"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:59:46 +00:00
parent a770601182
commit 7e2b728fff
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
63 changed files with 4366 additions and 4366 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010412 VPN 3000 Concentrator IP Options Vulnerability",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/vpn3k-ipoptions-vuln-pub.shtml"
},
{
"name" : "2573",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2573"
},
{
"name": "cisco-vpn-ip-dos(6360)",
"refsource": "XF",
@ -71,6 +61,16 @@
"name": "1786",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1786"
},
{
"name": "20010412 VPN 3000 Concentrator IP Options Vulnerability",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/vpn3k-ipoptions-vuln-pub.shtml"
},
{
"name": "2573",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2573"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0533.html"
},
{
"name": "broker-ftp-list-directories(6189)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6189"
},
{
"name": "http://www.ftp-broker.com/cgibin/Pageexe.exe?H=4143&P=0&C=0",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "broker-ftp-delete-files(6190)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6190"
},
{
"name" : "broker-ftp-list-directories(6189)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6189"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/176712"
},
{
"name" : "20010925 Vulnerabilities in QVT/Term",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/216555"
"name": "2618",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2618"
},
{
"name": "qpc-ftpd-directory-traversal(6375)",
@ -68,9 +68,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6375"
},
{
"name" : "2618",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2618"
"name": "20010925 Vulnerabilities in QVT/Term",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/216555"
},
{
"name": "1794",

View File

@ -57,15 +57,15 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/CBOS-multiple2-pub.html"
},
{
"name" : "cisco-cbos-record-dos(7298)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7298"
},
{
"name": "5573",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5573"
},
{
"name": "cisco-cbos-record-dos(7298)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7298"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "3413",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3413"
},
{
"name": "20011005 Symantec LiveUpdate attacks",
"refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "liveupdate-host-verification(7235)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7235"
},
{
"name" : "3413",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3413"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010712 3Com TelnetD",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/196957"
},
{
"name": "3com-telnetd-brute-force(6855)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6855"
},
{
"name": "20010712 3Com TelnetD",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/196957"
},
{
"name": "3034",
"refsource": "BID",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20010410 multiple vulnerabilities in Alcatel Speed Touch DSL modems",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/175229"
"name": "VU#212088",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/212088"
},
{
"name": "http://security.sdsc.edu/self-help/alcatel/alcatel-bugs.html",
@ -63,14 +63,9 @@
"url": "http://security.sdsc.edu/self-help/alcatel/alcatel-bugs.html"
},
{
"name" : "CA-2001-08",
"refsource" : "CERT",
"url" : "http://www.cert.org/advisories/CA-2001-08.html"
},
{
"name" : "VU#212088",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/212088"
"name": "20010410 multiple vulnerabilities in Alcatel Speed Touch DSL modems",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/175229"
},
{
"name": "2568",
@ -81,6 +76,11 @@
"name": "alcatel-blank-password(6335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6335"
},
{
"name": "CA-2001-08",
"refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2001-08.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20011205 Flawed outbound packet filtering in various personal firewalls",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-12/0056.html"
},
{
"name": "3647",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "zonealarm-tiny-bypass-filter(7671)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/7671.php"
},
{
"name": "20011205 Flawed outbound packet filtering in various personal firewalls",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-12/0056.html"
}
]
}

