"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:38:22 +00:00
parent a26b63dc12
commit 6f013e9c47
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3252 additions and 3252 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "5681",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5681"
},
{
"name": "hp-newgrp-additional-privileges(6282)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282"
},
{
"name": "HPSBUX0103-147",
"refsource": "HP",
@ -61,16 +71,6 @@
"name": "VU#249224",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/249224"
},
{
"name" : "hp-newgrp-additional-privileges(6282)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6282"
},
{
"name" : "5681",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5681"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/214456"
},
{
"name" : "3340",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3340"
},
{
"name": "eshop-script-execute-commands(7128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7128"
},
{
"name": "3340",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3340"
}
]
}

View File

@ -52,55 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20060508 [MU-200605-01] Multiple vulnerabilities in Linux SCTP 2.6.16",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html"
},
{
"name" : "http://labs.musecurity.com/advisories/MU-200605-01.txt",
"refsource" : "MISC",
"url" : "http://labs.musecurity.com/advisories/MU-200605-01.txt"
},
{
"name" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=62b08083ec3dbfd7e533c8d230dd1d8191a6e813",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=62b08083ec3dbfd7e533c8d230dd1d8191a6e813"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
},
{
"name" : "DSA-1097",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1097"
},
{
"name" : "DSA-1103",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1103"
},
{
"name" : "MDKSA-2006:086",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
},
{
"name": "RHSA-2006:0493",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
},
{
"name" : "SUSE-SA:2006:028",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2006-05-31.html"
"name": "http://labs.musecurity.com/advisories/MU-200605-01.txt",
"refsource": "MISC",
"url": "http://labs.musecurity.com/advisories/MU-200605-01.txt"
},
{
"name" : "2006-0026",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2006/0026"
"name": "19990",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19990"
},
{
"name": "ADV-2006-2554",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2554"
},
{
"name": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=62b08083ec3dbfd7e533c8d230dd1d8191a6e813",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=62b08083ec3dbfd7e533c8d230dd1d8191a6e813"
},
{
"name": "20716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20716"
},
{
"name": "21476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21476"
},
{
"name": "21745",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21745"
},
{
"name": "USN-302-1",
@ -113,19 +108,14 @@
"url": "http://www.securityfocus.com/bid/17910"
},
{
"name" : "oval:org.mitre.oval:def:11243",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11243"
"name": "DSA-1097",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1097"
},
{
"name" : "ADV-2006-1734",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1734"
},
{
"name" : "ADV-2006-2554",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2554"
"name": "SUSE-SA:2006:028",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
},
{
"name": "25633",
@ -133,29 +123,54 @@
"url": "http://www.osvdb.org/25633"
},
{
"name" : "19990",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19990"
"name": "20060508 [MU-200605-01] Multiple vulnerabilities in Linux SCTP 2.6.16",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0227.html"
},
{
"name" : "20157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20157"
"name": "2006-0026",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2006/0026"
},
{
"name": "DSA-1103",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1103"
},
{
"name": "ADV-2006-1734",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1734"
},
{
"name": "20237",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20237"
},
{
"name": "20398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20398"
},
{
"name": "MDKSA-2006:086",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
},
{
"name": "20671",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20671"
},
{
"name" : "20716",
"name": "linux-sctp-control-chunk-dos(26431)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26431"
},
{
"name": "20157",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20716"
"url": "http://secunia.com/advisories/20157"
},
{
"name": "20914",
@ -163,24 +178,9 @@
"url": "http://secunia.com/advisories/20914"
},
{
"name" : "21745",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21745"
},
{
"name" : "20398",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20398"
},
{
"name" : "21476",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21476"
},
{
"name" : "linux-sctp-control-chunk-dos(26431)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26431"
"name": "oval:org.mitre.oval:def:11243",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11243"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/06/officeflow-26-vuln.html"
},
{
"name": "20545",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20545"
},
{
"name": "18367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18367"
},
{
"name" : "ADV-2006-2246",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2246"
},
{
"name": "1016255",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016255"
},
{
"name" : "20545",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20545"
"name": "ADV-2006-2246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2246"
},
{
"name": "officeflow-default-xss(27022)",

