"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:49:56 +00:00
parent 3959cbbc26
commit 5073dbcaec
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3724 additions and 3724 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBUX0209-220",
"refsource" : "HP",
"url" : "http://online.securityfocus.com/advisories/4502"
},
{ {
"name": "5791", "name": "5791",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5791" "url": "http://www.securityfocus.com/bid/5791"
}, },
{
"name": "HPSBUX0209-220",
"refsource": "HP",
"url": "http://online.securityfocus.com/advisories/4502"
},
{ {
"name": "hp-vvos-modssl-dos(10206)", "name": "hp-vvos-modssl-dos(10206)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "meunity-forum-image-xss(10369)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10369.php"
},
{ {
"name": "20021014 ECHU Alert #3 : Meunity 1.1 script injection vulnerability", "name": "20021014 ECHU Alert #3 : Meunity 1.1 script injection vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "5957", "name": "5957",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/5957" "url": "http://www.securityfocus.com/bid/5957"
},
{
"name" : "meunity-forum-image-xss(10369)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10369.php"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-04/0014.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-04/0014.html"
}, },
{
"name" : "webweaver-testcgi-info-disclosure(11686)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/11686.php"
},
{ {
"name": "7283", "name": "7283",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/7283" "url": "http://www.securityfocus.com/bid/7283"
},
{
"name": "webweaver-testcgi-info-disclosure(11686)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11686.php"
} }
] ]
} }

View File

@ -53,74 +53,74 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040722 Samba 3.x swat preauthentication buffer overflow", "name": "2004-0039",
"refsource" : "BUGTRAQ", "refsource": "TRUSTIX",
"url" : "http://marc.info/?l=bugtraq&m=109052647928375&w=2" "url": "http://www.trustix.org/errata/2004/0039/"
}, },
{ {
"name" : "20040722 SWAT PreAuthorization PoC", "name": "samba-swat-base64-bo(16785)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=109053195818351&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785"
},
{
"name" : "20040722 Security Release - Samba 3.0.5 and 2.2.10",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109051340810458&w=2"
}, },
{ {
"name": "CLA-2004:851", "name": "CLA-2004:851",
"refsource": "CONECTIVA", "refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000851"
}, },
{
"name" : "CLA-2004:854",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854"
},
{
"name" : "GLSA-200407-21",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
},
{
"name" : "MDKSA-2004:071",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
},
{ {
"name": "RHSA-2004:259", "name": "RHSA-2004:259",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-259.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-259.html"
}, },
{
"name" : "SUSE-SA:2004:022",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
},
{
"name" : "2004-0039",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0039/"
},
{
"name" : "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109051533021376&w=2"
},
{ {
"name": "20040722 TSSA-2004-014 - samba", "name": "20040722 TSSA-2004-014 - samba",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109052891507263&w=2" "url": "http://marc.info/?l=bugtraq&m=109052891507263&w=2"
}, },
{
"name": "CLA-2004:854",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000854"
},
{
"name": "20040722 [OpenPKG-SA-2004.033] OpenPKG Security Advisory (samba)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109051533021376&w=2"
},
{ {
"name": "oval:org.mitre.oval:def:11445", "name": "oval:org.mitre.oval:def:11445",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11445"
}, },
{ {
"name" : "samba-swat-base64-bo(16785)", "name": "SUSE-SA:2004:022",
"refsource" : "XF", "refsource": "SUSE",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16785" "url": "http://www.novell.com/linux/security/advisories/2004_22_samba.html"
},
{
"name": "20040722 Security Release - Samba 3.0.5 and 2.2.10",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109051340810458&w=2"
},
{
"name": "20040722 SWAT PreAuthorization PoC",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109053195818351&w=2"
},
{
"name": "MDKSA-2004:071",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:071"
},
{
"name": "GLSA-200407-21",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200407-21.xml"
},
{
"name": "20040722 Samba 3.x swat preauthentication buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109052647928375&w=2"
} }
] ]
} }

