"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:27:48 +00:00
parent 22b10258e2
commit 533369d11e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4109 additions and 4109 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "vbzoom-message-sql-injection(27295)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27295"
},
{
"name": "20060619 VBZooM <<--V1.11 \"message.php\" SQL injection",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "1148",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1148"
},
{
"name" : "vbzoom-message-sql-injection(27295)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27295"
}
]
}

View File

@ -52,35 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060630 Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438785/100/0/threaded"
},
{
"name" : "20060630 ISC: Firefox immune to outerHTML flaw in MSIE [Was: Browser bugs hit IE, Firefox]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438811/100/0/threaded"
},
{
"name": "20060630 RE: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438863/100/0/threaded"
},
{
"name" : "20060630 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438864/100/0/threaded"
},
{
"name" : "20060630 Re: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438788/100/0/threaded"
},
{
"name" : "20060704 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439146/100/0/threaded"
"name": "18734",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18734"
},
{
"name": "http://isc.sans.org/diary.php?storyid=1448",
@ -88,9 +68,29 @@
"url": "http://isc.sans.org/diary.php?storyid=1448"
},
{
"name" : "18734",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18734"
"name": "20060704 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439146/100/0/threaded"
},
{
"name": "20060630 Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438785/100/0/threaded"
},
{
"name": "20060630 Re: Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438864/100/0/threaded"
},
{
"name": "20060630 ISC: Firefox immune to outerHTML flaw in MSIE [Was: Browser bugs hit IE, Firefox]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438811/100/0/threaded"
},
{
"name": "20060630 Re: [Full-disclosure] Browser bugs hit IE, Firefox today (SANS)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438788/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "alstrasoft-myajax-file-include(28583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28583"
},
{
"name": "20060826 AlstraSoft Video Share Enterprise Remote File Include Vulnerability",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "1467",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1467"
},
{
"name" : "alstrasoft-myajax-file-include(28583)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28583"
}
]
}

View File

@ -34,7 +34,7 @@
"description_data": [
{
"lang": "eng",
"value" : "muforum (µforum) 0.4c stores membres/members.dat under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as usernames and password hashes."
"value": "muforum (\u00b5forum) 0.4c stores membres/members.dat under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information such as usernames and password hashes."
}
]
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-3445",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3445"
},
{
"name": "20060901 &micro;forum v0.4c (members.dat) MD5 Passwd Hash Disclosure Poc",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "MISC",
"url": "http://acid-root.new.fr/poc/08060901.txt"
},
{
"name" : "ADV-2006-3445",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3445"
},
{
"name": "21742",
"refsource": "SECUNIA",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "2401",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2401"
"name": "29125",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29125"
},
{
"name": "wsftp-pasv-bo(29074)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29074"
},
{
"name": "20121",
@ -63,19 +68,14 @@
"url": "http://www.securityfocus.com/bid/20121"
},
{
"name" : "29125",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29125"
"name": "2401",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2401"
},
{
"name": "22032",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22032"
},
{
"name" : "wsftp-pasv-bo(29074)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29074"
}
]
}

