"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:40:39 +00:00
parent 7eca388ec9
commit 717aefcead
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4037 additions and 4037 deletions

View File

@ -52,115 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "20061016 Rapid7 Advisory R7-0025: Buffer Overflow in NVIDIA Binary Graphics Driver For Linux",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448860/100/0/threaded"
},
{
"name" : "20061113 Re: [ GLSA 200611-03 ] NVIDIA binary graphics driver: Privilege escalation vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451329/100/0/threaded"
},
{
"name" : "http://download2.rapid7.com/r7-0025/nv_exploit.c",
"refsource" : "MISC",
"url" : "http://download2.rapid7.com/r7-0025/nv_exploit.c"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0025.jsp",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0025.jsp"
},
{
"name" : "http://download2.rapid7.com/r7-0025/",
"refsource" : "MISC",
"url" : "http://download2.rapid7.com/r7-0025/"
},
{
"name" : "http://nvidia.custhelp.com/cgi-bin/nvidia.cfg/php/enduser/std_adp.php?p_faqid=1971",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/cgi-bin/nvidia.cfg/php/enduser/std_adp.php?p_faqid=1971"
},
{
"name" : "GLSA-200611-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200611-03.xml"
},
{
"name" : "MDKSA-2007:007",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:007"
},
{
"name" : "102693",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102693-1"
},
{
"name" : "USN-377-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-377-1"
},
{
"name" : "VU#147252",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/147252"
},
{
"name" : "20559",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20559"
},
{
"name": "ADV-2006-4053",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4053"
},
{
"name" : "ADV-2006-4328",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4328"
},
{
"name" : "1017072",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017072"
},
{
"name" : "22419",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22419"
},
{
"name" : "22676",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22676"
},
{
"name": "22730",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22730"
},
{
"name" : "22764",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22764"
"name": "http://download2.rapid7.com/r7-0025/nv_exploit.c",
"refsource": "MISC",
"url": "http://download2.rapid7.com/r7-0025/nv_exploit.c"
},
{
"name" : "23678",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23678"
"name": "GLSA-200611-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200611-03.xml"
},
{
"name": "20559",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20559"
},
{
"name": "1742",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1742"
},
{
"name": "USN-377-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-377-1"
},
{
"name": "102693",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102693-1"
},
{
"name": "http://www.rapid7.com/advisories/R7-0025.jsp",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0025.jsp"
},
{
"name": "22419",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22419"
},
{
"name": "1017072",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017072"
},
{
"name": "VU#147252",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/147252"
},
{
"name": "nvidia-linux-driver-bo(29622)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29622"
},
{
"name": "ADV-2006-4328",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4328"
},
{
"name": "22676",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22676"
},
{
"name": "http://nvidia.custhelp.com/cgi-bin/nvidia.cfg/php/enduser/std_adp.php?p_faqid=1971",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/cgi-bin/nvidia.cfg/php/enduser/std_adp.php?p_faqid=1971"
},
{
"name": "20061113 Re: [ GLSA 200611-03 ] NVIDIA binary graphics driver: Privilege escalation vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451329/100/0/threaded"
},
{
"name": "MDKSA-2007:007",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:007"
},
{
"name": "23678",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23678"
},
{
"name": "http://download2.rapid7.com/r7-0025/",
"refsource": "MISC",
"url": "http://download2.rapid7.com/r7-0025/"
},
{
"name": "20061016 Rapid7 Advisory R7-0025: Buffer Overflow in NVIDIA Binary Graphics Driver For Linux",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448860/100/0/threaded"
},
{
"name": "22764",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22764"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20061127 REMLAB Web Mech Designer 2.0.5 Path Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/453020/100/0/threaded"
"name": "remlab-calculate-path-disclosure(30538)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30538"
},
{
"name": "1911",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1911"
},
{
"name": "20061127 REMLAB Web Mech Designer 2.0.5 Path Disclosure Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-November/050879.html"
},
{
"name": "20061127 REMLAB Web Mech Designer 2.0.5 Path Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/453020/100/0/threaded"
},
{
"name": "http://netvigilance.com/advisory0007",
"refsource": "MISC",
@ -71,16 +81,6 @@
"name": "30264",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/30264"
},
{
"name" : "1911",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1911"
},
{
"name" : "remlab-calculate-path-disclosure(30538)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30538"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1696777&group_id=101952&atid=630783",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1696777&group_id=101952&atid=630783"
},
{
"name" : "23495",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23495"
"name": "24903",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24903"
},
{
"name": "ADV-2007-1418",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1418"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1696777&group_id=101952&atid=630783",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1696777&group_id=101952&atid=630783"
},
{
"name": "34965",
"refsource": "OSVDB",
"url": "http://osvdb.org/34965"
},
{
"name" : "24903",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24903"
},
{
"name": "scramdisk-mount-privilege-escalation(33674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33674"
},
{
"name": "23495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23495"
}
]
}