View File

@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040729 DansGuardian Hex Encoding URL Banned Extension Filter Bypass", "name": "12191",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://marc.info/?l=bugtraq&m=109113126217408&w=2" "url": "http://secunia.com/advisories/12191"
},
{
"name" : "http://dansguardian.org/?page=history",
"refsource" : "CONFIRM",
"url" : "http://dansguardian.org/?page=history"
}, },
{ {
"name": "10823", "name": "10823",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/10823" "url": "http://www.securityfocus.com/bid/10823"
}, },
{
"name": "dansguardian-filename-bypass-filtering(16836)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16836"
},
{ {
"name": "8270", "name": "8270",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/8270" "url": "http://www.osvdb.org/8270"
}, },
{
"name": "http://dansguardian.org/?page=history",
"refsource": "CONFIRM",
"url": "http://dansguardian.org/?page=history"
},
{
"name": "20040729 DansGuardian Hex Encoding URL Banned Extension Filter Bypass",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109113126217408&w=2"
},
{ {
"name": "1010817", "name": "1010817",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010817" "url": "http://securitytracker.com/id?1010817"
},
{
"name" : "12191",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12191"
},
{
"name" : "dansguardian-filename-bypass-filtering(16836)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16836"
} }
] ]
} }

View File

@ -57,26 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://members.lycos.co.uk/r34ct/main/@mail_3.64/@mail_3.64.txt" "url": "http://members.lycos.co.uk/r34ct/main/@mail_3.64/@mail_3.64.txt"
}, },
{
"name" : "9748",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9748"
},
{
"name" : "4066",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4066"
},
{ {
"name": "4067", "name": "4067",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/4067" "url": "http://www.osvdb.org/4067"
}, },
{
"name" : "1009208",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Feb/1009208.html"
},
{ {
"name": "10978", "name": "10978",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +71,21 @@
"name": "atmail-util-xss(15324)", "name": "atmail-util-xss(15324)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15324" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15324"
},
{
"name": "1009208",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Feb/1009208.html"
},
{
"name": "4066",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4066"
},
{
"name": "9748",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9748"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-2404", "ID": "CVE-2004-2404",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "29854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29854"
},
{
"name": "3961",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3961"
},
{
"name": "http://www.jamroom.net/index.php?m=td_tracker&o=view&id=1130",
"refsource": "CONFIRM",
"url": "http://www.jamroom.net/index.php?m=td_tracker&o=view&id=1130"
},
{
"name": "30806",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30806"
},
{ {
"name": "5876", "name": "5876",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,26 +82,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.jamroom.net/" "url": "http://www.jamroom.net/"
}, },
{
"name" : "http://www.jamroom.net/index.php?m=td_tracker&o=view&id=1130",
"refsource" : "CONFIRM",
"url" : "http://www.jamroom.net/index.php?m=td_tracker&o=view&id=1130"
},
{
"name" : "29854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29854"
},
{
"name" : "30806",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30806"
},
{
"name" : "3961",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3961"
},
{ {
"name": "jamroom-purchase-file-include(43299)", "name": "jamroom-purchase-file-include(43299)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-0100", "ID": "CVE-2012-0100",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name" : "78421",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78421"
},
{ {
"name": "48308", "name": "48308",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "sun-solaris-cve20120100(72496)", "name": "sun-solaris-cve20120100(72496)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72496" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72496"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html"
},
{
"name": "78421",
"refsource": "OSVDB",
"url": "http://osvdb.org/78421"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-0875", "ID": "CVE-2012-0875",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120222 CVE-2012-0875: systemtap memory disclosure/kernel panic when processing malformed DWARF unwind data", "name": "RHSA-2012:0376",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://permalink.gmane.org/gmane.comp.security.oss.general/6987" "url": "http://rhn.redhat.com/errata/RHSA-2012-0376.html"
}, },
{ {
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=13714", "name": "http://sourceware.org/bugzilla/show_bug.cgi?id=13714",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=13714" "url": "http://sourceware.org/bugzilla/show_bug.cgi?id=13714"
}, },
{
"name": "1026777",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026777"
},
{
