"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:52:55 +00:00
parent 443c6ef499
commit 77d3f68fac
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 4243 additions and 4243 deletions

View File

@ -52,51 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20060622 VigilantMinds Advisory: Opera JPEG Processing Integer Overflow Vulnerability (VMSA-20060621-01)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/438074/100/0/threaded"
},
{
"name" : "http://www.vigilantminds.com/advi_detail.php?id=45",
"refsource" : "MISC",
"url" : "http://www.vigilantminds.com/advi_detail.php?id=45"
},
{
"name": "SUSE-SA:2006:038",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2006_38_opera.html"
},
{
"name" : "18594",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18594"
},
{
"name" : "ADV-2006-2491",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2491"
},
{
"name" : "1016362",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016362"
},
{
"name" : "20787",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20787"
},
{
"name": "20897",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20897"
},
{
"name": "18594",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18594"
},
{
"name": "20060622 VigilantMinds Advisory: Opera JPEG Processing Integer Overflow Vulnerability (VMSA-20060621-01)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/438074/100/0/threaded"
},
{
"name": "ADV-2006-2491",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2491"
},
{
"name": "20787",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20787"
},
{
"name": "1133",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1133"
},
{
"name": "1016362",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016362"
},
{
"name": "http://www.vigilantminds.com/advi_detail.php?id=45",
"refsource": "MISC",
"url": "http://www.vigilantminds.com/advi_detail.php?id=45"
},
{
"name": "opera-jpeg-bo(27318)",
"refsource": "XF",

View File

@ -53,20 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
"name": "1016529",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016529"
},
{
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource" : "MISC",
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
"name": "19054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19054"
},
{
"name": "oracle-cpu-july-2006(27897)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
},
{
"name": "21165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21165"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
},
{
"name": "ADV-2006-2947",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
"refsource": "MISC",
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
},
{
"name": "SSRT061201",
"refsource": "HP",
@ -77,40 +97,20 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
},
{
"name" : "19054",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19054"
},
{
"name" : "ADV-2006-2863",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2863"
},
{
"name" : "ADV-2006-2947",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2947"
},
{
"name" : "1016529",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016529"
},
{
"name": "21111",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21111"
},
{
"name" : "21165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21165"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
},
{
"name" : "oracle-cpu-july-2006(27897)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
"name": "ADV-2006-2863",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2863"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20060715 Norton Insufficient protection of Norton service registry keys",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440110/100/0/threaded"
"name": "1241",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1241"
},
{
"name": "symantec-firewall-registry-dos(27764)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27764"
},
{
"name": "http://www.matousec.com/info/advisories/Norton-Insufficient-protection-of-Norton-service-registry-keys.php",
@ -68,14 +73,9 @@
"url": "http://www.securityfocus.com/bid/18995"
},
{
"name" : "1241",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1241"
},
{
"name" : "symantec-firewall-registry-dos(27764)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27764"
"name": "20060715 Norton Insufficient protection of Norton service registry keys",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440110/100/0/threaded"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20060809 PgMarket 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/442684/100/0/threaded"
},
{
"name": "19439",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19439"
},
{
"name" : "ADV-2006-3240",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3240"
},
{
"name": "1375",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1375"
},
{
"name": "20060809 PgMarket 2.2.3 (CFG[libdir]) Remote File Inclusion Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/442684/100/0/threaded"
},
{
"name": "ADV-2006-3240",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3240"
},
{
"name": "pgmarket-common-file-include(28290)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060420 Dr.Web 4.33 antivirus LHA long directory name heap overflow",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/049552.html"
},
{
"name": "20119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20119"
},
{
"name": "22019",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22019"
},
{
"name": "ADV-2006-3719",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3719"
},
{
"name" : "22019",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22019"
"name": "20060420 Dr.Web 4.33 antivirus LHA long directory name heap overflow",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/049552.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://cms.webspell.org/index.php?site=files&file=11",
"refsource" : "CONFIRM",
"url" : "http://cms.webspell.org/index.php?site=files&file=11"
"name": "21881",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21881"
},
{
"name": "webspell-squads-sql-injection(28898)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28898"
},
{
"name": "http://translate.google.com/translate?hl=en&sl=de&u=http://webspell.org/&sa=X&oi=translate&resnum=2&ct=result&prev=/search%3Fq%3Dwebspell%26hl%3Den%26lr%3D",
@ -68,14 +73,9 @@
"url": "http://www.vupen.com/english/advisories/2006/3572"
},
{
"name" : "21881",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21881"
},
{
"name" : "webspell-squads-sql-injection(28898)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28898"
"name": "http://cms.webspell.org/index.php?site=files&file=11",
"refsource": "CONFIRM",
"url": "http://cms.webspell.org/index.php?site=files&file=11"
}
]
}