View File

@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20070501 Cerulean Studios Trillian Multiple IRC Vulnerabilities",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=522"
"name": "25086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25086"
},
{
"name": "http://blog.ceruleanstudios.com/?p=131",
"refsource": "CONFIRM",
"url": "http://blog.ceruleanstudios.com/?p=131"
},
{
"name": "20070501 Cerulean Studios Trillian Multiple IRC Vulnerabilities",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=522"
},
{
"name": "trillian-ctcpping-information-disclosure(33983)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33983"
},
{
"name": "1017982",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017982"
},
{
"name": "23730",
"refsource": "BID",
@ -76,21 +91,6 @@
"name": "ADV-2007-1596",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1596"
},
{
"name" : "1017982",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017982"
},
{
"name" : "25086",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25086"
},
{
"name" : "trillian-ctcpping-information-disclosure(33983)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33983"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "2714",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2714"
},
{
"name": "20070515 Bypassing PFW/HIPS open process control with uncommon identifier",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/468643/100/0/threaded"
},
{
"name" : "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php"
},
{
"name": "37383",
"refsource": "OSVDB",
"url": "http://osvdb.org/37383"
},
{
"name" : "2714",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2714"
"name": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Bypassing-PWF-HIPS-open-process-control-with-uncommon-identifier.php"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "philaform-index-sql-injection(34562)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34562"
},
{
"name": "4003",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "38150",
"refsource": "OSVDB",
"url": "http://osvdb.org/38150"
},
{
"name" : "philaform-index-sql-injection(34562)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34562"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-313.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-313.htm"
"name": "solaris-libsldap-dos(35096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35096"
},
{
"name": "25854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25854"
},
{
"name": "36594",
"refsource": "OSVDB",
"url": "http://osvdb.org/36594"
},
{
"name": "102926",
@ -68,14 +78,9 @@
"url": "http://www.securityfocus.com/bid/24654"
},
{
"name" : "ADV-2007-2338",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2338"
},
{
"name" : "36594",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36594"
"name": "1018316",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018316"
},
{
"name": "oval:org.mitre.oval:def:2143",
@ -83,24 +88,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2143"
},
{
"name" : "1018316",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018316"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-313.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-313.htm"
},
{
"name" : "25854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25854"
"name": "ADV-2007-2338",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2338"
},
{
"name": "26125",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26125"
},
{
"name" : "solaris-libsldap-dos(35096)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35096"
}
]
}

View File

@ -53,35 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070724 Oracle E-Business Suite - Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474515/100/0/threaded"
"name": "SSRT061201",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource" : "MISC",
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
"name": "26114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26114"
},
{
"name": "26166",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26166"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "TA07-200A",
"refsource": "CERT",
@ -98,24 +88,34 @@
"url": "http://www.vupen.com/english/advisories/2007/2635"
},
{
"name" : "1018415",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018415"
},
{
"name" : "26114",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26114"
},
{
"name" : "26166",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26166"
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
},
{
"name": "oracle-cpu-july2007(35490)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
},
{
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
"refsource": "MISC",
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
},
{
"name": "1018415",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018415"
},
{
"name": "20070724 Oracle E-Business Suite - Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474515/100/0/threaded"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc",
"refsource" : "MISC",
"url" : "http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc"
"name": "ADV-2007-3943",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3943"
},
{
"name": "phpmyadmin-loginpage-xss(38601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38601"
},
{
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-8",
@ -63,9 +68,9 @@
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2007-8"
},
{
"name" : "SUSE-SR:2008:006",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
"name": "27748",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27748"
},
{
"name": "26513",
@ -73,24 +78,19 @@
"url": "http://www.securityfocus.com/bid/26513"
},
{
"name" : "ADV-2007-3943",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3943"
"name": "SUSE-SR:2008:006",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html"
},
{
"name" : "27748",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27748"
"name": "http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc",
"refsource": "MISC",
"url": "http://www.nth-dimension.org.uk/pub/NDSA20071119.txt.asc"
},
{
"name": "29323",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29323"
},
{
"name" : "phpmyadmin-loginpage-xss(38601)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38601"
}
]
}