View File

@ -53,20 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://www.security-protocols.com/sp-x27-advisory.php",
"refsource" : "MISC",
"url" : "http://www.security-protocols.com/sp-x27-advisory.php"
"name": "20069",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20069"
},
{
"name": "24820",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24820"
},
{
"name": "APPLE-SA-2006-05-11",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00002.html"
},
{
"name": "1016067",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016067"
},
{
"name": "quicktime-bmp-bo(26402)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26402"
},
{
"name": "TA06-132B",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132B.html"
},
{
"name": "http://www.security-protocols.com/sp-x27-advisory.php",
"refsource": "MISC",
"url": "http://www.security-protocols.com/sp-x27-advisory.php"
},
{
"name": "17953",
"refsource": "BID",
@ -76,26 +96,6 @@
"name": "ADV-2006-1778",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1778"
},
{
"name" : "24820",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/24820"
},
{
"name" : "1016067",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016067"
},
{
"name" : "20069",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20069"
},
{
"name" : "quicktime-bmp-bo(26402)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26402"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060526 ZH2006-20 SA: CosmicShoppingCart Multiple Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0683.html"
},
{
"name" : "http://www.zone-h.org/advisories/read/id=9058",
"refsource" : "MISC",
"url" : "http://www.zone-h.org/advisories/read/id=9058"
"name": "26089",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26089"
},
{
"name": "18709",
@ -68,29 +63,34 @@
"url": "http://www.securityfocus.com/bid/18709"
},
{
"name" : "ADV-2006-1984",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1984"
"name": "cosmicshoppingcart-search-sql-injection(26683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26683"
},
{
"name" : "26089",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26089"
"name": "http://www.zone-h.org/advisories/read/id=9058",
"refsource": "MISC",
"url": "http://www.zone-h.org/advisories/read/id=9058"
},
{
"name": "1016164",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016164"
},
{
"name": "20060526 ZH2006-20 SA: CosmicShoppingCart Multiple Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0683.html"
},
{
"name": "20272",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20272"
},
{
"name" : "cosmicshoppingcart-search-sql-injection(26683)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26683"
"name": "ADV-2006-1984",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1984"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://lostmon.blogspot.com/2006/12/oscommerce-traversal-arbitrary-file.html",
"refsource" : "MISC",
"url" : "http://lostmon.blogspot.com/2006/12/oscommerce-traversal-arbitrary-file.html"
},
{
"name": "21477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21477"
},
{
"name": "http://lostmon.blogspot.com/2006/12/oscommerce-traversal-arbitrary-file.html",
"refsource": "MISC",
"url": "http://lostmon.blogspot.com/2006/12/oscommerce-traversal-arbitrary-file.html"
},
{
"name": "1017353",
"refsource": "SECTRACK",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html"
},
{
"name": "21596",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21596"
},
{
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html",
"refsource": "MISC",
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455260/100/0/threaded"
},
{
"name": "2077",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2077"
},
{
"name": "21731",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21731"
},
{
"name" : "ADV-2006-5182",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/5182"
},
{
"name": "23490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23490"
},
{
"name" : "2077",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2077"
"name": "ADV-2006-5182",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/5182"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-06.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-06.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626631",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=626631"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
},
{
"name" : "MDVSA-2011:041",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
"name": "oval:org.mitre.oval:def:14200",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14200"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-06.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-06.html"
},
{
"name": "46663",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/46663"
},
{
"name" : "oval:org.mitre.oval:def:14200",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14200"
"name": "MDVSA-2011:041",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=626631",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=626631"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0627",
"STATE": "PUBLIC"
},
@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16053",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16053"
},
{
"name": "oval:org.mitre.oval:def:13914",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13914"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "SUSE-SA:2011:025",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
},
{
"name" : "oval:org.mitre.oval:def:13914",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13914"
},
{
"name" : "oval:org.mitre.oval:def:16053",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16053"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2206",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[djabberd] 20110613 Security Release DJabberd 0.85",
"refsource" : "MLIST",
"url" : "http://groups.google.com/group/djabberd/msg/80a462d5c28873d7?dmode=source&output=gplain"
},
{
"name" : "[oss-security] 20110614 CVE Request: prosody DoS, djabberd external entity injection",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/06/14/6"
},
{
"name": "[oss-security] 20110615 Re: CVE Request: prosody DoS, djabberd external entity injection",