View File

@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX110439",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX110439"
"name": "1016874",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016874"
},
{
"name" : "http://support.citrix.com/article/CTX110950",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX110950"
"name": "ADV-2006-3643",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3643"
},
{
"name": "VU#658620",
@ -73,19 +73,9 @@
"url": "http://www.securityfocus.com/bid/20066"
},
{
"name" : "ADV-2006-3643",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3643"
},
{
"name" : "28938",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28938"
},
{
"name" : "1016874",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016874"
"name": "http://support.citrix.com/article/CTX110950",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX110950"
},
{
"name": "21941",
@ -96,6 +86,16 @@
"name": "citrix-acc-ldap-auth-bypass(28990)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28990"
},
{
"name": "28938",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28938"
},
{
"name": "http://support.citrix.com/article/CTX110439",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX110439"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061112 Online Event Registration <= v2.0 (save_profile.asp) Remote User Pass Change Exploit",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451411/100/0/threaded"
},
{
"name": "1888",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1888"
},
{
"name": "20061112 Online Event Registration <= v2.0 (save_profile.asp) Remote User Pass Change Exploit",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451411/100/0/threaded"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20061114 E-commerce Kit 1 PayPal Edition [ injection sql ]",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/451771/100/0/threaded"
},
{
"name": "21056",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21056"
},
{
"name" : "ADV-2006-4571",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4571"
"name": "1900",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1900"
},
{
"name": "22975",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/22975"
},
{
"name" : "1900",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1900"
"name": "ADV-2006-4571",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4571"
},
{
"name": "20061114 E-commerce Kit 1 PayPal Edition [ injection sql ]",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/451771/100/0/threaded"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "3037",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3037"
},
{
"name" : "3038",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3038"
},
{
"name": "21808",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017456"
},
{
"name": "3037",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3037"
},
{
"name": "durian-web-bo(31161)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31161"
},
{
"name": "3038",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3038"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2685"
},
{
"name" : "20810",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20810"
},
{
"name": "nitrotech-common-file-include(29904)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29904"
},
{
"name": "20810",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20810"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2058",
"STATE": "PUBLIC"
},
@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100602 prewikka permission bug",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/06/01/13"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=270056",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=270056"
"name": "GLSA-201101-07",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201101-07.xml"
},
{
"name": "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d",
"refsource": "CONFIRM",
"url": "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d"
},
{
"name" : "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d/diff/setup.py",
"refsource" : "CONFIRM",
"url" : "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d/diff/setup.py"
},
{
"name": "FEDORA-2009-3789",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00771.html"
},
{
"name" : "GLSA-201101-07",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201101-07.xml"
"name": "[oss-security] 20100602 prewikka permission bug",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/06/01/13"
},
{
"name" : "42820",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42820"
"name": "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d/diff/setup.py",
"refsource": "CONFIRM",
"url": "https://dev.prelude-technologies.com/projects/prewikka/repository/revisions/17e38c310410be1b7811152172cda4438936063d/diff/setup.py"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=270056",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=270056"
},
{