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2006-6071",
"refsource" : "CONFIRM",
"url" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2006-6071"
},
{
"name": "21381",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21381"
},
{
"name" : "ADV-2006-4790",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4790"
"name": "twiki-401response-authentication-bypass(30667)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30667"
},
{
"name": "23189",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/23189"
},
{
"name" : "twiki-401response-authentication-bypass(30667)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30667"
"name": "ADV-2006-4790",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4790"
},
{
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2006-6071",
"refsource": "CONFIRM",
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2006-6071"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20756",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20756"
"name": "phpleague-config-file-include(29819)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29819"
},
{
"name": "23342",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/23342"
},
{
"name" : "phpleague-config-file-include(29819)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29819"
"name": "20756",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20756"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "7287",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7287"
},
{
"name" : "32541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32541"
"name": "activevotes-votehistory-sql-injection(46924)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46924"
},
{
"name": "ADV-2008-3304",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3304"
},
{
"name" : "50391",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50391"
},
{
"name": "32922",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32922"
},
{
"name" : "activevotes-votehistory-sql-injection(46924)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46924"
"name": "7287",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7287"
},
{
"name": "50391",
"refsource": "OSVDB",
"url": "http://osvdb.org/50391"
},
{
"name": "32541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32541"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2011-2225.html"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=709572",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=709572"
},
{
"name" : "SUSE-SU-2011:0917",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{
"name": "49236",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "kiwi-config-file-include(69277)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69277"
},
{
"name": "SUSE-SU-2011:0917",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=709572",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=709572"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-2410",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2974",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,54 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=114056",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=114056"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
"name": "chrome-text-fragment-code-exec(74410)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74410"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "52762",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52762"
},
{
"name" : "oval:org.mitre.oval:def:15364",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15364"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "1026877",
@ -117,15 +87,45 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48691"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=114056",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=114056"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-release-and-beta-channel.html"
},
{
"name": "oval:org.mitre.oval:def:15364",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15364"
},
{
"name": "52762",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52762"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "48763",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48763"
},
{
"name" : "chrome-text-fragment-code-exec(74410)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74410"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3444",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "75458",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75458"
},
{
"name": "45966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45966"
},
{
"name": "75458",
"refsource": "OSVDB",
"url": "http://osvdb.org/75458"
},
{
"name": "esignal-dll-code-execution(69786)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3640",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.acrossecurity.com/2011/10/google-chrome-pkcs11txt-file-planting.html",
"refsource" : "MISC",
"url" : "http://blog.acrossecurity.com/2011/10/google-chrome-pkcs11txt-file-planting.html"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=97426",
"refsource" : "MISC",
"url" : "http://code.google.com/p/chromium/issues/detail?id=97426"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=641052",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=641052"
},
{
"name" : "openSUSE-SU-2012:0030",
"refsource" : "SUSE",
"url" : "https://hermes.opensuse.org/messages/13154861"
"name": "http://blog.acrossecurity.com/2011/10/google-chrome-pkcs11txt-file-planting.html",
"refsource": "MISC",
"url": "http://blog.acrossecurity.com/2011/10/google-chrome-pkcs11txt-file-planting.html"
},
{
"name": "openSUSE-SU-2012:0063",
@ -78,14 +68,24 @@
"url": "https://hermes.opensuse.org/messages/13155432"
},
{
"name" : "oval:org.mitre.oval:def:13414",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13414"
"name": "openSUSE-SU-2012:0030",
"refsource": "SUSE",
"url": "https://hermes.opensuse.org/messages/13154861"
},
{
"name": "8483",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8483"
},
{
"name": "oval:org.mitre.oval:def:13414",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13414"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=97426",
"refsource": "MISC",
"url": "http://code.google.com/p/chromium/issues/detail?id=97426"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2011-4408",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "ubuntussoclient-ssl-info-disc(76112)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76112"
},
{
"name": "USN-1464-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1464-1"
},
{
"name" : "53829",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53829"
},
{
"name": "82747",
"refsource": "OSVDB",
"url": "http://osvdb.org/82747"
},
{
"name": "53829",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53829"
},
{
"name": "49448",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49448"
},
{
"name" : "ubuntussoclient-ssl-info-disc(76112)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0288",
"STATE": "PUBLIC"
},
@ -53,14 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[nss-pam-ldapd-announce] 20130218 nss-pam-ldapd security advisory (CVE-2013-0288)",
"refsource" : "MLIST",
"url" : "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2013/msg00001.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288"
},
{
"name" : "[oss-security] 20130218 CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/02/18/2"
"name": "RHSA-2013:0590",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0590.html"
},
{
"name": "58007",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58007"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690319",
@ -68,9 +73,9 @@
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=690319"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-0288"
"name": "DSA-2628",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2628"
},
{
"name": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=7867b93f9a7c76b96f1571cddc1de0811134bb81",
@ -78,39 +83,54 @@
"url": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=7867b93f9a7c76b96f1571cddc1de0811134bb81"
},
{
"name" : "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b8634cc005137e11f32",
"refsource" : "CONFIRM",
"url" : "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b8634cc005137e11f32"
},
{
"name" : "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a7bd60bd7c5948e1b",
"refsource" : "CONFIRM",
"url" : "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a7bd60bd7c5948e1b"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071"
},
{
"name" : "DSA-2628",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2628"
"name": "[oss-security] 20130218 CVE-2013-0288 nss-pam-ldapd: FD_SET array index error, leading to stack-based buffer overflow",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/18/2"
},
{
"name": "FEDORA-2013-2754",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099438.html"
},
{
"name": "52212",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52212"
},
{
"name": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a7bd60bd7c5948e1b",
"refsource": "CONFIRM",
"url": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=f266f05f20afe73e89c3946a7bd60bd7c5948e1b"
},
{
"name": "52242",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52242"
},
{
"name": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b8634cc005137e11f32",
"refsource": "CONFIRM",
"url": "http://arthurdejong.org/git/nss-pam-ldapd/commit/?id=abf03bc54032beeff95b1b8634cc005137e11f32"
},
{
"name": "MDVSA-2013:106",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:106"
},
{
"name" : "RHSA-2013:0590",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0590.html"
"name": "[nss-pam-ldapd-announce] 20130218 nss-pam-ldapd security advisory (CVE-2013-0288)",
"refsource": "MLIST",
"url": "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2013/msg00001.html"
},
{
"name": "nsspamldapd-fdsetsize-bo(82175)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82175"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0071"
},
{
"name": "openSUSE-SU-2013:0522",
@ -121,26 +141,6 @@
"name": "openSUSE-SU-2013:0524",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00091.html"
},
{
"name" : "58007",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/58007"
},
{
"name" : "52212",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52212"
},
{
"name" : "52242",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52242"
},
{
"name" : "nsspamldapd-fdsetsize-bo(82175)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82175"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0609",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0150",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "SUSE-SU-2013:0044",
"refsource": "SUSE",
@ -77,11 +62,6 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
},
{
"name" : "openSUSE-SU-2013:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "openSUSE-SU-2013:0193",
"refsource": "SUSE",
@ -91,6 +71,26 @@
"name": "oval:org.mitre.oval:def:16120",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16120"
},
{
"name": "openSUSE-SU-2013:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
},
{
"name": "RHSA-2013:0150",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-0956",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5642"
},
{
"name" : "APPLE-SA-2013-01-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
},
{
"name": "APPLE-SA-2013-03-14-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00003.html"
},
{
"name": "APPLE-SA-2013-01-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Jan/msg00000.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
},
{
"name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource": "MISC",
"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-1877",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "27752",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/27752"
},
{
"name": "http://ceriksen.com/2013/08/20/graphite-remote-code-execution-vulnerability-advisory/",
"refsource": "MISC",
"url": "http://ceriksen.com/2013/08/20/graphite-remote-code-execution-vulnerability-advisory/"
},
{
"name" : "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/webapp/graphite_pickle_exec.rb",
"refsource" : "MISC",
"url" : "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/webapp/graphite_pickle_exec.rb"
"name": "27752",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27752"
},
{
"name": "https://github.com/graphite-project/graphite-web/blob/master/docs/releases/0_9_11.rst",
"refsource": "CONFIRM",
"url": "https://github.com/graphite-project/graphite-web/blob/master/docs/releases/0_9_11.rst"
},
{
"name" : "61894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61894"
},
{
"name": "96436",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/96436"
},
{
"name": "61894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61894"
},
{
"name": "54556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54556"
},
{
"name": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/webapp/graphite_pickle_exec.rb",
"refsource": "MISC",
"url": "https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/unix/webapp/graphite_pickle_exec.rb"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130901 CVE request: serendipity before 1.7.3 XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/09/01/1"
},
{
"name" : "[oss-security] 20130901 Re: CVE request: serendipity before 1.7.3 XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/09/01/3"
"name": "http://blog.s9y.org/archives/250-Serendipity-1.7.3-released.html",
"refsource": "CONFIRM",
"url": "http://blog.s9y.org/archives/250-Serendipity-1.7.3-released.html"
},
{
"name": "http://www.opensyscom.fr/Actualites/serendipity-xss-vulnerability.html",
@ -68,14 +63,19 @@
"url": "http://www.opensyscom.fr/Actualites/serendipity-xss-vulnerability.html"
},
{
"name" : "http://blog.s9y.org/archives/250-Serendipity-1.7.3-released.html",
"refsource" : "CONFIRM",
"url" : "http://blog.s9y.org/archives/250-Serendipity-1.7.3-released.html"
"name": "[oss-security] 20130901 Re: CVE request: serendipity before 1.7.3 XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/01/3"
},
{
"name": "87395",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/87395"
},
{
"name": "[oss-security] 20130901 CVE request: serendipity before 1.7.3 XSS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/09/01/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5761",
"STATE": "PUBLIC"
},