View File

@ -52,26 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-200611-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200611-05.xml"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384454",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384454"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=150292",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=150292"
},
{
"name": "http://ftp.debian.org/debian/pool/main/l/linux-ftpd/linux-ftpd_0.17-22.diff.gz",
"refsource": "CONFIRM",
"url": "http://ftp.debian.org/debian/pool/main/l/linux-ftpd/linux-ftpd_0.17-22.diff.gz"
},
{
"name" : "GLSA-200611-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200611-05.xml"
},
{
"name": "22816",
"refsource": "SECUNIA",
@ -81,6 +76,11 @@
"name": "22853",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22853"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=150292",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=150292"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-6106",
"STATE": "PUBLIC"
},
@ -52,210 +52,210 @@
},
"references": {
"reference_data": [
{
"name" : "20070209 rPSA-2007-0031-1 kernel",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459615/100/0/threaded"
},
{
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471457"
},
{
"name" : "[linux-kernel] 20061215 [patch 24/24] Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=116614741607528&w=2"
},
{
"name" : "[linux-kernel] 20061219 Linux 2.6.18.6",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=linux-kernel&m=116648929829440&w=2"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5"
},
{
"name" : "https://issues.rpath.com/browse/RPL-848",
"refsource" : "CONFIRM",
"url" : "https://issues.rpath.com/browse/RPL-848"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name" : "DSA-1304",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1304"
},
{
"name" : "DSA-1503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1503"
},
{
"name" : "MDKSA-2007:002",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name" : "MDKSA-2007:012",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name" : "MDKSA-2007:025",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name" : "RHSA-2007:0014",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name" : "SUSE-SA:2007:018",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name" : "SUSE-SA:2007:021",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name" : "SUSE-SA:2007:030",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
},
{
"name" : "SUSE-SA:2007:035",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name" : "SUSE-SA:2007:053",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name": "2007-0002",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"name" : "USN-416-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name" : "21604",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21604"
},
{
"name" : "oval:org.mitre.oval:def:10891",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891"
},
{
"name" : "ADV-2006-5037",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5037"
},
{
"name" : "23408",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23408"
},
{
"name" : "23427",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23427"
},
{
"name" : "23593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23593"
},
{
"name" : "23609",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23609"
},
{
"name" : "23752",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23752"
},
{
"name" : "23997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23997"
},
{
"name": "24098",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24098"
},
{
"name" : "24105",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24105"
"name": "ADV-2006-5037",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5037"
},
{
"name" : "24206",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24206"
},
{
"name" : "24547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24547"
},
{
"name" : "25683",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25683"
},
{
"name" : "25714",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25714"
},
{
"name" : "25691",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25691"
},
{
"name" : "25226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25226"
"name": "MDKSA-2007:025",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
},
{
"name": "27227",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27227"
},
{
"name": "oval:org.mitre.oval:def:10891",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10891"
},
{
"name": "SUSE-SA:2007:053",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
},
{
"name": "23609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23609"
},
{
"name": "RHSA-2007:0014",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "MDKSA-2007:012",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
},
{
"name": "23593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23593"
},
{
"name": "SUSE-SA:2007:021",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "USN-416-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "24105",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24105"
},
{
"name": "25226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25226"
},
{
"name": "23408",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23408"
},
{
"name": "23752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23752"
},
{
"name": "25683",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25683"
},
{
"name": "24206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24206"
},
{
"name": "20070209 rPSA-2007-0031-1 kernel",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459615/100/0/threaded"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602"
},
{
"name": "23997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "SUSE-SA:2007:018",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "24547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24547"
},
{
"name": "[linux-kernel] 20061219 Linux 2.6.18.6",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=116648929829440&w=2"
},
{
"name": "MDKSA-2007:002",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
},
{
"name": "SUSE-SA:2007:030",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
},
{
"name": "29058",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "25714",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25714"
},
{
"name": "kernel-cmtprecvinteropmsg-bo(30912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30912"
},
{
"name": "21604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21604"
},
{
"name": "SUSE-SA:2007:035",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.5"
},
{
"name": "23427",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23427"
},
{
"name": "25691",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25691"
},
{
"name": "https://issues.rpath.com/browse/RPL-848",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-848"
},
{
"name": "[linux-kernel] 20061215 [patch 24/24] Bluetooth: Add packet size checks for CAPI messages (CVE-2006-6106)",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=116614741607528&w=2"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20061119 Classified System [injection sql]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/452179/100/100/threaded"
"name": "22987",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22987"
},
{
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47",
"refsource": "MISC",
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47"
},
{
"name" : "21190",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21190"
},
{
"name": "1017259",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017259"
},
{
"name" : "22987",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22987"
},
{
"name": "1926",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1926"
},
{
"name": "21190",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21190"
},
{
"name": "classifiedsystem-catsearch-xss(30446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30446"
},
{
"name": "20061119 Classified System [injection sql]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452179/100/100/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031702",
"refsource" : "CONFIRM",
"url" : "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031702"
"name": "ADV-2006-4852",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4852"
},
{
"name": "http://solutionfile.trendmicro.com/SolutionFile/1031702/en/Hotfix_Readme_OSCE7_3_B1087.txt",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/21442"
},
{
"name" : "ADV-2006-4852",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4852"
"name": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031702",
"refsource": "CONFIRM",
"url": "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1031702"
}
]
}