"refsource": "MLIST",
@ -76,6 +66,16 @@
"name": "https://raw.github.com/djabberd/DJabberd/master/CHANGES",
"refsource": "CONFIRM",
"url": "https://raw.github.com/djabberd/DJabberd/master/CHANGES"
},
{
"name": "[djabberd] 20110613 Security Release DJabberd 0.85",
"refsource": "MLIST",
"url": "http://groups.google.com/group/djabberd/msg/80a462d5c28873d7?dmode=source&output=gplain"
},
{
"name": "[oss-security] 20110614 CVE Request: prosody DoS, djabberd external entity injection",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/14/6"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/518236/100/0/threaded"
},
{
"name" : "http://downloads.digium.com/pub/security/AST-2011-007.html",
"refsource" : "CONFIRM",
"url" : "http://downloads.digium.com/pub/security/AST-2011-007.html"
},
{
"name" : "FEDORA-2011-8319",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062013.html"
"name": "44828",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44828"
},
{
"name": "FEDORA-2011-8983",
@ -73,14 +68,9 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062658.html"
},
{
"name" : "48096",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48096"
},
{
"name" : "72752",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72752"
"name": "FEDORA-2011-8319",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/062013.html"
},
{
"name": "1025598",
@ -88,9 +78,19 @@
"url": "http://securitytracker.com/id?1025598"
},
{
"name" : "44828",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44828"
"name": "http://downloads.digium.com/pub/security/AST-2011-007.html",
"refsource": "CONFIRM",
"url": "http://downloads.digium.com/pub/security/AST-2011-007.html"
},
{
"name": "72752",
"refsource": "OSVDB",
"url": "http://osvdb.org/72752"
},
{
"name": "48096",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48096"
},
{
"name": "asterisk-parseurifull-dos(67812)",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194",
"refsource" : "CONFIRM",
"url" : "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-8G9PWX",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "48092",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48092"
},
{
"name": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194",
"refsource": "CONFIRM",
"url": "http://rockwellautomation.custhelp.com/app/answers/detail/a_id/279194"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1111/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1111/"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1111/",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "http://www.opera.com/docs/changelogs/windows/1111/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/windows/1111/"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1111/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1111/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2702",
"STATE": "PUBLIC"
},
@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=706915",
"refsource": "MISC",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=706915"
},
{
"name": "[oss-security] 20110718 CVE id request: (e)glibc",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2011/q3/123"
},
{
"name" : "[oss-security] 20110720 Re: CVE id request: (e)glibc",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2011/q3/153"
},
{
"name" : "http://www.nodefense.org/eglibc.txt",
"refsource" : "MISC",
"url" : "http://www.nodefense.org/eglibc.txt"
},
{
"name": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2011/08/06/cve-2011-2702-eglibc-and-glibc-signedness-issue/"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=706915",
"name": "http://www.nodefense.org/eglibc.txt",
"refsource": "MISC",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=706915"
"url": "http://www.nodefense.org/eglibc.txt"
},
{
"name" : "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032",
"refsource" : "CONFIRM",
"url" : "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032"
"name": "[oss-security] 20110720 Re: CVE id request: (e)glibc",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2011/q3/153"
},
{
"name": "https://sourceware.org/git/?p=glibc.git;a=commit;h=a0ac24d98ace90d1ccba6a2f3e7d55600f2fdb6e",
@ -91,6 +86,11 @@
"name": "80718",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/80718"
},
{
"name": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032",
"refsource": "CONFIRM",
"url": "http://www.eglibc.org/cgi-bin/viewvc.cgi/trunk/libc/ChangeLog?view=markup&pathrev=10032"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2860",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "chrome-table-style-code-exec(69887)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69887"
},
{
"name": "75562",
"refsource": "OSVDB",
"url": "http://osvdb.org/75562"
},
{
"name": "1026774",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026774"
},
{
"name": "48377",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48377"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=93587",
"refsource": "CONFIRM",
@ -62,55 +82,35 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
},
{
"name" : "APPLE-SA-2012-03-07-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2012-03-07-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
},
{
"name": "APPLE-SA-2012-03-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
},
{
"name" : "75562",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/75562"
},
{
"name" : "oval:org.mitre.oval:def:14499",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14499"
},
{
"name" : "1026774",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026774"
},
{
"name": "48274",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48274"
},
{
"name": "oval:org.mitre.oval:def:14499",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14499"
},
{
"name": "APPLE-SA-2012-03-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
},
{
"name": "48288",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48288"
},
{
"name" : "48377",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48377"
},
{
"name" : "chrome-table-style-code-exec(69887)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69887"
"name": "APPLE-SA-2012-03-07-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
}
]
}

