"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 07:16:35 +00:00
parent 60ca9a3ec8
commit 4f8647efbd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4839 additions and 4839 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/downloading.php?group_id=164457&filename=mybic_0_6_5.zip",
"refsource" : "MISC",
"url" : "http://sourceforge.net/project/downloading.php?group_id=164457&filename=mybic_0_6_5.zip"
},
{
"name": "20208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20208"
},
{
"name": "http://sourceforge.net/project/downloading.php?group_id=164457&filename=mybic_0_6_5.zip",
"refsource": "MISC",
"url": "http://sourceforge.net/project/downloading.php?group_id=164457&filename=mybic_0_6_5.zip"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20061012 pbpbb archive for search engines Remote File Include Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448621/100/0/threaded"
"name": "phpbb-searchindexer-archive-file-include(29569)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29569"
},
{
"name": "2549",
@ -67,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20571"
},
{
"name": "20061012 pbpbb archive for search engines Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448621/100/0/threaded"
},
{
"name": "ADV-2006-4037",
"refsource": "VUPEN",
@ -81,11 +86,6 @@
"name": "1751",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1751"
},
{
"name" : "phpbb-searchindexer-archive-file-include(29569)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29569"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2711",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2711"
"name": "e107-gsitemap-file-include(30030)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30030"
},
{
"name": "20913",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/20913"
},
{
"name" : "e107-gsitemap-file-include(30030)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30030"
"name": "2711",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2711"
}
]
}