"name": "[oss-security] 20120222 CVE-2012-0875: systemtap memory disclosure/kernel panic when processing malformed DWARF unwind data",
"refsource": "MLIST",
"url": "http://permalink.gmane.org/gmane.comp.security.oss.general/6987"
},
{ {
"name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=64b0cff3b", "name": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=64b0cff3b",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=64b0cff3b" "url": "http://sourceware.org/git/?p=systemtap.git;a=commit;h=64b0cff3b"
}, },
{
"name" : "RHSA-2012:0376",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0376.html"
},
{ {
"name": "openSUSE-SU-2013:0475", "name": "openSUSE-SU-2013:0475",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00057.html" "url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00057.html"
},
{
"name" : "1026777",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1026777"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18385" "url": "http://www.exploit-db.com/exploits/18385"
}, },
{
"name" : "47563",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47563"
},
{ {
"name": "clanportal-index-sql-injection(72452)", "name": "clanportal-index-sql-injection(72452)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72452" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72452"
},
{
"name": "47563",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47563"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html" "url": "http://www.movabletype.org/2012/02/movable_type_513_507_and_438_security_updates.html"
}, },
{
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
"refsource" : "CONFIRM",
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
},
{ {
"name": "DSA-2423", "name": "DSA-2423",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2423" "url": "http://www.debian.org/security/2012/dsa-2423"
},
{
"name": "http://www.movabletype.org/documentation/appendices/release-notes/513.html",
"refsource": "CONFIRM",
"url": "http://www.movabletype.org/documentation/appendices/release-notes/513.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1632", "ID": "CVE-2012-1632",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://drupalcode.org/project/password_policy.git/commit/3c688c3b4a3ed96fdc4b89883595633338c7ebb6",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/password_policy.git/commit/3c688c3b4a3ed96fdc4b89883595633338c7ebb6"
},
{ {
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)", "name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://drupal.org/node/1401678" "url": "http://drupal.org/node/1401678"
}, },
{
"name" : "http://drupalcode.org/project/password_policy.git/commit/3c688c3b4a3ed96fdc4b89883595633338c7ebb6",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/password_policy.git/commit/3c688c3b4a3ed96fdc4b89883595633338c7ebb6"
},
{ {
"name": "51385", "name": "51385",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1850", "ID": "CVE-2012-1850",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS12-054", "name": "oval:org.mitre.oval:def:15669",
"refsource" : "MS", "refsource": "OVAL",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-054" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15669"
}, },
{ {
"name": "TA12-227A", "name": "TA12-227A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA12-227A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA12-227A.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:15669", "name": "MS12-054",
"refsource" : "OVAL", "refsource": "MS",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15669" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-054"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2012-1876", "ID": "CVE-2012-1876",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars", "name": "TA12-164A",
"refsource" : "MISC", "refsource": "CERT",
"url" : "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars" "url": "http://www.us-cert.gov/cas/techalerts/TA12-164A.html"
}, },
{ {
"name": "http://pwn2own.zerodayinitiative.com/status.html", "name": "http://pwn2own.zerodayinitiative.com/status.html",
@ -63,14 +63,9 @@
"url": "http://pwn2own.zerodayinitiative.com/status.html" "url": "http://pwn2own.zerodayinitiative.com/status.html"
}, },
{ {
"name" : "http://twitter.com/vupen/statuses/177895844828291073", "name": "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars",
"refsource": "MISC", "refsource": "MISC",
"url" : "http://twitter.com/vupen/statuses/177895844828291073" "url": "http://arstechnica.com/business/news/2012/03/ie-9-on-latest-windows-gets-stomped-at-hacker-contest.ars"
},
{
"name" : "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621"
}, },
{ {
"name": "MS12-037", "name": "MS12-037",
@ -78,9 +73,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-037"
}, },
{ {
"name" : "TA12-164A", "name": "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621",
"refsource" : "CERT", "refsource": "MISC",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-164A.html" "url": "http://www.zdnet.com/blog/security/pwn2own-2012-ie-9-hacked-with-two-0day-vulnerabilities/10621"
},
{
"name": "http://twitter.com/vupen/statuses/177895844828291073",
"refsource": "MISC",
"url": "http://twitter.com/vupen/statuses/177895844828291073"
}, },
{ {
"name": "oval:org.mitre.oval:def:15539", "name": "oval:org.mitre.oval:def:15539",