View File

@ -52,20 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "DSA-1469",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1469"
},
{
"name": "AD20071115",
"refsource": "EEYE",
"url": "http://research.eeye.com/html/advisories/published/AD20071115.html"
},
{
"name" : "20071115 EEYE: Multiple Vulnerabilities In .FLAC File Format and Various Media Applications",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483765/100/200/threaded"
"name": "1018974",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018974"
},
{
"name" : "DSA-1469",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1469"
"name": "3423",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3423"
},
{
"name": "28548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28548"
},
{
"name": "VU#544656",
@ -78,19 +88,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10435"
},
{
"name" : "1018974",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1018974"
},
{
"name" : "28548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28548"
},
{
"name" : "3423",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3423"
"name": "20071115 EEYE: Multiple Vulnerabilities In .FLAC File Format and Various Media Applications",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483765/100/200/threaded"
}
]
}

View File

@ -53,54 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20100305 Re: ncpfs, Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509894/100/0/threaded"
},
{
"name" : "20100305 ncpfs, Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/509893/100/0/threaded"
"name": "38371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38371"
},
{
"name": "20100305 ncpfs, Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2010/Mar/122"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=532940",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=558833",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=558833"
},
{
"name" : "FEDORA-2010-1145",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034403.html"
},
{
"name" : "FEDORA-2010-1168",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034422.html"
},
{
"name" : "SUSE-SR:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "38563",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38563"
"name": "FEDORA-2010-1168",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034422.html"
},
{
"name": "38327",
@ -108,9 +83,34 @@
"url": "http://secunia.com/advisories/38327"
},
{
"name" : "38371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38371"
"name": "20100305 ncpfs, Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509893/100/0/threaded"
},
{
"name": "FEDORA-2010-1145",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034403.html"
},
{
"name": "SUSE-SR:2010:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=532940",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=532940"
},
{
"name": "38563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38563"
},
{
"name": "20100305 Re: ncpfs, Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/509894/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-0867",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
},
{
"name": "TA10-103B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1796",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:11112",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11112"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name" : "oval:org.mitre.oval:def:11112",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11112"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
"name": "VU#602801",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/602801"
},
{
"name": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html",
@ -63,14 +63,9 @@
"url": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html"
},
{
"name" : "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf"
},
{
"name" : "VU#602801",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/602801"
"name": "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
},
{
"name": "40003",
@ -81,6 +76,11 @@
"name": "39740",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39740"
},
{
"name": "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf",
"refsource": "CONFIRM",
"url": "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1966",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "HPSBMA02549",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282361"
},
{
"name" : "SSRT090158",
"refsource" : "HP",
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282361"
"name": "ADV-2010-1795",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1795"
},
{
"name": "1024184",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024184"
},
{
"name": "SSRT090158",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282361"
},
{
"name": "40550",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40550"
},
{
"name" : "ADV-2010-1795",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1795"
"name": "HPSBMA02549",
"refsource": "HP",
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282361"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-5082",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://shinnai.altervista.org/exploits/SH-006-20100914.html",
"refsource" : "MISC",
"url" : "http://shinnai.altervista.org/exploits/SH-006-20100914.html"
"name": "TA12-045A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
},
{
"name": "MS12-012",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-012"
},
{
"name" : "TA12-045A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-045A.html"
"name": "http://shinnai.altervista.org/exploits/SH-006-20100914.html",
"refsource": "MISC",
"url": "http://shinnai.altervista.org/exploits/SH-006-20100914.html"
},
{
"name": "oval:org.mitre.oval:def:14446",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-5097",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name" : "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name" : "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/10/7"
},
{
"name" : "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-sa-2010-022/",
"refsource": "CONFIRM",
@ -82,11 +62,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45470"
},
{
"name" : "70123",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/70123"
},
{
"name": "35770",
"refsource": "SECUNIA",
@ -96,6 +71,31 @@
"name": "typo3-clickenlarge-xss(64178)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64178"