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0056"
},
{
"name" : "96630",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96630"
},
{
"name": "1038017",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038017"
},
{
"name": "96630",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96630"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://trac.torproject.org/projects/tor/ticket/22753",
"refsource": "CONFIRM",
"url": "https://trac.torproject.org/projects/tor/ticket/22753"
},
{
"name": "https://security-tracker.debian.org/CVE-2017-0377",
"refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/CVE-2017-0377"
},
{
"name": "https://blog.torproject.org/blog/tor-0309-released-security-update-clients",
"refsource": "CONFIRM",
@ -66,16 +76,6 @@
"name": "https://github.com/torproject/tor/commit/665baf5ed5c6186d973c46cdea165c0548027350",
"refsource": "CONFIRM",
"url": "https://github.com/torproject/tor/commit/665baf5ed5c6186d973c46cdea165c0548027350"
},
{
"name" : "https://security-tracker.debian.org/CVE-2017-0377",
"refsource" : "CONFIRM",
"url" : "https://security-tracker.debian.org/CVE-2017-0377"
},
{
"name" : "https://trac.torproject.org/projects/tor/ticket/22753",
"refsource" : "CONFIRM",
"url" : "https://trac.torproject.org/projects/tor/ticket/22753"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0424",
"STATE": "PUBLIC"
},
@ -62,9 +62,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "96104",
@ -72,9 +72,9 @@
"url": "http://www.securityfocus.com/bid/96104"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000499",
"REQUESTER": "security@phpmyadmin.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "phpMyAdmin",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.7.x (prior to 4.7.6.1 or prior to 4.7.7)"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "phpMyAdmin"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Cross Site Request Forgery (CSRF)"
"value": "n/a"
}
]
}
@ -55,24 +55,24 @@
"references": {
"reference_data": [
{
"name" : "45284",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45284/"
"name": "1040163",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040163"
},
{
"name": "http://cyberworldmirror.com/vulnerability-phpmyadmin-lets-attacker-perform-drop-table-single-click/",
"refsource": "MISC",
"url": "http://cyberworldmirror.com/vulnerability-phpmyadmin-lets-attacker-perform-drop-table-single-click/"
},
{
"name": "45284",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45284/"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2017-9/",
"refsource": "CONFIRM",
"url": "https://www.phpmyadmin.net/security/PMASA-2017-9/"
},
{
"name" : "1040163",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040163"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102140"
},
{
"name" : "1039791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039791"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22385",
"refsource" : "CONFIRM",
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22385"
},
{
"name": "https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6cee897971d4d7cd37d2a686bb6d2aa3e759c8ca",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "GLSA-201811-17",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-17"
},
{
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22385",
"refsource": "CONFIRM",
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22385"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4407",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4460",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4643",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Jun/49",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Jun/49"
},
{
"name": "99354",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038815"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Jun/49",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Jun/49"
}
]
}