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://joomlaextensions.co.in/product/JE-Poll", "name": "jepoll-unspecified-sql-injection(72073)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://joomlaextensions.co.in/product/JE-Poll" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72073"
},
{
"name" : "51229",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51229"
},
{
"name" : "78094",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78094"
}, },
{ {
"name": "47436", "name": "47436",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/47436" "url": "http://secunia.com/advisories/47436"
}, },
{ {
"name" : "jepoll-unspecified-sql-injection(72073)", "name": "78094",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72073" "url": "http://osvdb.org/78094"
},
{
"name": "51229",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51229"
},
{
"name": "http://joomlaextensions.co.in/product/JE-Poll",
"refsource": "CONFIRM",
"url": "http://joomlaextensions.co.in/product/JE-Poll"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2012-5180", "ID": "CVE-2012-5180",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5508", "ID": "CVE-2012-5508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix", "name": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2012/11/10/1" "url": "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt"
}, },
{ {
"name": "https://bugs.launchpad.net/zope2/+bug/1071067", "name": "https://bugs.launchpad.net/zope2/+bug/1071067",
@ -63,9 +63,9 @@
"url": "https://bugs.launchpad.net/zope2/+bug/1071067" "url": "https://bugs.launchpad.net/zope2/+bug/1071067"
}, },
{ {
"name" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt", "name": "https://plone.org/products/plone/security/advisories/20121106/24",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://github.com/plone/Products.CMFPlone/blob/4.2.3/docs/CHANGES.txt" "url": "https://plone.org/products/plone/security/advisories/20121106/24"
}, },
{ {
"name": "https://plone.org/products/plone-hotfix/releases/20121124", "name": "https://plone.org/products/plone-hotfix/releases/20121124",
@ -73,9 +73,9 @@
"url": "https://plone.org/products/plone-hotfix/releases/20121124" "url": "https://plone.org/products/plone-hotfix/releases/20121124"
}, },
{ {
"name" : "https://plone.org/products/plone/security/advisories/20121106/24", "name": "[oss-security] 20121109 Re: Re: CVE Request - Zope / Plone: Multiple vectors corrected within 20121106 fix",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://plone.org/products/plone/security/advisories/20121106/24" "url": "http://www.openwall.com/lists/oss-security/2012/11/10/1"
} }
] ]
} }