},
{
"name": "[oss-security] 20120512 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/12/5"
},
{
"name": "[oss-security] 20110113 CVE requests: ftpls, xdigger, lbreakout2, calibre, typo3",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/01/13/2"
},
{
"name": "[oss-security] 20120510 Re: CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/11/3"
},
{
"name": "70123",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/70123"
},
{
"name": "[oss-security] 20120511 CVE-request: TYPO3 TYPO3-SA-2010-022 still without CVE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/05/10/7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0030",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45341/"
},
{
"name" : "[roller-dev] 20140111 CVE-2014-0030 Apache Roller XML-RPC susceptible to XML Entended Entity attacks",
"refsource" : "MLIST",
"url" : "https://mail-archives.apache.org/mod_mbox/roller-dev/201401.mbox/%3CCAF1aazCMzDGB12Ls4t-SOwNA=OdguD010LX3yZGhk2GQHafFXw@mail.gmail.com%3E"
},
{
"name": "https://liftsecurity.io/advisories/Apache_Roller_XML-RPC_susceptible_to_XXE/",
"refsource": "CONFIRM",
"url": "https://liftsecurity.io/advisories/Apache_Roller_XML-RPC_susceptible_to_XXE/"
},
{
"name": "[roller-dev] 20140111 CVE-2014-0030 Apache Roller XML-RPC susceptible to XML Entended Entity attacks",
"refsource": "MLIST",
"url": "https://mail-archives.apache.org/mod_mbox/roller-dev/201401.mbox/%3CCAF1aazCMzDGB12Ls4t-SOwNA=OdguD010LX3yZGhk2GQHafFXw@mail.gmail.com%3E"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0136",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0206",
"STATE": "PUBLIC"
},
@ -52,26 +52,56 @@
},
"references": {
"reference_data": [
{
"name": "59278",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59278"
},
{
"name": "https://source.android.com/security/bulletin/2017-04-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edfbbf388f29",
"refsource": "CONFIRM",
"url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edfbbf388f29"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=edfbbf388f293d70bf4b7c0bc38774d05e6f711a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=edfbbf388f293d70bf4b7c0bc38774d05e6f711a"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094602",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1094602"
"name": "1030479",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030479"
},
{
"name": "https://github.com/torvalds/linux/commit/edfbbf388f293d70bf4b7c0bc38774d05e6f711a",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/edfbbf388f293d70bf4b7c0bc38774d05e6f711a"
},
{
"name": "68176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68176"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.46",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.46"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1094602",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1094602"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3",
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3"
},
{
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.24",
"refsource": "CONFIRM",
@ -82,40 +112,10 @@
"refsource": "CONFIRM",
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.10"
},
{
"name" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3",
"refsource" : "CONFIRM",
"url" : "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.3"
},
{
"name" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edfbbf388f29",
"refsource" : "CONFIRM",
"url" : "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edfbbf388f29"
},
{
"name" : "https://source.android.com/security/bulletin/2017-04-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-04-01"
},
{
"name" : "68176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68176"
},
{
"name" : "1030479",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030479"
},
{
"name": "1038201",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038201"
},
{
"name" : "59278",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59278"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0627",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1562",
"STATE": "PUBLIC"
},
@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-67.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-67.html"
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "69519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69519"
},
{
"name": "SUSE-SU-2014:1112",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1054359",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1054359"
},
{
"name": "GLSA-201504-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
@ -73,84 +88,69 @@
"url": "http://www.debian.org/security/2014/dsa-3018"
},
{
"name" : "DSA-3028",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3028"
"name": "1030794",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030794"
},
{
"name" : "GLSA-201504-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "SUSE-SU-2014:1107",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html"
},
{
"name" : "SUSE-SU-2014:1112",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00007.html"
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-67.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-67.html"
},
{
"name": "SUSE-SU-2014:1120",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00012.html"
},
{
"name" : "openSUSE-SU-2014:1098",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1099",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "69519",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69519"
},
{
"name" : "1030793",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030793"
},
{
"name" : "1030794",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030794"
},
{
"name" : "60148",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60148"
},
{
"name": "60186",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60186"
},
{
"name": "61390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61390"
},
{
"name": "openSUSE-SU-2014:1098",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html"
},
{
"name": "60148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60148"
},
{
"name": "openSUSE-SU-2014:1099",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html"
},
{
"name": "61114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61114"
},
{
"name" : "61390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61390"