View File

@ -52,6 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-200612-14",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200612-14.xml"
},
{
"name": "22789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22789"
},
{
"name": "DSA-1209",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1209"
},
{
"name": "23357",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23357"
},
{
"name": "ADV-2006-4422",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4422"
},
{
"name": "trac-unspecified-csrf(30146)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30146"
},
{
"name": "22868",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22868"
},
{
"name": "http://trac.edgewall.org/ticket/4049",
"refsource": "MISC",
@ -61,41 +96,6 @@
"name": "http://trac.edgewall.org/wiki/ChangeLog",
"refsource": "CONFIRM",
"url": "http://trac.edgewall.org/wiki/ChangeLog"
},
{
"name" : "DSA-1209",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1209"
},
{
"name" : "GLSA-200612-14",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200612-14.xml"
},
{
"name" : "ADV-2006-4422",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4422"
},
{
"name" : "22789",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22789"
},
{
"name" : "22868",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22868"
},
{
"name" : "23357",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23357"
},
{
"name" : "trac-unspecified-csrf(30146)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30146"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "20070418 Re: Internet Explorer Crash",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466175/100/0/threaded"
},
{
"name": "20070417 Internet Explorer Crash",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466017/100/0/threaded"
},
{
"name" : "20070417 Re: Internet Explorer Crash",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466043/100/0/threaded"
},
{
"name" : "20070418 Re: Internet Explorer Crash",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466175/100/0/threaded"
"name": "ie-unspecified-dos(33715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33715"
},
{
"name": "43314",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/43314"
},
{
"name" : "ie-unspecified-dos(33715)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33715"
"name": "20070417 Re: Internet Explorer Crash",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466043/100/0/threaded"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "HPSBST02200",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00911797"
},
{
"name" : "SSRT071330",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00911797"
"name": "1017959",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017959"
},
{
"name": "23630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23630"
},
{
"name": "hp-storageworks-unspecified-security-bypass(33857)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33857"
},
{
"name": "SSRT071330",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00911797"
},
{
"name": "ADV-2007-1533",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1533"
},
{
"name" : "1017959",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017959"
"name": "HPSBST02200",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00911797"
},
{
"name": "25029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25029"
},
{
"name" : "hp-storageworks-unspecified-security-bypass(33857)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33857"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "intervideo-windvdx-bo(33868)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33868"
},
{
"name": "23637",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23637"
},
{
"name" : "34330",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/34330"
},
{
"name": "24710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24710"
},
{
"name" : "intervideo-windvdx-bo(33868)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33868"
"name": "34330",
"refsource": "OSVDB",
"url": "http://osvdb.org/34330"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20070502 [ECHO_ADV_81$2007] wordpress plugins wordTube <= 1.43 (wpPATH) Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467362/100/0/threaded"
"name": "23737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23737"
},
{
"name": "ADV-2007-1615",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1615"
},
{
"name": "3825",
@ -63,30 +68,15 @@
"url": "http://www.exploit-db.com/exploits/3825"
},
{
"name" : "http://advisories.echo.or.id/adv/adv81-K-159-2007.txt",
"refsource" : "MISC",
"url" : "http://advisories.echo.or.id/adv/adv81-K-159-2007.txt"
},
{
"name" : "http://alexrabe.boelinger.com/",
"refsource" : "CONFIRM",
"url" : "http://alexrabe.boelinger.com/"
},
{
"name" : "23737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23737"
"name": "20070502 [ECHO_ADV_81$2007] wordpress plugins wordTube <= 1.43 (wpPATH) Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467362/100/0/threaded"
},
{
"name": "45168",
"refsource": "OSVDB",
"url": "http://osvdb.org/45168"
},
{
"name" : "ADV-2007-1615",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1615"
},
{
"name": "25074",
"refsource": "SECUNIA",
@ -101,6 +91,16 @@
"name": "wordtube-wordtube-file-include(33996)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33996"
},
{
"name": "http://alexrabe.boelinger.com/",
"refsource": "CONFIRM",
"url": "http://alexrabe.boelinger.com/"
},
{
"name": "http://advisories.echo.or.id/adv/adv81-K-159-2007.txt",
"refsource": "MISC",
"url": "http://advisories.echo.or.id/adv/adv81-K-159-2007.txt"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "3949",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3949"
},
{
"name": "24046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24046"
},
{
"name" : "ADV-2007-1902",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1902"
},
{
"name" : "36508",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36508"
"name": "3949",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3949"
},
{
"name": "25341",
@ -81,6 +71,16 @@
"name": "molyxboard-index-file-include(34370)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34370"
},
{
"name": "ADV-2007-1902",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1902"
},
{
"name": "36508",
"refsource": "OSVDB",
"url": "http://osvdb.org/36508"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://redlevel.org/wp-content/uploads/2007/05/rmeasymail.txt",
"refsource" : "MISC",
"url" : "http://redlevel.org/wp-content/uploads/2007/05/rmeasymail.txt"
},
{
"name": "36254",
"refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25326"
},
{
"name": "http://redlevel.org/wp-content/uploads/2007/05/rmeasymail.txt",
"refsource": "MISC",
"url": "http://redlevel.org/wp-content/uploads/2007/05/rmeasymail.txt"
},
{
"name": "rmeasymail-login-xss(34406)",
"refsource": "XF",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4068",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4068"
},
{
"name": "24465",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "xoops-xfsection-modify-file-include(34853)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34853"
},
{
"name": "4068",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4068"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070705 Redirection Vulnerability in wp-pass.php, WordPress 2.2.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/472885/100/0/threaded"
},
{
"name" : "DSA-1564",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1564"
},
{
"name" : "40802",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40802"
"name": "2869",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2869"
},
{
"name": "30013",
@ -73,14 +63,24 @@
"url": "http://secunia.com/advisories/30013"
},
{
