"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:35:33 +00:00
parent bb691cc5dc
commit 617647373e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 4155 additions and 4155 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-0039",
"STATE": "PUBLIC"
},
@ -53,105 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=133465",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=133465"
"name": "ADV-2006-2554",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2554"
},
{
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2722971cbe831117686039d5c334f2c0f560be13",
"refsource": "MISC",
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2722971cbe831117686039d5c334f2c0f560be13"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm"
},
{
"name" : "DSA-1097",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1097"
},
{
"name" : "DSA-1103",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1103"
},
{
"name" : "RHSA-2006:0689",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
},
{
"name" : "USN-311-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-311-1"
},
{
"name" : "18113",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18113"
},
{
"name" : "oval:org.mitre.oval:def:10309",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10309"
},
{
"name": "ADV-2006-1893",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1893"
},
{
"name" : "ADV-2006-2554",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2554"
},
{
"name" : "25697",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25697"
},
{
"name" : "20185",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20185"
},
{
"name" : "20671",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20671"
},
{
"name" : "20914",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20914"
},
{
"name" : "20991",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20991"
},
{
"name" : "22292",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22292"
},
{
"name" : "22945",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22945"
},
{
"name": "21476",
"refsource": "SECUNIA",
@ -161,6 +76,91 @@
"name": "linux-doaddcounters-race-condition(26583)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26583"
},
{
"name": "22292",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22292"
},
{
"name": "RHSA-2006:0689",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0689.html"
},
{
"name": "oval:org.mitre.oval:def:10309",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10309"
},
{
"name": "DSA-1097",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1097"
},
{
"name": "20185",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20185"
},
{
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.17"
},
{
"name": "USN-311-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-311-1"
},
{
"name": "DSA-1103",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1103"
},
{
"name": "25697",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25697"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-249.htm"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=191698"
},
{
"name": "22945",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22945"
},
{
"name": "20991",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20991"
},
{
"name": "20671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20671"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=133465",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=133465"
},
{
"name": "18113",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18113"
},
{
"name": "20914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20914"
}
]
}

View File

@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "20060201 [eVuln] Calendarix SQL Injection & Authorization Bypass Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/423656/100/0/threaded"
"name": "22811",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22811"
},
{
"name": "calendarix-multiple-sql-injection(24332)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24332"
},
{
"name": "394",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/394"
},
{
"name": "http://www.evuln.com/vulns/52/summary.html",
"refsource": "MISC",
"url": "http://www.evuln.com/vulns/52/summary.html"
},
{
"name": "1015560",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015560"
},
{
"name": "20060201 [eVuln] Calendarix SQL Injection & Authorization Bypass Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/423656/100/0/threaded"
},
{
"name": "18667",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18667"
},
{
"name": "16456",
"refsource": "BID",
@ -76,31 +101,6 @@
"name": "22810",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/22810"
},
{
"name" : "22811",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/22811"
},
{
"name" : "1015560",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015560"
},
{
"name" : "18667",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18667"
},
{
"name" : "394",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/394"
},
{
"name" : "calendarix-multiple-sql-injection(24332)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24332"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20060216 Critical SQL Injection PHPNuke <= 7.8 - Your_Account module",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425173/100/0/threaded"
},
{
"name": "20060216 Critical SQL Injection PHPNuke <= 7.8 - Your_Account module",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0358.html"
},
{
"name" : "20060216 Critical SQL Injection PHPNuke <= 7.8 - Your_Account module",
"refsource" : "SREASONRES",
"url" : "http://securityreason.com/achievement_securityalert/32"
},
{
"name" : "16691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/16691"
},
{
"name" : "ADV-2006-0636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0636"
},
{
"name" : "23259",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23259"
"name": "phpnuke-youraccount-sql-injection(24769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24769"
},
{
"name": "18931",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18931"
},
{
"name": "23259",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23259"
},
{
"name": "16691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16691"
},
{
"name": "20060216 Critical SQL Injection PHPNuke <= 7.8 - Your_Account module",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425173/100/0/threaded"
},
{
"name": "20060216 Critical SQL Injection PHPNuke <= 7.8 - Your_Account module",
"refsource": "SREASONRES",
"url": "http://securityreason.com/achievement_securityalert/32"
},
{
"name": "440",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/440"
},
{
"name" : "phpnuke-youraccount-sql-injection(24769)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24769"