"name": "prewikka-setup-information-disclosure(59223)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59223"
},
{
"name": "42820",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42820"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ipa.go.jp/about/press/20100601.html",
"refsource" : "MISC",
"url" : "http://www.ipa.go.jp/about/press/20100601.html"
},
{
"name" : "http://www.justsystems.com/jp/info/js10002.html",
"refsource" : "CONFIRM",
"url" : "http://www.justsystems.com/jp/info/js10002.html"
},
{
"name" : "JVN#17293765",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN17293765/index.html"
},
{
"name" : "JVNDB-2010-000024",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000024.html"
"name": "ichitaro-attributes-code-execution(59037)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59037"
},
{
"name": "40472",
@ -78,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/40472"
},
{
"name" : "65050",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65050"
},
{
"name" : "40008",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40008"
"name": "JVN#17293765",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN17293765/index.html"
},
{
"name": "ADV-2010-1283",
@ -93,9 +73,29 @@
"url": "http://www.vupen.com/english/advisories/2010/1283"
},
{
"name" : "ichitaro-attributes-code-execution(59037)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59037"
"name": "40008",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40008"
},
{
"name": "http://www.justsystems.com/jp/info/js10002.html",
"refsource": "CONFIRM",
"url": "http://www.justsystems.com/jp/info/js10002.html"
},
{
"name": "65050",
"refsource": "OSVDB",
"url": "http://osvdb.org/65050"
},
{
"name": "JVNDB-2010-000024",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000024.html"
},
{
"name": "http://www.ipa.go.jp/about/press/20100601.html",
"refsource": "MISC",
"url": "http://www.ipa.go.jp/about/press/20100601.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://www.openwebanalytics.com/?p=87",
"refsource": "CONFIRM",
"url": "http://www.openwebanalytics.com/?p=87"
},
{
"name": "11903",
"refsource": "EXPLOIT-DB",
@ -62,26 +67,21 @@
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/owa123-lfirfi.txt"
},
{
"name": "39153",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39153"
},
{
"name": "http://www.ITSecTeam.com/en/vulnerabilities/vulnerability26.htm",
"refsource": "MISC",
"url": "http://www.ITSecTeam.com/en/vulnerabilities/vulnerability26.htm"
},
{
"name" : "http://www.openwebanalytics.com/?p=87",
"refsource" : "CONFIRM",
"url" : "http://www.openwebanalytics.com/?p=87"
},
{
"name": "63288",
"refsource": "OSVDB",
"url": "http://osvdb.org/63288"
},
{
"name" : "39153",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39153"
},
{
"name": "owa-mwplugin-file-include(57241)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0020",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110118 CVE request: heap corruption in libpango",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/18/6"
},
{
"name" : "[oss-security] 20110120 Re: CVE request: heap corruption in libpango",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/01/20/2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=671122",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=639882",
@ -73,14 +68,14 @@
"url": "https://bugs.launchpad.net/ubuntu/+source/pango1.0/+bug/696616"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=671122",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=671122"
"name": "1024994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024994"
},
{
"name" : "RHSA-2011:0180",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
"name": "pango-pango-bo(64832)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
},
{
"name": "SUSE-SR:2011:005",
@ -88,44 +83,49 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name" : "45842",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45842"
"name": "[oss-security] 20110118 CVE request: heap corruption in libpango",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/18/6"
},
{
"name": "70596",
"refsource": "OSVDB",
"url": "http://osvdb.org/70596"
},
{
"name" : "1024994",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024994"
},
{
"name" : "42934",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42934"
},
{
"name": "43100",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43100"
},
{
"name": "RHSA-2011:0180",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0180.html"
},
{
"name": "[oss-security] 20110120 Re: CVE request: heap corruption in libpango",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/01/20/2"
},
{
"name": "ADV-2011-0186",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0186"
},
{
"name": "42934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42934"
},
{
"name": "45842",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45842"
},
{
"name": "ADV-2011-0238",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0238"
},
{
"name" : "pango-pango-bo(64832)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64832"
}
]
}