"name" : "2869",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2869"
"name": "40802",
"refsource": "OSVDB",
"url": "http://osvdb.org/40802"
},
{
"name": "20070705 Redirection Vulnerability in wp-pass.php, WordPress 2.2.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472885/100/0/threaded"
},
{
"name": "wordpress-wppass-security-bypass(35272)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35272"
},
{
"name": "DSA-1564",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1564"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071118 VigileCMS 1.4 Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483907/100/0/threaded"
"name": "vigilecms-message-xss(38556)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38556"
},
{
"name": "4632",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/26484"
},
{
"name" : "vigilecms-message-xss(38556)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38556"
"name": "20071118 VigileCMS 1.4 Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483907/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-6131",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=383131",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=383131"
},
{
"name": "26617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26617"
},
{
"name" : "ADV-2007-4024",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/4024"
"name": "27847",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27847"
},
{
"name": "42422",
"refsource": "OSVDB",
"url": "http://osvdb.org/42422"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=383131",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=383131"
},
{
"name": "1019007",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019007"
},
{
"name" : "27847",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27847"
"name": "ADV-2007-4024",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4024"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0091",
"STATE": "PUBLIC"
},
@ -52,95 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name" : "http://support.apple.com/kb/HT4170",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4170"
},
{
"name" : "http://support.apple.com/kb/HT4171",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4171"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "APPLE-SA-2010-05-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
},
{
"name" : "APPLE-SA-2010-05-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name" : "HPSBMA02547",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "SSRT100179",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "HPSBMU02799",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
},
{
"name" : "HPSBUX02524",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "SSRT100089",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name" : "MDVSA-2010:084",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "RHSA-2010:0337",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "RHSA-2010:0338",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name" : "RHSA-2010:0339",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
"name": "39317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39317"
},
{
"name": "RHSA-2010:0383",
@ -148,9 +73,104 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
},
{
"name" : "RHSA-2010:0471",
"name": "40545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40545"
},
{
"name": "ADV-2010-1454",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1454"
},
{
"name": "39819",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39819"
},
{
"name": "oval:org.mitre.oval:def:13492",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13492"
},
{
"name": "ADV-2010-1107",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1107"
},
{
"name": "RHSA-2010:0338",
"refsource": "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
},
{
"name": "ADV-2010-1793",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1793"
},
{
"name": "APPLE-SA-2010-05-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
},
{
"name": "63481",
"refsource": "OSVDB",
"url": "http://osvdb.org/63481"
},
{
"name": "SUSE-SR:2010:011",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
},
{
"name": "43308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43308"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
},
{
"name": "SSRT100179",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name": "SSRT100089",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
},
{
"name": "RHSA-2010:0339",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
},
{
"name": "HPSBUX02524",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
},
{
"name": "39292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39292"
},
{
"name": "http://support.apple.com/kb/HT4170",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4170"
},
{
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
},
{
"name": "SUSE-SR:2010:008",
@ -158,9 +178,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
},
{
"name" : "SUSE-SR:2010:011",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
"name": "39659",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39659"
},
{
"name": "RHSA-2010:0471",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
},
{
"name": "oval:org.mitre.oval:def:9855",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9855"
},
{
"name": "SUSE-SR:2010:017",
@ -173,69 +203,39 @@
"url": "http://ubuntu.com/usn/usn-923-1"
},
{
"name" : "63481",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/63481"
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "oval:org.mitre.oval:def:9855",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9855"
"name": "RHSA-2010:0337",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
},
{
"name" : "oval:org.mitre.oval:def:13492",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13492"
"name": "HPSBMA02547",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
},
{
"name" : "39292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39292"
"name": "http://support.apple.com/kb/HT4171",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4171"
},
{
"name" : "39317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39317"
"name": "MDVSA-2010:084",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
},
{
"name" : "39659",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39659"
},
{
"name" : "39819",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39819"
},
{
"name" : "40545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40545"
},
{
"name" : "43308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43308"
},
{
"name" : "ADV-2010-1107",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1107"
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name": "ADV-2010-1191",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1191"
},
{
"name" : "ADV-2010-1454",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1454"
},
{
"name" : "ADV-2010-1793",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1793"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/1002-exploits/videogamesrental-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/videogamesrental-sql.txt"
"name": "38555",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38555"
},
{
"name": "11409",
@ -63,19 +63,19 @@
"url": "http://www.exploit-db.com/exploits/11409"
},
{
"name" : "62295",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/62295"
},
{
"name" : "38555",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38555"
"name": "http://packetstormsecurity.org/1002-exploits/videogamesrental-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/videogamesrental-sql.txt"
},
{
"name": "videogames-index-sql-injection(56226)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56226"
},
{
"name": "62295",
"refsource": "OSVDB",
"url": "http://osvdb.org/62295"
}
]
}