"name": "ADV-2006-0636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0636"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20060216 PHPKIT >= 1.6.1r2 arbitrary local/remote inclusion (unproperly patched in previous versions)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425196/100/0/threaded"
"name": "1015640",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015640"
},
{
"name": "http://retrogod.altervista.org/phpkit_161r2_incl_xpl.html",
"refsource": "MISC",
"url": "http://retrogod.altervista.org/phpkit_161r2_incl_xpl.html"
},
{
"name" : "1015640",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015640"
},
{
"name": "445",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/445"
},
{
"name": "20060216 PHPKIT >= 1.6.1r2 arbitrary local/remote inclusion (unproperly patched in previous versions)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425196/100/0/threaded"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060223 HYSA-2006-003 Oi! Email Marketing 3.0 SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425924/100/0/threaded"
"name": "23462",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23462"
},
{
"name": "http://www.h4cky0u.org/advisories/HYSA-2006-003-oi-email.txt",
@ -63,19 +63,19 @@
"url": "http://www.h4cky0u.org/advisories/HYSA-2006-003-oi-email.txt"
},
{
"name" : "ADV-2006-0718",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0718"
},
{
"name" : "23462",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23462"
"name": "20060223 HYSA-2006-003 Oi! Email Marketing 3.0 SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425924/100/0/threaded"
},
{
"name": "18993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18993"
},
{
"name": "ADV-2006-0718",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0718"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-1547",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name": "1015856",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015856"
},
{
"name": "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html",
"refsource": "CONFIRM",
"url": "http://struts.apache.org/struts-doc-1.2.9/userGuide/release-notes.html"
},
{
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=38534",
"refsource" : "CONFIRM",
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=38534"
},
{
"name" : "SUSE-SR:2006:010",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
},
{
"name" : "17342",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17342"
},
{
"name": "ADV-2006-1205",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1205"
},
{
"name" : "1015856",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015856"
"name": "17342",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17342"
},
{
"name": "19493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19493"
},
{
"name": "struts-actionform-dos(25613)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25613"
},
{
"name": "SUSE-SR:2006:010",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
},
{
"name": "20117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20117"
},
{
"name" : "struts-actionform-dos(25613)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25613"
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=38534",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=38534"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2006-3119",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-1124",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1124"
},
{
"name": "GLSA-200608-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200608-22.xml"
},
{
"name" : "SUSE-SR:2006:019",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "19131",
"refsource": "BID",
@ -77,16 +67,6 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2982"
},
{
"name" : "21169",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21169"
},
{
"name" : "21191",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21191"
},
{
"name": "21599",
"refsource": "SECUNIA",
@ -97,10 +77,30 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21459"
},
{
"name": "SUSE-SR:2006:019",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
},
{
"name": "fbida-fbgs-typo-security-bypass(28038)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28038"
},
{
"name": "DSA-1124",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1124"
},
{
"name": "21169",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21169"
},
{
"name": "21191",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21191"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2006-3447",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20060712 FLV Players Multiple Input Validation Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/439886/100/0/threaded"
},
{
"name": "flvplayer-player-path-disclosure(27726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27726"
},
{
"name": "20060712 FLV Players Multiple Input Validation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/439886/100/0/threaded"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.07.27.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.07.27.html"
"name": "1016600",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016600"
},
{
"name": "19182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19182"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.07.27.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.07.27.html"
},
{
"name": "ADV-2006-3018",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3018"
},
{
"name" : "1016600",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016600"
},
{
"name": "21223",
"refsource": "SECUNIA",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "auditwizard-remoteaudit-password-disclosure(28743)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28743"
},
{
"name": "20060905 AuditWizard 6.3.2 gives away administrator password",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445220/100/0/threaded"
},
{
"name" : "19860",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19860"
},
{
"name" : "ADV-2006-3498",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3498"
},
{
"name" : "1016795",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016795"
},
{
"name": "21773",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21773"
},
{
"name": "ADV-2006-3498",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3498"
},
{
"name": "1525",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1525"
},
{
"name" : "auditwizard-remoteaudit-password-disclosure(28743)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28743"
"name": "1016795",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016795"
},
{