View File

@ -52,41 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20061212 ZDI-06-045: Sophos Anti-Virus CPIO Archive Parsing Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454197/100/0/threaded"
},
{
"name" : "20061212 ZDI-06-046: Sophos Anti-Virus SIT Archive Parsing Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454211/100/0/threaded"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-046.html"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html"
},
{
"name": "http://www.sophos.com/support/knowledgebase/article/17340.html",
"refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/17340.html"
},
{
"name" : "http://www.sophos.com/support/knowledgebase/article/21637.html",
"refsource" : "CONFIRM",
"url" : "http://www.sophos.com/support/knowledgebase/article/21637.html"
},
{
"name": "21563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21563"
},
{
"name": "20061212 ZDI-06-045: Sophos Anti-Virus CPIO Archive Parsing Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454197/100/0/threaded"
},
{
"name": "sophos-sit-bo(30852)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852"
},
{
"name": "20061212 ZDI-06-046: Sophos Anti-Virus SIT Archive Parsing Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454211/100/0/threaded"
},
{
"name": "ADV-2006-4919",
"refsource": "VUPEN",
@ -103,9 +98,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30851"
},
{
"name" : "sophos-sit-bo(30852)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30852"
"name": "http://www.sophos.com/support/knowledgebase/article/21637.html",
"refsource": "CONFIRM",
"url": "http://www.sophos.com/support/knowledgebase/article/21637.html"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-045.html"
}
]
}

View File

@ -57,21 +57,26 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451304/100/0/threaded"
},
{
"name" : "http://www.bb-pcsecurity.de/websecurity/532/org/PHPKit_1.6.1_RC2_(faq-faq.php)_Remote_SQL_Injection_Exploit.htm",
"refsource" : "MISC",
"url" : "http://www.bb-pcsecurity.de/websecurity/532/org/PHPKit_1.6.1_RC2_(faq-faq.php)_Remote_SQL_Injection_Exploit.htm"
},
{
"name": "21002",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21002"
},
{
"name": "phpkit-faq-sql-injection(30209)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30209"
},
{
"name": "31265",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/31265"
},
{
"name": "http://www.bb-pcsecurity.de/websecurity/532/org/PHPKit_1.6.1_RC2_(faq-faq.php)_Remote_SQL_Injection_Exploit.htm",
"refsource": "MISC",
"url": "http://www.bb-pcsecurity.de/websecurity/532/org/PHPKit_1.6.1_RC2_(faq-faq.php)_Remote_SQL_Injection_Exploit.htm"
},
{
"name": "17479",
"refsource": "SECUNIA",
@ -81,11 +86,6 @@
"name": "2357",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2357"
},
{
"name" : "phpkit-faq-sql-injection(30209)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30209"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/03/28/6"
},
{
"name" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=948ee23a2a400672b1751cfc646a7467741e9b2e#patch18",
"refsource" : "CONFIRM",
"url" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=948ee23a2a400672b1751cfc646a7467741e9b2e#patch18"
},
{
"name": "https://bugs.gentoo.org/159216?id=159216",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/159216?id=159216"
},
{
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=948ee23a2a400672b1751cfc646a7467741e9b2e#patch18",
"refsource": "CONFIRM",
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=948ee23a2a400672b1751cfc646a7467741e9b2e#patch18"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2573",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:12122",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12122"
},
{
"name": "MS10-088",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "TA10-313A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html"
},
{
"name" : "oval:org.mitre.oval:def:12122",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12122"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX125319"
},
{
"name" : "1024157",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024157"
},
{
"name": "40282",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40282"
},
{
"name": "1024157",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024157"
},
{
"name": "ADV-2010-1613",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0143",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name": "http://support.apple.com/kb/HT4564",
"refsource": "CONFIRM",
@ -77,6 +72,11 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0532",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1025102",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025102"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672468",
"refsource": "CONFIRM",
@ -62,20 +67,15 @@
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html"
},
{
"name" : "46489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46489"
},
{
"name" : "1025102",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025102"
},
{
"name": "rhds-ldlibrarypath-priv-esc(65637)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65637"
},
{
"name": "46489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46489"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://news.cnet.com/8301-27080_3-20028919-245.html"
},
{
"name": "oval:org.mitre.oval:def:12566",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12566"
},
{
"name": "http://www.blackhat.com/html/bh-dc-11/bh-dc-11-briefings.html#Stavrou",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "http://www.cs.gmu.edu/~astavrou/publications.html",
"refsource": "MISC",
"url": "http://www.cs.gmu.edu/~astavrou/publications.html"
},
{
"name" : "oval:org.mitre.oval:def:12566",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12566"
}
]
}