View File

@ -52,16 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20100225 Hacktics Advisory Feb10: XSS in IBM WebSphere Portal & Lotus WCM",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509744/100/0/threaded"
},
{
"name": "http://www.hacktics.com/content/advisories/AdvIBM20100224.html",
"refsource": "MISC",
"url": "http://www.hacktics.com/content/advisories/AdvIBM20100224.html"
},
{
"name": "ibm-login-xss(56508)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56508"
},
{
"name": "1023660",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1023660"
},
{
"name": "20100225 Hacktics Advisory Feb10: XSS in IBM WebSphere Portal & Lotus WCM",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509744/100/0/threaded"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21421469",
"refsource": "CONFIRM",
@ -76,16 +86,6 @@
"name": "38412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38412"
},
{
"name" : "1023660",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023660"
},
{
"name" : "ibm-login-xss(56508)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56508"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-2010-sql-injection-news-php/",
"refsource" : "MISC",
"url" : "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-2010-sql-injection-news-php/"
},
{
"name" : "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-v-2-0-sql-injection-news-php/",
"refsource" : "MISC",
"url" : "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-v-2-0-sql-injection-news-php/"
},
{
"name" : "http://packetstormsecurity.org/1002-exploits/eroauktion20-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1002-exploits/eroauktion20-sql.txt"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/eroauktion2010-sql.txt",
"refsource": "MISC",
@ -77,6 +62,21 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11521"
},
{
"name": "http://packetstormsecurity.org/1002-exploits/eroauktion20-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1002-exploits/eroauktion20-sql.txt"
},
{
"name": "eroauktion-news-sql-injection(56446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56446"
},
{
"name": "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-2010-sql-injection-news-php/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-2010-sql-injection-news-php/"
},
{
"name": "11522",
"refsource": "EXPLOIT-DB",
@ -88,9 +88,9 @@
"url": "http://secunia.com/advisories/38666"
},
{
"name" : "eroauktion-news-sql-injection(56446)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56446"
"name": "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-v-2-0-sql-injection-news-php/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/02/21/ero-auktion-v-2-0-sql-injection-news-php/"
}
]
}

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss",
"refsource" : "MISC",
"url" : "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss"
"name": "http://drupal.org/node/795118",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/795118"
},
{
"name" : "http://www.madirish.net/?article=457",
"refsource" : "MISC",
"url" : "http://www.madirish.net/?article=457"
"name": "40056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40056"
},
{
"name": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt",
"refsource": "MISC",
"url": "http://www.packetstormsecurity.com/1005-exploits/drupalab-xss.txt"
},
{
"name": "http://drupal.org/node/794718",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/794718"
},
{
"name": "http://www.theregister.co.uk/2010/05/10/drupal_security_bug/",
"refsource": "MISC",
@ -78,19 +83,14 @@
"url": "http://drupal.org/cvs?commit=365210"
},
{
"name" : "http://drupal.org/node/794718",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/794718"
"name": "http://www.madirish.net/?article=457",
"refsource": "MISC",
"url": "http://www.madirish.net/?article=457"
},
{
"name" : "http://drupal.org/node/795118",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/795118"
},
{
"name" : "40056",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40056"
"name": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss",
"refsource": "MISC",
"url": "http://crackingdrupal.com/blog/greggles/mitigation-against-cve-2010-1584-drupal-context-module-xss"
},
{
"name": "context-adminblocks-xss(58521)",

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20100211 [Onapsis Security Advisory 2010-003] SAP WebDynpro Runtime XSS/CSS Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509499/100/0/threaded"
"name": "ADV-2010-0397",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0397"
},
{
"name": "20100211 [Onapsis Security Advisory 2010-003] SAP WebDynpro Runtime XSS/CSS Injection",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0216.html"
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509499/100/0/threaded"
},
{
"name": "38629",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/38629"
},
{
"name" : "ADV-2010-0397",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0397"
"name": "20100211 [Onapsis Security Advisory 2010-003] SAP WebDynpro Runtime XSS/CSS Injection",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0216.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1844",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1024723",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024723"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "44813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/44813"
},
{
"name" : "1024723",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024723"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
"name": "64791",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/64791"
},
{
"name": "12678",
@ -68,19 +68,19 @@
"url": "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt"
},
{
"name" : "64791",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/64791"
},
{
"name" : "oval:org.mitre.oval:def:12433",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12433"
"name": "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
},
{
"name": "firefox-javascriptcode-dos(58761)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58761"
},
{
"name": "oval:org.mitre.oval:def:12433",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12433"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "13894",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/13894"
"name": "40890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40890"
},
{
"name": "http://packetstormsecurity.org/1006-exploits/2daybizocs-sqlxss.txt",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.org/1006-exploits/2daybizocs-sqlxss.txt"
},
{
"name" : "40890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40890"
"name": "13894",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/13894"
},
{
"name": "40213",