View File

@ -58,16 +58,6 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1424261"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-06/"
},
{
"name" : "USN-3596-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3596-1/"
},
{
"name": "103386",
"refsource": "BID",
@ -77,6 +67,16 @@
"name": "1040514",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040514"
},
{
"name": "USN-3596-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3596-1/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-06/"
}
]
}

View File

@ -65,29 +65,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-11/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/"
},
{
"name" : "DSA-4199",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4199"
"name": "RHSA-2018:1415",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1415"
},
{
"name": "GLSA-201810-01",
@ -100,24 +80,44 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1414"
},
{
"name" : "RHSA-2018:1415",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1415"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-11/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-11/"
},
{
"name": "1040896",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040896"
},
{
"name": "DSA-4199",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4199"
},
{
"name": "USN-3645-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3645-1/"
},
{
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1452075"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-12/"
},
{
"name": "104136",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104136"
},
{
"name" : "1040896",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040896"
}
]
}

View File

@ -65,39 +65,24 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
"name": "RHSA-2018:1726",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411732",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1411732"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "DSA-4209",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209"
},
{
"name": "GLSA-201811-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:1725",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name" : "RHSA-2018:1726",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name": "USN-3660-1",
@ -108,6 +93,21 @@
"name": "1040946",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040946"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name": "RHSA-2018:1725",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name": "DSA-4209",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4209"
}
]
}

View File

@ -56,11 +56,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
"refsource": "CONFIRM",
@ -70,6 +65,11 @@
"name": "103182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103182"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe"
},
{
"name": "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/08/06/august-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=81a80c9973833f7cd93dc83ce0f23572dd81befe"
}
]
}