View File

@ -63,74 +63,74 @@
"url": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
"name": "1026892",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026892"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201204-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-03.xml"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "52913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52913"
},
{
"name" : "81043",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/81043"
},
{
"name": "oval:org.mitre.oval:def:14576",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14576"
},
{
"name" : "1026892",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026892"
},
{
"name" : "48732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48732"
},
{
"name": "48749",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48749"
},
{
"name": "48732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48732"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "81043",
"refsource": "OSVDB",
"url": "http://osvdb.org/81043"
},
{
"name": "GLSA-201204-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-03.xml"
},
{
"name": "chrome-svgrh-code-execution(74633)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74633"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -52,75 +52,75 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201205-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201205-03.xml"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=120711",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=120711"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "GLSA-201205-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201205-03.xml"
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "openSUSE-SU-2012:0656",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
},
{
"name" : "53540",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53540"
},
{
"name" : "oval:org.mitre.oval:def:15474",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15474"
},
{
"name": "1027067",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027067"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
},
{
"name": "53540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53540"
},
{
"name": "chrome-table-handling-code-execution(75594)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75594"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "oval:org.mitre.oval:def:15474",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15474"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=128014",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=128014"
"name": "53679",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53679"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
@ -63,9 +63,9 @@
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
},
{
"name" : "53679",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53679"
"name": "1027098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027098"
},
{
"name": "82249",
@ -78,9 +78,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15545"
},
{
"name" : "1027098",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027098"
"name": "http://code.google.com/p/chromium/issues/detail?id=128014",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=128014"
},
{
"name": "49277",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tcexam_11.1.015",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tcexam_11.1.015"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tcexam_11.1.015",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tcexam_11.1.015"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-3935",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=668494acd8b20f974c7722895d4a6a14c1005f1e",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=668494acd8b20f974c7722895d4a6a14c1005f1e"
},
{
"name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/security.html"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=668494acd8b20f974c7722895d4a6a14c1005f1e",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=668494acd8b20f974c7722895d4a6a14c1005f1e"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4075",
"STATE": "PUBLIC"
},
@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "18021",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18021/"
},
{
"name" : "[oss-security] 20111024 CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/10/24/9"
},
{
"name" : "[oss-security] 20111025 Re: CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/10/25/2"
},
{
"name" : "http://dev.metasploit.com/redmine/issues/5820",
"refsource" : "MISC",
"url" : "http://dev.metasploit.com/redmine/issues/5820"
},
{
"name" : "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744",
"refsource" : "CONFIRM",
"url" : "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744"
},
{
"name" : "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page",
"refsource" : "CONFIRM",
"url" : "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page"
},
{
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546"
},
{
"name" : "DSA-2333",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2333"
},
{
"name" : "50331",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50331"
},
{
"name": "76594",
"refsource": "OSVDB",
"url": "http://osvdb.org/76594"
},
{
"name" : "46551",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46551"
"name": "50331",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50331"
},
{
"name": "[oss-security] 20111025 Re: CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/10/25/2"
},
{
"name": "18021",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18021/"
},
{
"name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744",
"refsource": "CONFIRM",
"url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744"
},
{
"name": "http://dev.metasploit.com/redmine/issues/5820",
"refsource": "MISC",
"url": "http://dev.metasploit.com/redmine/issues/5820"
},
{
"name": "46672",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46672"
},
{
"name": "46551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46551"
},
{
"name": "[oss-security] 20111024 CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/10/24/9"
},
{
"name": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page",
"refsource": "CONFIRM",
"url": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page"
},
{
"name": "DSA-2333",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2333"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4337",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20111119 Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/520577"
"name": "http://bugs.sitracker.org/view.php?id=1737",
"refsource": "CONFIRM",
"url": "http://bugs.sitracker.org/view.php?id=1737"
},
{
"name": "18132",
@ -68,9 +68,9 @@
"url": "http://www.openwall.com/lists/oss-security/2011/11/22/3"
},
{
"name" : "http://bugs.sitracker.org/view.php?id=1737",
"refsource" : "CONFIRM",
"url" : "http://bugs.sitracker.org/view.php?id=1737"
"name": "20111119 Support Incident Tracker <= 3.65 (translate.php) Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/520577"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4600",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=ae1232b298323dd7bef909426e2ebafa6bca9157",
"refsource" : "CONFIRM",
"url" : "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=ae1232b298323dd7bef909426e2ebafa6bca9157"
},
{
"name": "http://libvirt.org/news-2012.html",
"refsource": "CONFIRM",
"url": "http://libvirt.org/news-2012.html"
},
{
"name": "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=ae1232b298323dd7bef909426e2ebafa6bca9157",
"refsource": "CONFIRM",
"url": "http://libvirt.org/git/?p=libvirt.git;a=commitdiff;h=ae1232b298323dd7bef909426e2ebafa6bca9157"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=760442",
"refsource": "CONFIRM",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-0067",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1131",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1138",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1151",
"STATE": "PUBLIC"
},