View File

@ -57,45 +57,45 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
},
{
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
"refsource": "MISC",
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
},
{
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource" : "MISC",
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource" : "MISC",
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "39924",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39924"
},
{
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
},
{
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
},
{
"name": "67660",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/67660"
},
{
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
},
{
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
"refsource": "MISC",
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
},
{
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
"refsource": "MISC",
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
}
]
}

File diff suppressed because it is too large Load Diff

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0458",
"STATE": "PUBLIC"
},
@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
"name": "USN-2187-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
"name": "RHSA-2014:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "DSA-2912",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2912"
"name": "RHSA-2014:0414",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name": "GLSA-201406-32",
@ -73,69 +73,69 @@
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "GLSA-201502-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
"name": "USN-2191-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name": "HPSBUX03091",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
},
{
"name": "RHSA-2014:0413",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name": "SSRT101667",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
},
{
"name": "HPSBUX03092",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "SSRT101667",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
"name": "RHSA-2014:0685",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name": "DSA-2912",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2912"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "58415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58415"
},
{
"name": "SSRT101668",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=140852974709252&w=2"
},
{
"name" : "RHSA-2014:0675",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0675.html"
},
{
"name" : "RHSA-2014:0685",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0685.html"
},
{
"name" : "RHSA-2014:0413",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0413"
},
{
"name" : "RHSA-2014:0414",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
},
{
"name" : "USN-2191-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2191-1"
},
{
"name" : "USN-2187-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2187-1"
},
{
"name": "66883",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66883"
},
{
"name" : "58415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58415"
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}
]
}