View File

@ -52,40 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=630919",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=630919"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name" : "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource" : "CONFIRM",
"url" : "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name" : "DSA-2227",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "DSA-2228",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2228"
},
{
"name" : "DSA-2235",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2235"
"name": "oval:org.mitre.oval:def:14020",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14020"
},
{
"name": "MDVSA-2011:079",
@ -93,9 +68,34 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:079"
},
{
"name" : "oval:org.mitre.oval:def:14020",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14020"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=630919",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=630919"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-13.html"
},
{
"name": "DSA-2235",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2235"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100134543",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100134543"
},
{
"name": "DSA-2227",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2227"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100144158",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100144158"
},
{
"name": "8310",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0609",
"STATE": "PUBLIC"
},
@ -52,115 +52,115 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html",
"refsource" : "MISC",
"url" : "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html"
},
{
"name" : "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html",
"refsource" : "CONFIRM",
"url" : "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html"
},
{
"name" : "http://www.adobe.com/support/security/advisories/apsa11-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa11-01.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-06.html"
},
{
"name" : "RHSA-2011:0372",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0372.html"
},
{
"name" : "SUSE-SR:2011:005",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name" : "VU#192052",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/192052"
},
{
"name": "46860",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46860"
},
{
"name" : "oval:org.mitre.oval:def:14147",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14147"
},
{
"name" : "1025210",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025210"
},
{
"name" : "1025211",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025211"
},
{
"name" : "1025238",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025238"
},
{
"name" : "43751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43751"
},
{
"name" : "43757",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43757"
},
{
"name" : "43772",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43772"
},
{
"name" : "43856",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43856"
},
{
"name" : "8152",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8152"
},
{
"name" : "ADV-2011-0655",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0655"
},
{
"name" : "ADV-2011-0656",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0656"
},
{
"name" : "ADV-2011-0688",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0688"
"name": "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html",
"refsource": "MISC",
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-and-beta-channel-updates_15.html"
},
{
"name": "ADV-2011-0732",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0732"
},
{
"name": "http://www.adobe.com/support/security/advisories/apsa11-01.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa11-01.html"
},
{
"name": "43751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43751"
},
{
"name": "oval:org.mitre.oval:def:14147",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14147"
},
{
"name": "ADV-2011-0656",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0656"
},
{
"name": "1025211",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025211"
},
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "adobe-flash-authplay-ce(66078)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66078"
},
{
"name": "ADV-2011-0655",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0655"
},
{
"name": "1025210",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025210"
},
{
"name": "43856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43856"
},
{
"name": "VU#192052",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/192052"
},
{
"name": "43772",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43772"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-06.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-06.html"
},
{
"name": "8152",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8152"
},
{
"name": "1025238",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025238"
},
{
"name": "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html",
"refsource": "CONFIRM",
"url": "http://blogs.adobe.com/asset/2011/03/background-on-apsa11-01-patch-schedule.html"
},
{
"name": "RHSA-2011:0372",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0372.html"
},
{
"name": "43757",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43757"
},
{
"name": "ADV-2011-0688",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0688"
}
]
}