View File

@ -52,165 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "37623",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/37623/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=689832",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=689832"
},
{
"name" : "https://www.isc.org/software/dhcp/advisories/cve-2011-0997",
"refsource" : "CONFIRM",
"url" : "https://www.isc.org/software/dhcp/advisories/cve-2011-0997"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name" : "DSA-2216",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2216"
},
{
"name" : "DSA-2217",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2217"
},
{
"name" : "FEDORA-2011-4897",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html"
},
{
"name" : "FEDORA-2011-4934",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html"
},
{
"name" : "GLSA-201301-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{
"name" : "HPSBMU02752",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
},
{
"name" : "SSRT100802",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
},
{
"name" : "MDVSA-2011:073",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:073"
},
{
"name" : "RHSA-2011:0428",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0428.html"
},
{
"name" : "RHSA-2011:0840",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0840.html"
},
{
"name" : "SSA:2011-097-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345"
},
{
"name" : "USN-1108-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1108-1"
},
{
"name" : "VU#107886",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/107886"
},
{
"name": "47176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47176"
},
{
"name" : "71493",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/71493"
},
{
"name" : "oval:org.mitre.oval:def:12812",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812"
},
{
"name" : "1025300",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1025300"
},
{
"name" : "44037",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44037"
},
{
"name" : "44048",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44048"
},
{
"name" : "44089",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44089"
},
{
"name" : "44090",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44090"
},
{
"name" : "44103",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44103"
},
{
"name" : "44127",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44127"
},
{
"name" : "44180",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44180"
},
{
"name" : "ADV-2011-0879",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0879"
},
{
"name": "ADV-2011-0886",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0886"
},
{
"name" : "ADV-2011-0909",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0909"
"name": "44103",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44103"
},
{
"name" : "ADV-2011-0915",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0915"
"name": "RHSA-2011:0840",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0840.html"
},
{
"name": "44037",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44037"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=689832",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=689832"
},
{
"name": "ADV-2011-0926",
@ -218,9 +88,89 @@
"url": "http://www.vupen.com/english/advisories/2011/0926"
},
{
"name" : "ADV-2011-0965",
"name": "HPSBMU02752",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
},
{
"name": "44127",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44127"
},
{
"name": "MDVSA-2011:073",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:073"
},
{
"name": "SSRT100802",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=133226187115472&w=2"
},
{
"name": "ADV-2011-0909",
"refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0965"
"url": "http://www.vupen.com/english/advisories/2011/0909"
},
{
"name": "oval:org.mitre.oval:def:12812",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12812"
},
{
"name": "71493",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/71493"
},
{
"name": "44090",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44090"
},
{
"name": "44048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44048"
},
{
"name": "FEDORA-2011-4934",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058279.html"
},
{
"name": "https://www.isc.org/software/dhcp/advisories/cve-2011-0997",
"refsource": "CONFIRM",
"url": "https://www.isc.org/software/dhcp/advisories/cve-2011-0997"
},
{
"name": "iscdhcp-dhclient-command-execution(66580)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66580"
},
{
"name": "ADV-2011-0879",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0879"
},
{
"name": "VU#107886",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/107886"
},
{
"name": "1025300",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025300"
},
{
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
"refsource": "CONFIRM",
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
},
{
"name": "SSA:2011-097-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.593345"
},
{
"name": "ADV-2011-1000",
@ -228,9 +178,59 @@
"url": "http://www.vupen.com/english/advisories/2011/1000"
},
{
"name" : "iscdhcp-dhclient-command-execution(66580)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66580"
"name": "ADV-2011-0915",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0915"
},
{
"name": "ADV-2011-0965",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0965"
},
{
"name": "37623",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/37623/"
},
{
"name": "GLSA-201301-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201301-06.xml"
},
{
"name": "44180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44180"
},
{
"name": "DSA-2217",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2217"
},
{
"name": "USN-1108-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1108-1"
},
{
"name": "DSA-2216",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2216"
},
{
"name": "FEDORA-2011-4897",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/057888.html"
},
{
"name": "RHSA-2011:0428",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0428.html"
},
{
"name": "44089",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44089"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://support.apple.com/kb/HT4723"
},
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
"name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "APPLE-SA-2011-06-23-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
},
{
"name" : "APPLE-SA-2011-10-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
},
{
"name": "48422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48422"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1956",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110531 CVE request for Wireshark 1.4.5 TCP DoS issue",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/05/31/19"