View File

@ -52,41 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531418/100/0/threaded"
},
{
"name": "32208",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/32208"
},
{
"name" : "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/95"
},
{
"name" : "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities"
},
{
"name" : "https://www.virtualbox.org/changeset/50441/vbox",
"refsource" : "CONFIRM",
"url" : "https://www.virtualbox.org/changeset/50441/vbox"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name" : "DSA-2904",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2904"
},
{
"name": "GLSA-201612-27",
"refsource": "GENTOO",
@ -96,6 +66,36 @@
"name": "57384",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57384"
},
{
"name": "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531418/100/0/threaded"
},
{
"name": "DSA-2904",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2904"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
},
{
"name": "https://www.virtualbox.org/changeset/50441/vbox",
"refsource": "CONFIRM",
"url": "https://www.virtualbox.org/changeset/50441/vbox"
},
{
"name": "20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/95"
},
{
"name": "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1549",
"STATE": "PUBLIC"
},
@ -52,35 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-57.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-57.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1020205",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1020205"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "68820",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68820"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "1030619",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030619"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-57.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-57.html"
},
{
"name": "1030620",
@ -88,14 +78,24 @@
"url": "http://www.securitytracker.com/id/1030620"
},
{
"name" : "59760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59760"
"name": "1030619",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030619"
},
{
"name": "68820",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68820"
},
{
"name": "60628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60628"
},
{
"name": "59760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59760"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140122 Getting tempfile/mktemp wrong",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/22/3"
},
{
"name": "[oss-security] 20140122 Re: Getting tempfile/mktemp wrong",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/22/4"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736359",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736359"
},
{
"name" : "65098",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/65098"
},
{
"name": "102379",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/102379"
},
{
"name": "localepurge-cve20141638-symlink(90669)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90669"
},
{
"name": "65098",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65098"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736359",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736359"
},
{
"name": "102381",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/102381"
},
{
"name" : "localepurge-cve20141638-symlink(90669)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90669"
"name": "[oss-security] 20140122 Getting tempfile/mktemp wrong",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/22/3"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140129 CVE: Request",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/173"
},
{
"name": "[oss-security] 20140129 Re: CVE: Request",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/181"
},
{
"name" : "https://plugins.trac.wordpress.org/browser/nokia-mapsplaces/trunk/nokia-mapsplaces.php?rev=841883",
"refsource" : "CONFIRM",
"url" : "https://plugins.trac.wordpress.org/browser/nokia-mapsplaces/trunk/nokia-mapsplaces.php?rev=841883"
},
{
"name": "https://plugins.trac.wordpress.org/browser/nokia-mapsplaces/trunk/nokia-mapsplaces.php?rev=842384",
"refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "65226",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65226"
},
{
"name": "https://plugins.trac.wordpress.org/browser/nokia-mapsplaces/trunk/nokia-mapsplaces.php?rev=841883",
"refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/browser/nokia-mapsplaces/trunk/nokia-mapsplaces.php?rev=841883"
},
{
"name": "[oss-security] 20140129 CVE: Request",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/173"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1795",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "67887",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/67887"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20140929 Moab Authentication Bypass (insecure message signing) [CVE-2014-5376]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533577/100/0/threaded"
},
{
"name": "http://packetstormsecurity.com/files/128485/Moab-Insecure-Message-Signing-Authentication-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128485/Moab-Insecure-Message-Signing-Authentication-Bypass.html"
},
{
"name": "70171",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70171"
},
{
"name": "http://www.adaptivecomputing.com/security-advisory/",
"refsource": "CONFIRM",
"url": "http://www.adaptivecomputing.com/security-advisory/"
},
{
"name" : "70171",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70171"
"name": "20140929 Moab Authentication Bypass (insecure message signing) [CVE-2014-5376]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533577/100/0/threaded"
},
{
"name": "moab-cve20145376-sec-bypass(96700)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5685",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#654921",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/654921"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#654921",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/654921"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5974",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#826521",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/826521"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#826521",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/826521"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "95895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95895"
},
{
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.7.0",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
"refsource": "CONFIRM",
"url": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories"
},
{
"name" : "95895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95895"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3424",
"STATE": "PUBLIC"
},
@ -52,15 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "USN-3040-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3040-1"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "USN-3040-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3040-1"
"name": "1036362",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036362"
},
{
"name": "91787",
@ -71,11 +76,6 @@
"name": "91976",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91976"
},
{
"name" : "1036362",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036362"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3497",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "91926",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91926"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036407",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3514",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf",
"refsource" : "MISC",
"url" : "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
},
{
"name": "1036401",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036401"
},
{
"name": "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf",
"refsource": "MISC",
"url": "http://www.synacktiv.com/ressources/oracle_sbc_configuration_issues.pdf"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3856",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
},
{
"name": "92256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92256"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/system/netd/commit/?h=LA.BF64.1.2.1&id=cc2853e6cec8ca2cf92430ad9a83358b131fc417",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "https://source.codeaurora.org/quic/la/platform/system/netd/commit/?h=LA.BR.1&id=568ef402f6d5a7a50c126aafc78c4edf59abba1c",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/system/netd/commit/?h=LA.BR.1&id=568ef402f6d5a7a50c126aafc78c4edf59abba1c"
},
{
"name" : "92256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92256"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8087",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8099",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "1037492",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037492"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name" : "1037492",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037492"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05356388"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-196.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-196.html"
},
{
"name": "GLSA-201612-56",
"refsource": "GENTOO",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94475"
},
{
"name": "http://xenbits.xen.org/xsa/advisory-196.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-196.html"
},
{
"name": "1037345",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-9846",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161205 CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/18"
},
{
"name": "[oss-security] 20161205 Re: CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/23"
},
{
"name" : "[qemu-devel] 20161101 [PATCH] virtio-gpu: fix memory leak in update_cursor_data_virgl",
"name": "[oss-security] 20161205 CVE request Qemu: display: virtio-gpu: memory leakage while updating cursor",
"refsource": "MLIST",
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html"
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/18"
},
{
"name": "GLSA-201701-49",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-49"
},
{
"name": "[qemu-devel] 20161101 [PATCH] virtio-gpu: fix memory leak in update_cursor_data_virgl",
"refsource": "MLIST",
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-11/msg00029.html"
},
{
"name": "94765",
"refsource": "BID",

View File

@ -85,15 +85,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106620",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106620"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}