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1101/",
"name": "http://www.opera.com/docs/changelogs/windows/1101/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1101/"
"url": "http://www.opera.com/docs/changelogs/windows/1101/"
},
{
"name": "ADV-2011-0231",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0231"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1101/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1101/"
},
{
"name" : "http://www.opera.com/docs/changelogs/windows/1101/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1101/"
},
{
"name": "46036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46036"
},
{
"name" : "70727",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70727"
"name": "http://www.opera.com/docs/changelogs/mac/1101/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1101/"
},
{
"name": "oval:org.mitre.oval:def:12045",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12045"
},
{
"name": "70727",
"refsource": "OSVDB",
"url": "http://osvdb.org/70727"
},
{
"name": "43023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43023"
},
{
"name" : "ADV-2011-0231",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0231"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0851",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1026",
"STATE": "PUBLIC"
},
@ -52,11 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "8266",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8266"
},
{
"name": "20110527 [SECURITY] CVE-2011-1026: Apache Archiva Multiple CSRF vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518168/100/0/threaded"
},
{
"name": "44693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44693"
},
{
"name": "archiva-multiple-csrf(67671)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67671"
},
{
"name": "48015",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48015"
},
{
"name": "http://archiva.apache.org/security.html",
"refsource": "CONFIRM",
"url": "http://archiva.apache.org/security.html"
},
{
"name": "20110531 [CVE-2011-1026] Apache Archiva Multiple CSRF vulnerabilities",
"refsource": "FULLDISC",
@ -66,31 +91,6 @@
"name": "http://archiva.apache.org/docs/1.3.5/release-notes.html",
"refsource": "CONFIRM",
"url": "http://archiva.apache.org/docs/1.3.5/release-notes.html"
},
{
"name" : "http://archiva.apache.org/security.html",
"refsource" : "CONFIRM",
"url" : "http://archiva.apache.org/security.html"
},
{
"name" : "48015",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48015"
},
{
"name" : "44693",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44693"
},
{
"name" : "8266",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8266"
},
{
"name" : "archiva-multiple-csrf(67671)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67671"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-1152",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,6 +57,16 @@
"refsource": "CONFIRM",
"url": "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.20/Changes"
},
{
"name": "mojolicious-linktohelper-xss(67257)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67257"
},
{
"name": "47713",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47713"
},
{
"name": "DSA-2239",
"refsource": "DEBIAN",
@ -66,16 +76,6 @@
"name": "FEDORA-2011-6465",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060122.html"
},
{
"name" : "47713",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47713"
},
{
"name" : "mojolicious-linktohelper-xss(67257)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67257"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1872",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "MS11-047",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-047"
},
{
"name": "48179",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12650"
},
{
"name": "MS11-047",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-047"
},
{
"name": "1025644",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4105",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[LightDM] 20111102 Version 1.0.6 released",
"refsource" : "MLIST",
"url" : "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html"
"name": "USN-1262-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1262-1"
},
{
"name": "[oss-security] 20111102 Re: Re: [LightDM] Version 1.0.6 released",
@ -73,9 +73,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/11/02/6"
},
{
"name" : "USN-1262-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1262-1"
"name": "[LightDM] 20111102 Version 1.0.6 released",
"refsource": "MLIST",
"url": "http://lists.freedesktop.org/archives/lightdm/2011-November/000178.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4112",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111121 CVE-2011-4112 kernel: null ptr deref at dev_queue_xmit+0x35/0x4d0",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/21/4"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=751006",
"refsource": "CONFIRM",
@ -81,6 +66,21 @@
"name": "http://downloads.avaya.com/css/P8/documents/100156038",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100156038"
},
{
"name": "[oss-security] 20111121 CVE-2011-4112 kernel: null ptr deref at dev_queue_xmit+0x35/0x4d0",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/21/4"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=550fd08c2cebad61c548def135f67aba284c6162"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4416",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "modccnewsletter-popup-sql-injection(75112)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75112"
},
{
"name": "53208",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53208"
},
{
"name": "http://packetstormsecurity.org/files/112092/Joomla-CCNewsLetter-1.0.7-SQL-Injection.html",
"refsource": "MISC",
@ -62,20 +72,10 @@
"refsource": "CONFIRM",
"url": "http://www.chillcreations.com/blog/5-ccnewsletter-joomla-newsletter/274-ccnewsletter-1010-security-release.html"
},
{
"name" : "53208",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53208"
},
{
"name": "48934",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48934"
},
{
"name" : "modccnewsletter-popup-sql-injection(75112)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75112"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/view/107254/cmsbalitbang-sql.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/view/107254/cmsbalitbang-sql.txt"
},
{
"name": "50797",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50797"
},
{
"name": "http://packetstormsecurity.org/files/view/107254/cmsbalitbang-sql.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/view/107254/cmsbalitbang-sql.txt"
},
{
"name": "balitbang-hal-sql-injection(71466)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-2006",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN80006084/995199/index.html"
},
{
"name" : "JVN#80006084",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN80006084/index.html"
},
{
"name": "JVNDB-2014-000063",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000063"
},
{
"name": "JVN#80006084",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN80006084/index.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2014-2606",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBST03039",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04281279"
},
{
"name" : "SSRT101457",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04281279"
},
{
"name": "68542",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030567"
},
{
"name": "HPSBST03039",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04281279"
},
{
"name": "hp-storevirtual-cve20142606-priv-esc(94496)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94496"
},
{
"name": "SSRT101457",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04281279"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-2884",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140417 Re: TrueCrypt audit report",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/04/17/7"
},
{
"name": "https://opencryptoaudit.org/reports/iSec_Final_Open_Crypto_Audit_Project_TrueCrypt_Security_Assessment.pdf",
"refsource": "MISC",
"url": "https://opencryptoaudit.org/reports/iSec_Final_Open_Crypto_Audit_Project_TrueCrypt_Security_Assessment.pdf"
},
{
"name": "[oss-security] 20140417 Re: TrueCrypt audit report",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/17/7"
}
]
}

View File

@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/",
"refsource" : "MISC",
"url" : "http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2014-3248",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2014-3248"
},
{
"name" : "68035",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68035"
},
{
"name": "59197",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "59200",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59200"
},
{
"name": "http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/",
"refsource": "MISC",
"url": "http://rowediness.com/2014/06/13/cve-2014-3248-a-little-problem-with-puppet/"
},
{
"name": "68035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68035"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3269",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34268",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34268"
},
{
"name": "20140516 Cisco IOS XE Software SNMP Denial of Service Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3269"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34268",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34268"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-001/",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-001/"
},
{
"name": "http://typo3.org/extensions/repository/view/mm_forum",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/mm_forum"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-001/",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-001/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6852",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#943473",
"refsource": "CERT-VN",