"name": "19860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19860"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2226",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"name" : "[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127677135609357&w=2"
},
{
"name" : "[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127687486331790&w=2"
},
{
"name" : "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues",
"refsource" : "MLIST",
"url" : "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html"
"name": "RHSA-2010:0610",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
},
{
"name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues",
@ -83,24 +68,14 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1817176a86352f65210139d4c794ad2d19fc6b63"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
"name": "USN-1000-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1000-1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605158",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605158"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name" : "DSA-2094",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2094"
"name": "[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127687486331790&w=2"
},
{
"name": "MDVSA-2010:198",
@ -108,14 +83,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"name" : "RHSA-2010:0610",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605158",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158"
},
{
"name" : "SUSE-SA:2010:060",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
},
{
"name": "SUSE-SA:2011:007",
@ -123,14 +98,19 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
},
{
"name" : "USN-1000-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
"name": "SUSE-SA:2010:060",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
},
{
"name" : "40920",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40920"
"name": "ADV-2011-0298",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0298"
},
{
"name": "[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127677135609357&w=2"
},
{
"name": "43315",
@ -138,9 +118,29 @@
"url": "http://secunia.com/advisories/43315"
},
{
"name" : "ADV-2011-0298",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0298"
"name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues",
"refsource": "MLIST",
"url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html"
},
{
"name": "DSA-2094",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2094"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"name": "40920",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40920"
},
{
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2242",
"STATE": "PUBLIC"
},
@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2010-2062",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2062"
},
{
"name": "http://libvirt.org/news.html",
"refsource": "CONFIRM",
"url": "http://libvirt.org/news.html"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=602455",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=602455"
},
{
"name": "FEDORA-2010-10960",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044520.html"
},
{
"name": "USN-1008-2",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1008-2"
},
{
"name": "FEDORA-2010-11021",
"refsource": "FEDORA",
@ -83,9 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0615.html"
},
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
"name": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/libvirt/+bug/591943"
},
{
"name": "USN-1008-1",
@ -93,20 +93,20 @@
"url": "http://ubuntu.com/usn/usn-1008-1"
},
{
"name" : "USN-1008-2",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-1008-2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=602455",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=602455"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "USN-1008-3",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-1008-3"
},
{
"name" : "ADV-2010-2062",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2062"
},
{
"name": "ADV-2010-2763",
"refsource": "VUPEN",

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "MDVSA-2010:234",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234"
},
{
"name": "RHSA-2010:0811",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2010-0811.html"
},
{
"name": "http://cups.org/articles.php?L596",
"refsource": "CONFIRM",
"url": "http://cups.org/articles.php?L596"
},
{
"name" : "http://cups.org/str.php?L3510",
"refsource" : "CONFIRM",
"url" : "http://cups.org/str.php?L3510"
"name": "MDVSA-2010:232",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=605397",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=605397"
"name": "ADV-2010-2856",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2856"
},
{
"name": "DSA-2176",
@ -78,19 +88,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201207-10.xml"
},
{
"name" : "MDVSA-2010:232",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:232"
"name": "ADV-2011-0535",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0535"
},
{
"name" : "MDVSA-2010:234",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:234"
},
{
"name" : "RHSA-2010:0811",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2010-0811.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=605397",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=605397"
},
{
"name": "43521",
@ -98,14 +103,9 @@
"url": "http://secunia.com/advisories/43521"
},
{
"name" : "ADV-2010-2856",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2856"
},
{
"name" : "ADV-2011-0535",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0535"
"name": "http://cups.org/str.php?L3510",
"refsource": "CONFIRM",
"url": "http://cups.org/str.php?L3510"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "14244",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/14244"
"name": "ADV-2010-1741",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1741"
},
{
"name": "http://packetstormsecurity.org/1007-exploits/lyrics-sql.txt",
@ -63,9 +63,19 @@
"url": "http://packetstormsecurity.org/1007-exploits/lyrics-sql.txt"
},
{
"name" : "41394",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41394"
"name": "40438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40438"
},
{
"name": "lyricsv3engine-index-sql-injection(60118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60118"
},
{
"name": "14244",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/14244"
},
{
"name": "66033",
@ -73,19 +83,9 @@
"url": "http://osvdb.org/66033"
},
{
"name" : "40438",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40438"
},
{
"name" : "ADV-2010-1741",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1741"
},
{
"name" : "lyricsv3engine-index-sql-injection(60118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60118"