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://karmainsecurity.com/KIS-2013-10",
"refsource" : "MISC",
"url" : "http://karmainsecurity.com/KIS-2013-10"
},
{
"name" : "http://sourceforge.net/p/opensis-ce/bugs/59/",
"refsource" : "MISC",
"url" : "http://sourceforge.net/p/opensis-ce/bugs/59/"
},
{
"name": "http://sourceforge.net/p/opensis-ce/code/1009",
"refsource": "MISC",
@ -71,6 +61,16 @@
"name": "55913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55913"
},
{
"name": "http://karmainsecurity.com/KIS-2013-10",
"refsource": "MISC",
"url": "http://karmainsecurity.com/KIS-2013-10"
},
{
"name": "http://sourceforge.net/p/opensis-ce/bugs/59/",
"refsource": "MISC",
"url": "http://sourceforge.net/p/opensis-ce/bugs/59/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-5354",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2013-10",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2013-10"
"name": "100603",
"refsource": "OSVDB",
"url": "http://osvdb.org/100603"
},
{
"name": "64102",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/64102"
},
{
"name" : "100603",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/100603"
"name": "http://secunia.com/secunia_research/2013-10",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2013-10"
},
{
"name": "53936",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5369",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648929",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21648929"
},
{
"name": "ibm-spss-cve20135369-code-exec(86657)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86657"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21648929",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648929"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-5395",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
},
{
"name" : "IV32526",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV32526"
},
{
"name" : "55068",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55068"
},
{
"name": "55070",
"refsource": "SECUNIA",
@ -76,6 +61,21 @@
"name": "maximo-cve20135395-sec-bypass(87157)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87157"
},
{
"name": "55068",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55068"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
},
{
"name": "IV32526",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV32526"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5770",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name" : "GLSA-201409-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name": "63119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63119"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "1029184",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029184"
},
{
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2130",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20150304 Cisco Secure Access Control Server Default Tomcat Administration Interface Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2130"
},
{
"name": "1031844",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031844"
},
{
"name": "20150304 Cisco Secure Access Control Server Default Tomcat Administration Interface Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2130"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource" : "MISC",
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
},
{
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf",
"refsource": "CONFIRM",
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-456423.pdf"
},
{
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01",
"refsource": "MISC",
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-073-01"
}
]
}