View File

@ -52,11 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "https://wordpress.org/plugins/wp-google-maps/changelog",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/wp-google-maps/changelog"
},
{
"name": "20141015 Multiple Cross-Site Scripting (XSS) in WP Google Maps WordPress Plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533699/100/0/threaded"
},
{
"name": "70597",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70597"
},
{
"name": "http://packetstormsecurity.com/files/128694/WordPress-WP-Google-Maps-6.0.26-Cross-Site-Scripting.html",
"refsource": "MISC",
@ -66,16 +76,6 @@
"name": "https://www.htbridge.com/advisory/HTB23236",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23236"
},
{
"name" : "https://wordpress.org/plugins/wp-google-maps/changelog",
"refsource" : "CONFIRM",
"url" : "https://wordpress.org/plugins/wp-google-maps/changelog"
},
{
"name" : "70597",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70597"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7398",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#674985",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7576",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#105097",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7701",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#881345",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7768",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#623329",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/623329"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#623329",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/623329"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7821",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "[openstack-announce] 20141119 [OSSA 2014-039] Neutron DoS through invalid DNS configuration (CVE-2014-7821)",
"refsource" : "MLIST",
"url" : "http://lists.openstack.org/pipermail/openstack-announce/2014-November/000303.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "https://bugs.launchpad.net/neutron/+bug/1378450",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/neutron/+bug/1378450"
},
{
"name" : "FEDORA-2015-5997",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155351.html"
},
{
"name": "RHSA-2014:1938",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1938.html"
},
{
"name" : "RHSA-2014:1942",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1942.html"
"name": "neutron-cve20147821-dos(98818)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98818"
},
{
"name": "RHSA-2015:0044",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0044.html"
},
{
"name": "FEDORA-2015-5997",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155351.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "[openstack-announce] 20141119 [OSSA 2014-039] Neutron DoS through invalid DNS configuration (CVE-2014-7821)",
"refsource": "MLIST",
"url": "http://lists.openstack.org/pipermail/openstack-announce/2014-November/000303.html"
},
{
"name": "RHSA-2014:1942",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1942.html"
},
{
"name": "62586",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62586"
},
{
"name" : "neutron-cve20147821-dos(98818)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98818"
"name": "https://bugs.launchpad.net/neutron/+bug/1378450",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/neutron/+bug/1378450"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-2912",
"STATE": "PUBLIC"
},

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/torproject/tor/commit/56a7c5bc15e0447203a491c1ee37de9939ad1dcd",
"refsource" : "CONFIRM",
"url" : "https://github.com/torproject/tor/commit/56a7c5bc15e0447203a491c1ee37de9939ad1dcd"
},
{
"name": "https://lists.torproject.org/pipermail/tor-announce/2017-June/000131.html",
"refsource": "CONFIRM",
"url": "https://lists.torproject.org/pipermail/tor-announce/2017-June/000131.html"
},
{
"name": "DSA-3877",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3877"
},
{
"name": "https://trac.torproject.org/projects/tor/ticket/22494",
"refsource": "CONFIRM",
"url": "https://trac.torproject.org/projects/tor/ticket/22494"
},
{
"name" : "DSA-3877",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3877"
"name": "https://github.com/torproject/tor/commit/56a7c5bc15e0447203a491c1ee37de9939ad1dcd",
"refsource": "CONFIRM",
"url": "https://github.com/torproject/tor/commit/56a7c5bc15e0447203a491c1ee37de9939ad1dcd"
}
]
}

View File

@ -65,11 +65,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126683",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126683"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=swg22005835",
"refsource": "CONFIRM",
@ -79,6 +74,11 @@
"name": "102033",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102033"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126683",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126683"
}
]
}

View File

@ -77,15 +77,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126865",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126865"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004675",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004675"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126865",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126865"
}
]
}

View File

@ -85,59 +85,59 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1336830"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
"name": "RHSA-2017:1106",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name" : "DSA-3831",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3831"
},
{
"name" : "RHSA-2017:1104",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name" : "RHSA-2017:1106",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
},
{
"name" : "RHSA-2017:1201",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
},
{
"name": "103053",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103053"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
},
{
"name": "97940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "DSA-3831",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3831"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
},
{
"name": "1038320",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038320"
},
{
"name": "RHSA-2017:1104",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
},
{
"name": "RHSA-2017:1201",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1325955",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1325955"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
"refsource": "CONFIRM",
@ -68,6 +63,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97940"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1325955",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1325955"
},
{
"name": "1038320",
"refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "http://cybellum.com/doubleagent-taking-full-control-antivirus/"
},
{
"name" : "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/",
"refsource" : "MISC",
"url" : "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/"
},
{
"name": "97017",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97017"
},
{
"name": "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/",
"refsource": "MISC",
"url": "http://cybellum.com/doubleagentzero-day-code-injection-and-persistence-technique/"
}
]
}