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{ {
"name": "GLSA-201702-17", "name": "GLSA-201702-17",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-17" "url": "https://security.gentoo.org/glsa/201702-17"
}, },
{ {
"name" : "RHSA-2017:2886", "name": "1037640",
"refsource" : "REDHAT", "refsource": "SECTRACK",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886" "url": "http://www.securitytracker.com/id/1037640"
}, },
{ {
"name": "95482", "name": "95482",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/95482" "url": "http://www.securityfocus.com/bid/95482"
}, },
{ {
"name" : "1037640", "name": "RHSA-2017:2886",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1037640" "url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-pcp3",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-pcp3"
},
{ {
"name": "96245", "name": "96245",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96245" "url": "http://www.securityfocus.com/bid/96245"
}, },
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-pcp3",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-pcp3"
},
{ {
"name": "1037844", "name": "1037844",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-psc",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-psc"
},
{ {
"name": "96917", "name": "96917",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038045", "name": "1038045",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038045" "url": "http://www.securitytracker.com/id/1038045"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-psc",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-psc"
} }
] ]
} }

View File

@ -59,15 +59,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.f5.com/csp/article/K38243073",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K38243073"
},
{ {
"name": "103233", "name": "103233",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103233" "url": "http://www.securityfocus.com/bid/103233"
},
{
"name": "https://support.f5.com/csp/article/K38243073",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K38243073"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT207615",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207615"
},
{ {
"name": "97140", "name": "97140",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97140" "url": "http://www.securityfocus.com/bid/97140"
}, },
{
"name": "https://support.apple.com/HT207615",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207615"
},
{ {
"name": "1038138", "name": "1038138",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -57,35 +57,35 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207797" "url": "https://support.apple.com/HT207797"
}, },
{
"name" : "https://support.apple.com/HT207798",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207798"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3926"
},
{ {
"name": "GLSA-201709-15", "name": "GLSA-201709-15",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-15" "url": "https://security.gentoo.org/glsa/201709-15"
}, },
{
"name" : "RHSA-2017:1833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
},
{ {
"name": "98767", "name": "98767",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98767" "url": "http://www.securityfocus.com/bid/98767"
}, },
{
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3926"
},
{ {
"name": "99950", "name": "99950",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99950" "url": "http://www.securityfocus.com/bid/99950"
},
{
"name": "RHSA-2017:1833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
},
{
"name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207798"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.libav.org/show_bug.cgi?id=1002",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.libav.org/show_bug.cgi?id=1002"
},
{ {
"name": "97006", "name": "97006",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97006" "url": "http://www.securityfocus.com/bid/97006"
},
{
"name": "https://bugzilla.libav.org/show_bug.cgi?id=1002",
"refsource": "CONFIRM",
"url": "https://bugzilla.libav.org/show_bug.cgi?id=1002"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7514", "ID": "CVE-2017-7514",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,15 +62,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7514",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7514"
},
{ {
"name": "RHSA-2017:1558", "name": "RHSA-2017:1558",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1558" "url": "https://access.redhat.com/errata/RHSA-2017:1558"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7514",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7514"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@qnapsecurity.com.tw", "ASSIGNER": "security@qnap.com",
"DATE_PUBLIC": "2018-03-27T00:00:00", "DATE_PUBLIC": "2018-03-27T00:00:00",
"ID": "CVE-2017-7632", "ID": "CVE-2017-7632",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -65,29 +65,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1342742", "name": "99057",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1342742" "url": "http://www.securityfocus.com/bid/99057"
}, },
{ {
"name": "https://www.mozilla.org/security/advisories/mfsa2017-15/", "name": "https://www.mozilla.org/security/advisories/mfsa2017-15/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-15/" "url": "https://www.mozilla.org/security/advisories/mfsa2017-15/"
}, },
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-16/"
},
{
"name" : "99057",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99057"
},
{ {
"name": "1038689", "name": "1038689",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038689" "url": "http://www.securitytracker.com/id/1038689"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1342742",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1342742"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-16/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-16/"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039323",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039323"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8742", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8742",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100741", "name": "100741",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100741" "url": "http://www.securityfocus.com/bid/100741"
},
{
"name" : "1039323",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039323"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/bigtreecms/BigTree-CMS/commit/609bd17728ee1db0487a42d96028d30537528ae8",
"refsource" : "CONFIRM",
"url" : "https://github.com/bigtreecms/BigTree-CMS/commit/609bd17728ee1db0487a42d96028d30537528ae8"
},
{ {
"name": "https://github.com/bigtreecms/BigTree-CMS/issues/335", "name": "https://github.com/bigtreecms/BigTree-CMS/issues/335",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/bigtreecms/BigTree-CMS/issues/335" "url": "https://github.com/bigtreecms/BigTree-CMS/issues/335"
},
{
"name": "https://github.com/bigtreecms/BigTree-CMS/commit/609bd17728ee1db0487a42d96028d30537528ae8",
"refsource": "CONFIRM",
"url": "https://github.com/bigtreecms/BigTree-CMS/commit/609bd17728ee1db0487a42d96028d30537528ae8"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "lpardo@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10855", "ID": "CVE-2018-10855",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -65,55 +65,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855"
},
{
"name" : "DSA-4396",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2019/dsa-4396"
},
{
"name" : "RHSA-2018:1948",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1948"
},
{ {
"name": "RHSA-2018:1949", "name": "RHSA-2018:1949",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1949" "url": "https://access.redhat.com/errata/RHSA-2018:1949"
}, },
{ {
"name" : "RHSA-2018:2022", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "https://access.redhat.com/errata/RHSA-2018:2022" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855"
},
{
"name" : "RHSA-2018:2079",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2079"
},
{
"name" : "RHSA-2018:2184",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2184"
},
{
"name" : "RHSA-2018:2585",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2585"
}, },
{ {
"name": "RHBA-2018:3788", "name": "RHBA-2018:3788",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHBA-2018:3788" "url": "https://access.redhat.com/errata/RHBA-2018:3788"
}, },
{
"name": "RHSA-2018:1948",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1948"
},
{
"name": "RHSA-2018:2184",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2184"
},
{
"name": "RHSA-2018:2022",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2022"
},
{ {
"name": "RHSA-2019:0054", "name": "RHSA-2019:0054",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0054" "url": "https://access.redhat.com/errata/RHSA-2019:0054"
},
{
"name": "RHSA-2018:2079",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2079"
},
{
"name": "RHSA-2018:2585",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2585"
},
{
"name": "DSA-4396",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2019/dsa-4396"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/FFmpeg/FFmpeg/commit/00e8181bd97c834fe60751b0c511d4bb97875f78",
"refsource" : "MISC",
"url" : "https://github.com/FFmpeg/FFmpeg/commit/00e8181bd97c834fe60751b0c511d4bb97875f78"
},
{ {
"name": "104675", "name": "104675",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104675" "url": "http://www.securityfocus.com/bid/104675"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/00e8181bd97c834fe60751b0c511d4bb97875f78",
"refsource": "MISC",
"url": "https://github.com/FFmpeg/FFmpeg/commit/00e8181bd97c834fe60751b0c511d4bb97875f78"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=1087879" "url": "https://bugzilla.novell.com/show_bug.cgi?id=1087879"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1564281",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1564281"
},
{ {
"name": "https://github.com/xiaoqx/pocs/tree/master/exiv2", "name": "https://github.com/xiaoqx/pocs/tree/master/exiv2",
"refsource": "MISC", "refsource": "MISC",
@ -71,6 +66,11 @@
"name": "GLSA-201811-14", "name": "GLSA-201811-14",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-14" "url": "https://security.gentoo.org/glsa/201811-14"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1564281",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564281"
} }
] ]
} }