"name": "41394",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41394"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
"name": "oval:org.mitre.oval:def:14430",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14430"
},
{
"name": "IC67819",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC67819"
},
{
"name" : "oval:org.mitre.oval:def:14430",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14430"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3510",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
"name": "ADV-2011-0143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0143"
},
{
"name": "45847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45847"
},
{
"name": "weblogic-node-manager-code-exec(64765)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64765"
},
{
"name": "1024981",
"refsource": "SECTRACK",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/42975"
},
{
"name" : "ADV-2011-0143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0143"
},
{
"name" : "weblogic-node-manager-code-exec(64765)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64765"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3600",
"STATE": "PUBLIC"
},
@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-0139",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0139"
},
{
"name": "1024972",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024972"
},
{
"name": "45883",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45883"
},
{
"name": "42895",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42895"
},
{
"name": "oracle-db-gridcontrol-unspecified(64755)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64755"
},
{
"name": "42921",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42921"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-018/",
"refsource": "MISC",
@ -62,40 +92,10 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "45883",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45883"
},
{
"name" : "1024972",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024972"
},
{
"name" : "42895",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42895"
},
{
"name" : "42921",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42921"
},
{
"name" : "ADV-2011-0139",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0139"
},
{
"name": "ADV-2011-0140",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0140"
},
{
"name" : "oracle-db-gridcontrol-unspecified(64755)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64755"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2010-3923",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "42672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42672"
},
{
"name": "http://homepage2.nifty.com/hibara/software/atcs.htm",
"refsource": "CONFIRM",
"url": "http://homepage2.nifty.com/hibara/software/atcs.htm"
},
{
"name" : "JVN#02175694",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN02175694/index.html"
},
{
"name": "JVNDB-2010-000066",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000066.html"
},
{
"name" : "42672",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42672"
"name": "JVN#02175694",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN02175694/index.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "17025",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17025"
"name": "46937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46937"
},
{
"name": "8177",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8177"
},
{
"name": "http://aluigi.org/adv/realwin_6-adv.txt",
@ -68,20 +73,15 @@
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-080-04.pdf"
},
{
"name" : "46937",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46937"
"name": "17025",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17025"
},
{
"name": "43848",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43848"
},
{
"name" : "8177",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8177"
},
{
"name": "ADV-2011-0742",
"refsource": "VUPEN",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
},
{
"name": "http://www.nruns.com/_downloads/advisory28122011.pdf",
"refsource": "MISC",
"url": "http://www.nruns.com/_downloads/advisory28122011.pdf"
},
{
"name" : "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2011-003.html"
},
{
"name": "VU#903934",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/903934"
},
{
"name": "20111228 n.runs-SA-2011.004 - web programming languages and platforms - DoS through hash table",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-12/0181.html"
},
{
"name": "http://www.ocert.org/advisories/ocert-2011-003.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2011-003.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "20140419 Re: iis cgi 0day",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/247"
},
{
"name": "20140410 Re: iis cgi 0day",
"refsource": "FULLDISC",
@ -62,25 +67,20 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Apr/0"
},
{
"name" : "20120402 Re: iis bug",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2012/Apr/13"
},
{
"name": "20140409 iis cgi 0day",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Apr/108"
},
{
"name" : "20140419 Re: iis cgi 0day",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Apr/247"
},
{
"name": "http://hi.baidu.com/yuange1975/item/b2cc7141c22108e91e19bc2e",
"refsource": "MISC",
"url": "http://hi.baidu.com/yuange1975/item/b2cc7141c22108e91e19bc2e"
},
{
"name": "20120402 Re: iis bug",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2012/Apr/13"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3013",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7067",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#959489",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/959489"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#959489",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/959489"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:1315",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00029.html"
},
{
"name": "[oss-security] 20141007 Re: CVE Request(s): Getmail 4",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/10/07/33"
},
{
"name" : "http://pyropus.ca/software/getmail/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://pyropus.ca/software/getmail/CHANGELOG"
},
{
"name": "DSA-3091",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3091"
},
{
"name" : "openSUSE-SU-2014:1315",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-10/msg00029.html"
},
{
"name": "61229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61229"
},
{