"name": "DSA-3028",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3028"
},
{
"name": "SUSE-SU-2014:1107",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00005.html"
},
{
"name": "1030793",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030793"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1564",
"STATE": "PUBLIC"
},
@ -52,35 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2015:0138",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name": "20140904 Uninit memory disclosure via truncated images in Firefox",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533357/100/0/threaded"
},
{
"name" : "20140903 Uninit memory disclosure via truncated images in Firefox",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Sep/18"
},
{
"name": "http://packetstormsecurity.com/files/128132/Mozilla-Firefox-Secret-Leak.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128132/Mozilla-Firefox-Secret-Leak.html"
},
{
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-69.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-69.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1045977",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1045977"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
"name": "20140903 Uninit memory disclosure via truncated images in Firefox",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Sep/18"
},
{
"name": "GLSA-201504-01",
@ -88,49 +78,59 @@
"url": "https://security.gentoo.org/glsa/201504-01"
},
{
"name" : "openSUSE-SU-2014:1098",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html"
},
{
"name" : "openSUSE-SU-2014:1099",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html"
},
{
"name" : "openSUSE-SU-2015:0138",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00024.html"
},
{
"name" : "openSUSE-SU-2015:1266",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name" : "69525",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69525"
},
{
"name" : "1030793",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030793"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "1030794",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030794"
},
{
"name": "69525",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69525"
},
{
"name": "openSUSE-SU-2015:1266",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
},
{
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-69.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-69.html"
},
{
"name": "openSUSE-SU-2014:1098",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00003.html"
},
{
"name": "60148",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60148"
},
{
"name": "openSUSE-SU-2014:1099",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00011.html"
},
{
"name": "61114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61114"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1045977",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1045977"
},
{
"name": "1030793",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030793"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-1653",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1735",
"STATE": "PUBLIC"
},
@ -52,65 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "58301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58301"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=359130",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=359130"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=359525",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=359525"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=360429",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=360429"
},
{
"name" : "https://code.google.com/p/v8/source/detail?r=20501",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/v8/source/detail?r=20501"
},
{
"name": "https://code.google.com/p/v8/source/detail?r=20622",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/v8/source/detail?r=20622"
},
{
"name" : "https://code.google.com/p/v8/source/detail?r=20624",
"name": "https://code.google.com/p/v8/source/detail?r=20501",
"refsource": "CONFIRM",
"url" : "https://code.google.com/p/v8/source/detail?r=20624"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=171077&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=171077&view=revision"
},
{
"name" : "https://src.chromium.org/viewvc/blink?revision=171127&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/blink?revision=171127&view=revision"
},
{
"name" : "DSA-2920",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2920"
},
{
"name" : "GLSA-201408-16",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name" : "openSUSE-SU-2014:0668",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html"
"url": "https://code.google.com/p/v8/source/detail?r=20501"
},
{
"name": "openSUSE-SU-2014:0669",
@ -118,14 +78,54 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html"
},
{
"name" : "58301",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58301"
"name": "https://code.google.com/p/chromium/issues/detail?id=359525",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=359525"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=171077&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=171077&view=revision"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{
"name": "openSUSE-SU-2014:0668",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html"
},
{
"name": "DSA-2920",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2920"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=171127&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=171127&view=revision"
},
{
"name": "https://code.google.com/p/v8/source/detail?r=20624",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/v8/source/detail?r=20624"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=359130",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=359130"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=360429",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=360429"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.com/files/126986/SAP-SLD-Information-Tampering.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126986/SAP-SLD-Information-Tampering.html"
},
{
"name": "20140606 [Onapsis Security Advisory 2014-020] SAP SLD Information Tampering",
"refsource": "BUGTRAQ",
@ -63,29 +68,24 @@
"url": "http://seclists.org/fulldisclosure/2014/Jun/37"
},
{