},
{
"name" : "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.5 TCP DoS issue",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/06/01/9"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html"
},
{
"name": "http://www.wireshark.org/news/20110418.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/news/20110418.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5837",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5837"
"name": "[oss-security] 20110531 CVE request for Wireshark 1.4.5 TCP DoS issue",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/31/19"
},
{
"name": "oval:org.mitre.oval:def:14943",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14943"
},
{
"name": "wireshark-desegmenttcp-dos(67789)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67789"
},
{
"name": "[oss-security] 20110601 Re: CVE request for Wireshark 1.4.5 TCP DoS issue",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/06/01/9"
},
{
"name": "44449",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44449"
},
{
"name" : "wireshark-desegmenttcp-dos(67789)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67789"
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.4.6.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5837",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=5837"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "zencart-multipleparameters-xss(71519)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71519"
},
{
"name": "https://www.dognaedis.com/vulns/DGS-SEC-8.html",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "50787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50787"
},
{
"name" : "zencart-multipleparameters-xss(71519)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71519"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4609",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-4786",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4997",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3076",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679976",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
},
{
"name" : "JR50760",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
"name": "60614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60614"
},
{
"name": "1030666",
@ -68,9 +63,14 @@
"url": "http://www.securitytracker.com/id/1030666"
},
{
"name" : "60614",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60614"
"name": "JR50760",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50760"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679976"
},
{
"name": "ibm-filenet-cve20143076-info-disc(93822)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6084",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "flatmgr-unspecified-sql-injection(95703)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95703"
},
{
"name": "60876",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60876"
},
{
"name": "69561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69561"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-010",
"refsource": "MISC",
@ -61,21 +76,6 @@
"name": "http://typo3.org/extensions/repository/view/flatmgr",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/flatmgr"
},
{
"name" : "69561",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69561"
},
{
"name" : "60876",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60876"
},
{
"name" : "flatmgr-unspecified-sql-injection(95703)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95703"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150713 Re: Retroactive CVE request for Ruby 1.9.2-p330",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/07/13/6"
},
{
"name" : "https://github.com/ruby/www.ruby-lang.org/issues/817",
"refsource" : "CONFIRM",
"url" : "https://github.com/ruby/www.ruby-lang.org/issues/817"
"name": "1032874",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032874"
},
{
"name": "https://www.ruby-lang.org/en/news/2014/08/19/ruby-1-9-2-p330-released/",
@ -68,9 +63,14 @@
"url": "https://www.ruby-lang.org/en/news/2014/08/19/ruby-1-9-2-p330-released/"
},
{
"name" : "1032874",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1032874"
"name": "https://github.com/ruby/www.ruby-lang.org/issues/817",
"refsource": "CONFIRM",
"url": "https://github.com/ruby/www.ruby-lang.org/issues/817"
},
{
"name": "[oss-security] 20150713 Re: Retroactive CVE request for Ruby 1.9.2-p330",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/07/13/6"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6833",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#996889",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/996889"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#996889",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/996889"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6980",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#431929",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/431929"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7053",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#548793",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7082",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#808305",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/808305"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#808305",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/808305"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:1315",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00029.html"
},
{
"name": "[oss-security] 20141007 Re: CVE Request(s): Getmail 4",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/10/07/33"
},
{
"name" : "http://pyropus.ca/software/getmail/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://pyropus.ca/software/getmail/CHANGELOG"
},
{
"name": "DSA-3091",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3091"
},
{
"name" : "openSUSE-SU-2014:1315",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-10/msg00029.html"
},
{
"name": "61229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61229"
},
{
"name": "http://pyropus.ca/software/getmail/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://pyropus.ca/software/getmail/CHANGELOG"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7645",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7694",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#138185",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66768"
},
{
"name" : "57828",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57828"
},
{
"name": "simplecorp-drupal-xss(92530)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92530"
},
{
"name": "57828",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57828"
}
]
}