View File

@ -52,6 +52,51 @@
},
"references": {
"reference_data": [
{
"name": "http://www.lighttpd.net/2014/3/12/1.4.35/",
"refsource": "CONFIRM",
"url": "http://www.lighttpd.net/2014/3/12/1.4.35/"
},
{
"name": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt",
"refsource": "CONFIRM",
"url": "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
},
{
"name": "DSA-2877",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2877"
},
{
"name": "openSUSE-SU-2014:0449",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
},
{
"name": "57514",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57514"
},
{
"name": "HPSBGN03191",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=141576815022399&w=2"
},
{
"name": "openSUSE-SU-2014:0496",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
},
{
"name": "SUSE-SU-2014:0474",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
},
{
"name": "57404",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57404"
},
{
"name": "[oss-security] 20140312 Re: lighttpd 1.4.34 SQL injection and path traversal CVE request",
"refsource": "MLIST",
@ -61,51 +106,6 @@
"name": "[oss-security] 20140312 lighttpd 1.4.34 SQL injection and path traversal CVE request",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q1/561"
},
{
"name" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt",
"refsource" : "CONFIRM",
"url" : "http://download.lighttpd.net/lighttpd/security/lighttpd_sa_2014_01.txt"
},
{
"name" : "http://www.lighttpd.net/2014/3/12/1.4.35/",
"refsource" : "CONFIRM",
"url" : "http://www.lighttpd.net/2014/3/12/1.4.35/"
},
{
"name" : "DSA-2877",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2877"
},
{
"name" : "HPSBGN03191",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=141576815022399&w=2"
},
{
"name" : "openSUSE-SU-2014:0449",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00023.html"
},
{
"name" : "SUSE-SU-2014:0474",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00002.html"
},
{
"name" : "openSUSE-SU-2014:0496",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00006.html"
},
{
"name" : "57404",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57404"
},
{
"name" : "57514",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57514"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6548",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0277",
"refsource": "CONFIRM",
@ -67,6 +62,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98270"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
},
{
"name": "1038430",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0433",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://alephsecurity.com/vulns/aleph-2016001",
"refsource" : "MISC",
"url" : "https://alephsecurity.com/vulns/aleph-2016001"
},
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
},
{
"name": "96061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96061"
},
{
"name": "https://alephsecurity.com/vulns/aleph-2016001",
"refsource": "MISC",
"url": "https://alephsecurity.com/vulns/aleph-2016001"
},
{
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0528",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "96807",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96807"
},
{
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96807"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0629",
"STATE": "PUBLIC"
},
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-05-01"
},
{
"name": "98212",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98212"
},
{
"name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-05-01"
}
]
}

View File

@ -53,65 +53,65 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114",
"refsource" : "MISC",
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114"
},
{
"name" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5",
"refsource" : "MISC",
"url" : "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5"
},
{
"name" : "https://secuniaresearch.flexerasoftware.com/advisories/80454/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/advisories/80454/"
},
{
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/",
"refsource" : "MISC",
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/"
},
{
"name" : "https://www.spinics.net/lists/linux-usb/msg163480.html",
"refsource" : "MISC",
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"name": "DSA-4187",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4187"
},
{
"name" : "USN-3619-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3619-1/"
},
{
"name": "USN-3619-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-2/"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/advisories/80454/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/advisories/80454/"
},
{
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5",
"refsource": "MISC",
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5"
},
{
"name": "https://www.spinics.net/lists/linux-usb/msg163480.html",
"refsource": "MISC",
"url": "https://www.spinics.net/lists/linux-usb/msg163480.html"
},
{
"name": "USN-3754-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3754-1/"
},
{
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
"refsource": "MISC",
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
},
{
"name": "102156",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102156"
},
{
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/",
"refsource": "MISC",
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/"
},
{
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name": "USN-3619-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3619-1/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4162",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4571",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4653",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4996",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -76,39 +76,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1454692",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1454692"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-12/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "DSA-4199",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4199"
},
{
"name" : "DSA-4209",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209"
"name": "RHSA-2018:1415",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1415"
},
{
"name": "GLSA-201810-01",
@ -116,9 +86,9 @@
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name" : "GLSA-201811-13",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-13"
"name": "RHSA-2018:1726",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name": "RHSA-2018:1414",
@ -126,34 +96,64 @@
"url": "https://access.redhat.com/errata/RHSA-2018:1414"
},
{
"name" : "RHSA-2018:1415",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1415"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1454692",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1454692"
},
{
"name" : "RHSA-2018:1725",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
"name": "GLSA-201811-13",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:1726",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name": "USN-3660-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3660-1/"
},
{
"name": "1040898",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040898"
},
{
"name": "DSA-4199",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4199"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name": "[debian-lts-announce] 20180511 [SECURITY] [DLA 1376-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00007.html"
},
{
"name": "RHSA-2018:1725",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name": "104138",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104138"
},
{
"name" : "1040898",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040898"
"name": "DSA-4209",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4209"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-12/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-12/"
}
]
}