"name": "http://pyropus.ca/software/getmail/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://pyropus.ca/software/getmail/CHANGELOG"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7428",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#808569",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/808569"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#808569",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/808569"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7497",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#588305",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/588305"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#588305",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/588305"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7800",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#284089",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/284089"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://drupal.org/node/2231671",
"refsource" : "MISC",
"url" : "https://drupal.org/node/2231671"
},
{
"name": "https://www.drupal.org/node/2231191",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2231191"
},
{
"name": "57402",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57402"
},
{
"name": "https://www.drupal.org/node/2231197",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2231197"
},
{
"name": "https://drupal.org/node/2231671",
"refsource": "MISC",
"url": "https://drupal.org/node/2231671"
},
{
"name": "https://www.drupal.org/node/2231199",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2231199"
},
{
"name" : "57402",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57402"
},
{
"name": "print-drupal-node-xss(92349)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-8228",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource" : "MISC",
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
},
{
"name": "http://service.sap.com/sap/support/notes/0002069676",
"refsource": "MISC",
"url": "http://service.sap.com/sap/support/notes/0002069676"
},
{
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
"refsource": "MISC",
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-8837",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/HT204244",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/HT204244"
},
{
"name" : "APPLE-SA-2015-01-27-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name": "1031650",
"refsource": "SECTRACK",
@ -71,6 +61,16 @@
"name": "macosx-cve20148837-priv-esc(100491)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100491"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
"url": "http://support.apple.com/HT204244"
},
{
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2373973",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2373973"
},
{
"name": "https://www.drupal.org/node/2373471",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "https://www.drupal.org/node/2373473",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2373473"
},
{
"name": "https://www.drupal.org/node/2373973",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2373973"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.drupal.org/node/2336357",
"refsource" : "MISC",
"url" : "https://www.drupal.org/node/2336357"
},
{
"name": "https://www.drupal.org/node/2336327",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/node/2336327"
},
{
"name": "https://www.drupal.org/node/2336357",
"refsource": "MISC",
"url": "https://www.drupal.org/node/2336357"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1326205",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1326205"
},
{
"name" : "https://pivotal.io/security/cve-2016-2173",
"refsource" : "CONFIRM",
"url" : "https://pivotal.io/security/cve-2016-2173"
"name": "FEDORA-2016-6cf17ad0df",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182959.html"
},
{
"name": "FEDORA-2016-005ac9cfd5",
@ -68,9 +63,14 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182551.html"
},
{
"name" : "FEDORA-2016-6cf17ad0df",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182959.html"
"name": "https://pivotal.io/security/cve-2016-2173",
"refsource": "CONFIRM",
"url": "https://pivotal.io/security/cve-2016-2173"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1326205",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326205"
},
{
"name": "FEDORA-2016-f099190fee",

View File

@ -53,74 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html"
},
{
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=2919516136a4227d9e6d8f2fe66ef976aaf8c561",
"refsource" : "CONFIRM",
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=2919516136a4227d9e6d8f2fe66ef976aaf8c561"
},
{
"name" : "https://www.openssl.org/news/secadv/20160503.txt",
"refsource" : "CONFIRM",
"url" : "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"name" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202",
"refsource" : "CONFIRM",
"url" : "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202"
},
{
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10160",
"refsource" : "CONFIRM",
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10160"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name" : "https://support.apple.com/HT206903",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206903"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "https://bto.bluecoat.com/security-advisory/sa123",
"refsource" : "CONFIRM",
"url" : "https://bto.bluecoat.com/security-advisory/sa123"
},
{
"name" : "https://www.tenable.com/security/tns-2016-18",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us"
},
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20160504-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20160504-0001/"
"name": "SSA:2016-124-01",
"refsource": "SLACKWARE",
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
@ -128,14 +63,29 @@
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "APPLE-SA-2016-07-18-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03765en_us"
},
{
"name" : "20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl"
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=2919516136a4227d9e6d8f2fe66ef976aaf8c561",
"refsource": "CONFIRM",
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=2919516136a4227d9e6d8f2fe66ef976aaf8c561"
},
{
"name": "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136912/Slackware-Security-Advisory-openssl-Updates.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10160",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10160"
},
{
"name": "GLSA-201612-16",
@ -143,14 +93,29 @@
"url": "https://security.gentoo.org/glsa/201612-16"
},
{
"name" : "SSA:2016-124-01",
"refsource" : "SLACKWARE",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.542103"
"name": "1035721",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035721"
},
{
"name" : "91787",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91787"