View File

@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "https://erpscan.io/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/"
},
{
"name": "http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html"
},
{
"name": "39840",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/39840/"
},
{
"name": "https://github.com/vah13/SAP_exploit",
"refsource": "MISC",
"url": "https://github.com/vah13/SAP_exploit"
},
{
"name": "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/",
"refsource": "MISC",
"url": "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/"
},
{
"name": "43495",
"refsource": "EXPLOIT-DB",
@ -66,26 +86,6 @@
"name": "20160523 [ERPSCAN-16-011] SAP NetWeaver AS JAVA - SQL injection vulnerability",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/May/56"
},
{
"name" : "https://erpscan.io/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-16-011-sap-netweaver-7-4-sql-injection-vulnerability/"
},
{
"name" : "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/",
"refsource" : "MISC",
"url" : "https://erpscan.io/press-center/blog/sap-security-notes-february-2016-review/"
},
{
"name" : "https://github.com/vah13/SAP_exploit",
"refsource" : "MISC",
"url" : "https://github.com/vah13/SAP_exploit"
},
{
"name" : "http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/137129/SAP-NetWeaver-AS-JAVA-7.5-SQL-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-07-05T00:00:00",
"ID": "CVE-2017-0668",
"STATE": "PUBLIC"
@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-07-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-07-01"
},
{
"name": "99470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99470"
},
{
"name": "https://source.android.com/security/bulletin/2017-07-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-07-01"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1815",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1818",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1891",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201704-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-02"
},
{
"name": "https://crbug.com/695476",
"refsource": "CONFIRM",
@ -68,19 +73,14 @@
"url": "http://www.debian.org/security/2017/dsa-3810"
},
{
"name" : "GLSA-201704-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-02"
"name": "96767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "RHSA-2017:0499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
},
{
"name" : "96767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96767"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html"
},
{
"name" : "https://crbug.com/725032",
"refsource" : "MISC",
"url" : "https://crbug.com/725032"
},
{
"name" : "DSA-3926",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3926"
},
{
"name" : "GLSA-201706-20",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201706-20"
},
{
"name" : "RHSA-2017:1495",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1495"
"name": "1038765",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038765"
},
{
"name": "99096",
@ -83,9 +63,29 @@
"url": "http://www.securityfocus.com/bid/99096"
},
{
"name" : "1038765",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038765"
"name": "DSA-3926",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3926"
},
{
"name": "https://crbug.com/725032",
"refsource": "MISC",
"url": "https://crbug.com/725032"
},
{
"name": "RHSA-2017:1495",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1495"
},
{
"name": "GLSA-201706-20",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-20"
},
{
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop_15.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41360",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41360/"
"name": "96209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96209"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02",
@ -63,9 +63,9 @@
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02"
},
{
"name" : "96209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96209"
"name": "41360",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41360/"
}
]
}

View File

@ -64,30 +64,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1319070",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1319070"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-02/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-02/"
},
{
"name": "GLSA-201702-22",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-22"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1319070",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1319070"
},
{
"name": "DSA-3771",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3771"
},
{
"name" : "GLSA-201702-22",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-22"
"name": "1037693",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037693"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-01/"
},
{
"name": "RHSA-2017:0190",
@ -98,11 +103,6 @@
"name": "95769",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95769"
},
{
"name" : "1037693",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037693"
}
]
}