578/Bugzilla-Unauthorized-Account-Creation.html"
},
{
"name" : "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861",
"refsource" : "MISC",
"url" : "https://bug1202447.bmoattachments.org/attachment.cgi?id=8657861"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
"name": "FEDORA-2015-15769",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
},
{
"name": "FEDORA-2015-15767",
@ -83,19 +93,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169983.html"
},
{
"name" : "FEDORA-2015-15768",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169946.html"
},
{
"name" : "FEDORA-2015-15769",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168725.html"
},
{
"name" : "1033542",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1033542"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1202447"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4738",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2015-4834",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-4918",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-8342",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2015-8612",
"STATE": "PUBLIC"
},
@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "46186",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46186/"
},
{
"name" : "[oss-security] 20151218 CVE request: Blueman: Privilege escalation in blueman dbus API",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/18/6"
},
{
"name" : "[oss-security] 20151218 Re: CVE request: Blueman: Privilege escalation in blueman dbus API",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/12/19/1"
},
{
"name" : "https://twitter.com/thegrugq/status/677809527882813440",
"refsource" : "MISC",
"url" : "https://twitter.com/thegrugq/status/677809527882813440"
},
{
"name" : "http://packetstormsecurity.com/files/135047/Slackware-Security-Advisory-blueman-Updates.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/135047/Slackware-Security-Advisory-blueman-Updates.html"
},
{
"name" : "https://github.com/blueman-project/blueman/issues/416",
"refsource" : "CONFIRM",
"url" : "https://github.com/blueman-project/blueman/issues/416"
},
{
"name" : "https://github.com/blueman-project/blueman/releases/tag/2.0.3",
"refsource" : "CONFIRM",
"url" : "https://github.com/blueman-project/blueman/releases/tag/2.0.3"
"name": "79688",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/79688"
},
{
"name": "DSA-3427",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3427"
},
{
"name": "46186",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46186/"
},
{
"name": "SSA:2015-356-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.421085"
},
{
"name" : "79688",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/79688"
"name": "https://twitter.com/thegrugq/status/677809527882813440",
"refsource": "MISC",
"url": "https://twitter.com/thegrugq/status/677809527882813440"
},
{
"name": "[oss-security] 20151218 CVE request: Blueman: Privilege escalation in blueman dbus API",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/18/6"
},
{
"name": "https://github.com/blueman-project/blueman/issues/416",
"refsource": "CONFIRM",
"url": "https://github.com/blueman-project/blueman/issues/416"
},
{
"name": "[oss-security] 20151218 Re: CVE request: Blueman: Privilege escalation in blueman dbus API",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/12/19/1"
},
{
"name": "http://packetstormsecurity.com/files/135047/Slackware-Security-Advisory-blueman-Updates.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/135047/Slackware-Security-Advisory-blueman-Updates.html"
},
{
"name": "https://github.com/blueman-project/blueman/releases/tag/2.0.3",
"refsource": "CONFIRM",
"url": "https://github.com/blueman-project/blueman/releases/tag/2.0.3"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[matroska-users] 20151020 libEBML v1.3.3, libMatroska v1.4.4 released: important fixes",
"refsource" : "MLIST",
"url" : "http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html"
},
{
"name": "https://github.com/Matroska-Org/libmatroska/blob/release-1.4.4/ChangeLog",
"refsource": "CONFIRM",
@ -67,15 +62,20 @@
"refsource": "CONFIRM",
"url": "https://github.com/Matroska-Org/libmatroska/commit/0a2d3e3644a7453b6513db2f9bc270f77943573f"
},
{
"name": "openSUSE-SU-2016:0125",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html"
},
{
"name": "DSA-3526",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3526"
},
{
"name" : "openSUSE-SU-2016:0125",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-01/msg00035.html"
"name": "[matroska-users] 20151020 libEBML v1.3.3, libMatroska v1.4.4 released: important fixes",
"refsource": "MLIST",
"url": "http://lists.matroska.org/pipermail/matroska-users/2015-October/006985.html"
}
]
}