"name" : "http://packetstormsecurity.com/files/126986/SAP-SLD-Information-Tampering.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126986/SAP-SLD-Information-Tampering.html"
"name": "67923",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67923"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
"refsource": "CONFIRM",
"url": "http://scn.sap.com/docs/DOC-8218"
},
{
"name" : "https://service.sap.com/sap/support/notes/1939334",
"refsource" : "CONFIRM",
"url" : "https://service.sap.com/sap/support/notes/1939334"
},
{
"name" : "67923",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67923"
},
{
"name": "58633",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58633"
},
{
"name": "https://service.sap.com/sap/support/notes/1939334",
"refsource": "CONFIRM",
"url": "https://service.sap.com/sap/support/notes/1939334"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://xenbits.xen.org/xsa/advisory-101.html",
"refsource" : "CONFIRM",
"url" : "http://xenbits.xen.org/xsa/advisory-101.html"
},
{
"name": "68184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68184"
},
{
"name": "59523",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59523"
},
{
"name": "1030471",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030471"
},
{
"name" : "59523",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59523"
"name": "http://xenbits.xen.org/xsa/advisory-101.html",
"refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-101.html"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140611 CVE request: OpenAFS 1.6.8 TMAY fileserver crashes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/06/12/1"
"name": "http://gerrit.openafs.org/#change,11283",
"refsource": "CONFIRM",
"url": "http://gerrit.openafs.org/#change,11283"
},
{
"name": "[oss-security] 20140613 Re: CVE request: OpenAFS 1.6.8 TMAY fileserver crashes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/06/13/3"
},
{
"name" : "http://gerrit.openafs.org/#change,11283",
"refsource" : "CONFIRM",
"url" : "http://gerrit.openafs.org/#change,11283"
},
{
"name": "68003",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68003"
},
{
"name": "[oss-security] 20140611 CVE request: OpenAFS 1.6.8 TMAY fileserver crashes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/06/12/1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-4053",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-4118",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5721",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#290513",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5956",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#628609",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/628609"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#628609",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/628609"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5973",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#990641",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/990641"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#990641",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/990641"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/erlang/otp/pull/1108",
"refsource" : "MISC",
"url" : "https://github.com/erlang/otp/pull/1108"
},
{
"name": "USN-3571-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3571-1/"
},
{
"name": "https://github.com/erlang/otp/pull/1108",
"refsource": "MISC",
"url": "https://github.com/erlang/otp/pull/1108"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-3354",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1036786",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036786"
},
{
"name": "MS16-106",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "92784",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92784"
},
{
"name" : "1036786",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036786"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3463",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{
"name": "1035604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035604"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3602",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3916",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource" : "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
"name": "93294",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93294"
},
{
"name": "https://android.googlesource.com/platform/system/media/+/8e7a2b4d13bff03973dbad2bfb88a04296140433",
@ -63,9 +63,9 @@
"url": "https://android.googlesource.com/platform/system/media/+/8e7a2b4d13bff03973dbad2bfb88a04296140433"
},
{
"name" : "93294",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93294"
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-8038",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,15 +62,15 @@
"refsource": "CONFIRM",
"url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2017-178"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us"
},
{
"name": "95694",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95694"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03785en_us"
}
]
}

View File

@ -106,9 +106,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998515"
},
{
"name" : "96282",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96282"
"name": "1037821",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037821"
},
{
"name": "1037820",
@ -116,9 +116,9 @@
"url": "http://www.securitytracker.com/id/1037820"
},
{
"name" : "1037821",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037821"
"name": "96282",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96282"
},
{
"name": "1037822",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
},
{
"name" : "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://github.com/tats/w3m/blob/master/ChangeLog"
"name": "GLSA-201701-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "https://github.com/tats/w3m/commit/d43527cfa0dbb3ccefec4a6f7b32c1434739aa29",
@ -68,14 +63,19 @@
"url": "https://github.com/tats/w3m/commit/d43527cfa0dbb3ccefec4a6f7b32c1434739aa29"
},
{
"name" : "GLSA-201701-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-08"
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
},
{
"name": "94407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94407"
},
{
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106570",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106570"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}