"name": "20160504 Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: May 2016",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160504-openssl"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03756en_us"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "89746",
@ -158,9 +123,44 @@
"url": "http://www.securityfocus.com/bid/89746"
},
{
"name" : "1035721",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035721"
"name": "APPLE-SA-2016-07-18-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202",
"refsource": "CONFIRM",
"url": "https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40202"
},
{
"name": "https://security.netapp.com/advisory/ntap-20160504-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20160504-0001/"
},
{
"name": "91787",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91787"
},
{
"name": "https://www.openssl.org/news/secadv/20160503.txt",
"refsource": "CONFIRM",
"url": "https://www.openssl.org/news/secadv/20160503.txt"
},
{
"name": "https://support.apple.com/HT206903",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206903"
},
{
"name": "https://bto.bluecoat.com/security-advisory/sa123",
"refsource": "CONFIRM",
"url": "https://bto.bluecoat.com/security-advisory/sa123"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-2287",
"STATE": "PUBLIC"
},

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/38fa1191049ac0c626a6684eea52068dfbbb5078",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/38fa1191049ac0c626a6684eea52068dfbbb5078"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/41c4e0214c286f28830cca54423b5db57e7c0ce4",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/41c4e0214c286f28830cca54423b5db57e7c0ce4"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/7877a9c0084bf8ae15cbd8d2729b126271f682cc",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/7877a9c0084bf8ae15cbd8d2729b126271f682cc"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/ab1283e8366c97a155d4e9ae58628a248458ea32",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/ab1283e8366c97a155d4e9ae58628a248458ea32"
},
{
"name" : "https://github.com/phpmyadmin/phpmyadmin/commit/c842a0de9288033d25404d1d6eb22dd83033675f",
"refsource" : "CONFIRM",
"url" : "https://github.com/phpmyadmin/phpmyadmin/commit/c842a0de9288033d25404d1d6eb22dd83033675f"
"name": "FEDORA-2016-65da02b95c",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178562.html"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2016-11/",
@ -88,9 +68,14 @@
"url": "http://www.debian.org/security/2016/dsa-3627"
},
{
"name" : "FEDORA-2016-65da02b95c",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178562.html"
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/c842a0de9288033d25404d1d6eb22dd83033675f",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/c842a0de9288033d25404d1d6eb22dd83033675f"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/7877a9c0084bf8ae15cbd8d2729b126271f682cc",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/7877a9c0084bf8ae15cbd8d2729b126271f682cc"
},
{
"name": "FEDORA-2016-02ee5b4002",
@ -98,14 +83,29 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/178869.html"
},
{
"name" : "openSUSE-SU-2016:0663",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00018.html"
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/ab1283e8366c97a155d4e9ae58628a248458ea32",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/ab1283e8366c97a155d4e9ae58628a248458ea32"
},
{
"name": "openSUSE-SU-2016:0666",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00020.html"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/41c4e0214c286f28830cca54423b5db57e7c0ce4",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/41c4e0214c286f28830cca54423b5db57e7c0ce4"
},
{
"name": "https://github.com/phpmyadmin/phpmyadmin/commit/38fa1191049ac0c626a6684eea52068dfbbb5078",
"refsource": "CONFIRM",
"url": "https://github.com/phpmyadmin/phpmyadmin/commit/38fa1191049ac0c626a6684eea52068dfbbb5078"
},
{
"name": "openSUSE-SU-2016:0663",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00018.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-2708",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2016-6424",
"STATE": "PUBLIC"
},

View File

@ -56,16 +56,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/CRUC-8173",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/CRUC-8173"
},
{
"name": "https://jira.atlassian.com/browse/FE-7006",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/FE-7006"
},
{
"name": "https://jira.atlassian.com/browse/CRUC-8173",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/CRUC-8173"
},
{
"name": "103079",
"refsource": "BID",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
"name": "98861",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98861"
},
{
"name": "RHSA-2017:1399",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
},
{
"name": "1038622",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038622"
},
{
"name": "https://crbug.com/692378",
@ -68,19 +78,9 @@
"url": "https://security.gentoo.org/glsa/201706-20"
},
{
"name" : "RHSA-2017:1399",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1399"
},
{
"name" : "98861",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98861"
},
{
"name" : "1038622",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038622"
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "101482",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101482"
},
{
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
"refsource": "MISC",
@ -67,20 +72,15 @@
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4020"
},
{
"name" : "GLSA-201710-24",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-24"
},
{
"name": "RHSA-2017:2997",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
},
{
"name" : "101482",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101482"
"name": "GLSA-201710-24",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-24"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource" : "CONFIRM",
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
"name": "1037755",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037755"
},
{
"name": "DSA-3775",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3775"
},
{
"name" : "GLSA-201702-30",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-30"
},
{
"name": "RHSA-2017:1871",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
},
{
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
"refsource": "CONFIRM",
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
},
{
"name": "95852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95852"
},
{
"name" : "1037755",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037755"
"name": "GLSA-201702-30",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-30"
}
]
}