View File

@ -75,11 +75,26 @@
},
"references": {
"reference_data": [
{
"name": "https://www.rapid7.com/db/modules/exploit/linux/ssh/ubiquiti_airos_file_upload",
"refsource": "MISC",
"url": "https://www.rapid7.com/db/modules/exploit/linux/ssh/ubiquiti_airos_file_upload"
},
{
"name": "39701",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39701/"
},
{
"name": "https://hackerone.com/reports/73480",
"refsource": "MISC",
"url": "https://hackerone.com/reports/73480"
},
{
"name": "https://community.ubnt.com/t5/airMAX-Updates-Blog/Important-Security-Notice-and-airOS-5-6-5-Release/ba-p/1565949",
"refsource": "CONFIRM",
"url": "https://community.ubnt.com/t5/airMAX-Updates-Blog/Important-Security-Notice-and-airOS-5-6-5-Release/ba-p/1565949"
},
{
"name": "39853",
"refsource": "EXPLOIT-DB",
@ -90,21 +105,6 @@
"refsource": "MISC",
"url": "https://community.ubnt.com/t5/airMAX-General-Discussion/Virus-attack-URGENT-UBNT/td-p/1562940"
},
{
"name" : "https://hackerone.com/reports/73480",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/73480"
},
{
"name" : "https://www.rapid7.com/db/modules/exploit/linux/ssh/ubiquiti_airos_file_upload",
"refsource" : "MISC",
"url" : "https://www.rapid7.com/db/modules/exploit/linux/ssh/ubiquiti_airos_file_upload"
},
{
"name" : "https://community.ubnt.com/t5/airMAX-Updates-Blog/Important-Security-Notice-and-airOS-5-6-5-Release/ba-p/1565949",
"refsource" : "CONFIRM",
"url" : "https://community.ubnt.com/t5/airMAX-Updates-Blog/Important-Security-Notice-and-airOS-5-6-5-Release/ba-p/1565949"
},
{
"name": "https://community.ubnt.com/t5/airMAX-Updates-Blog/Security-Release-for-airMAX-TOUGHSwitch-and-airGateway-Released/ba-p/1300494",
"refsource": "CONFIRM",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-5176",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://crbug.com/595838"
},
{
"name": "93234",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93234"
},
{
"name": "https://googlechromereleases.blogspot.com/2016/09/stable-channel-update-for-desktop_13.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2016:1905",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1905.html"
},
{
"name" : "93234",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93234"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/09/09/3"
},
{
"name" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/",
"refsource" : "CONFIRM",
"url" : "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/"
},
{
"name": "https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3",
"refsource": "CONFIRM",
"url": "https://github.com/PowerDNS/pdns/commit/881b5b03a590198d03008e4200dd00cc537712f3"
},
{
"name": "1036761",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036761"
},
{
"name": "DSA-3664",
"refsource": "DEBIAN",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/92917"
},
{
"name" : "1036761",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036761"
"name": "[oss-security] 20160909 PowerDNS Security Advisory 2016-01: Crafted queries can cause unexpected backend load",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/09/09/3"
},
{
"name": "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/",
"refsource": "CONFIRM",
"url": "https://doc.powerdns.com/md/security/powerdns-advisory-2016-01/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-010",
"refsource" : "CONFIRM",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-010"
},
{
"name": "95861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95861"
},
{
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-010",
"refsource": "CONFIRM",
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-010"
}
]
}

View File

@ -69,15 +69,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource" : "CONFIRM",
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
},
{
"name": "https://launchpad.support.sap.com/#/notes/2525222",
"refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2525222"
},
{
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
"refsource": "CONFIRM",
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
}
]
}

View File

@ -61,16 +61,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "103899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103899"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "1040701",
"refsource": "SECTRACK",

View File

@ -61,56 +61,66 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
},
{
"name" : "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180419-0002/"
},
{
"name" : "DSA-4176",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4176"
},
{
"name": "DSA-4341",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4341"
},
{
"name": "1040698",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040698"
},
{
"name": "RHSA-2018:1254",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1254"
},
{
"name" : "RHSA-2018:2439",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
},
{
"name": "RHSA-2018:2729",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
},
{
"name": "DSA-4176",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4176"
},
{
"name": "103830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103830"
},
{
"name": "[debian-lts-announce] 20180629 [SECURITY] [DLA 1407-1] mariadb-10.0 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html"
},
{
"name": "[debian-lts-announce] 20180419 [SECURITY] [DLA 1355-1] mysql-5.5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00020.html"
},
{
"name": "RHSA-2018:3655",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
},
{
"name": "RHSA-2018:2439",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
},
{
"name": "USN-3629-1",
"refsource": "UBUNTU",
@ -125,16 +135,6 @@
"name": "USN-3629-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3629-3/"
},
{
"name" : "103830",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103830"
},
{
"name" : "1040698",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040698"
}
]
}