"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:34:52 +00:00
parent 36eb7d1d8a
commit 817b6266a0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
47 changed files with 3431 additions and 3431 deletions

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20060223 NSA Group Security Advisory NSAG-¹195-23.02.2006 Vulnerability FCKeditor 2.0 FC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425937/100/0/threaded"
},
{
"name" : "20060519 Re: NSA Group Security Advisory NSAG-¹195-23.02.2006 Vulnerability FCKeditor 2.0 FC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434559/30/4890/threaded"
"name": "484",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/484"
},
{
"name": "http://www.nsag.ru/vuln/952.html",
"refsource": "MISC",
"url": "http://www.nsag.ru/vuln/952.html"
},
{
"name" : "484",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/484"
},
{
"name": "fckeditor-connector-obtain-information(24878)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24878"
},
{
"name": "20060519 Re: NSA Group Security Advisory NSAG-¹195-23.02.2006 Vulnerability FCKeditor 2.0 FC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434559/30/4890/threaded"
},
{
"name": "20060223 NSA Group Security Advisory NSAG-¹195-23.02.2006 Vulnerability FCKeditor 2.0 FC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425937/100/0/threaded"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20060906 Details for BID 18428",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/445297/100/0/threaded"
"name": "29861",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29861"
},
{
"name": "IY84096",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY84096"
},
{
"name": "20060906 Details for BID 18428",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445297/100/0/threaded"
},
{
"name": "20579",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20579"
},
{
"name": "18428",
"refsource": "BID",
@ -71,16 +81,6 @@
"name": "ADV-2006-2332",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2332"
},
{
"name" : "29861",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29861"
},
{
"name" : "20579",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20579"
}
]
}

View File

@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.hamid.ir/security/aspstats.txt",
"refsource" : "MISC",
"url" : "http://www.hamid.ir/security/aspstats.txt"
},
{
"name": "1931",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/1931"
},
{
"name" : "18512",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18512"
},
{
"name" : "1016336",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016336"
"name": "http://www.hamid.ir/security/aspstats.txt",
"refsource": "MISC",
"url": "http://www.hamid.ir/security/aspstats.txt"
},
{
"name": "20721",
@ -81,6 +71,16 @@
"name": "aspstatsgenerator-pages-sql-injection(27283)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27283"
},
{
"name": "18512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18512"
},
{
"name": "1016336",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016336"
}
]
}

View File

@ -72,6 +72,11 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0186.html"
},
{
"name": "1331",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1331"
},
{
"name": "19327",
"refsource": "BID",
@ -82,11 +87,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27772"
},
{
"name" : "1331",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1331"
},
{
"name": "virtualwar-warphp-sql-injection(40481)",
"refsource": "XF",

View File

@ -53,44 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20060811 (Security Advisory) SYM06-014 Symantec Backup Exec Internal RPC Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/443037/100/0/threaded"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html"
"name": "1016683",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016683"
},
{
"name": "http://seer.entsupport.symantec.com/docs/284623.htm",
"refsource": "CONFIRM",
"url": "http://seer.entsupport.symantec.com/docs/284623.htm"
},
{
"name": "backupexec-rpc-interface-bo(28336)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28336"
},
{
"name": "20060811 (Security Advisory) SYM06-014 Symantec Backup Exec Internal RPC Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/443037/100/0/threaded"
},
{
"name": "VU#647796",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/647796"
},
{
"name" : "19479",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19479"
},
{
"name" : "ADV-2006-3266",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3266"
},
{
"name" : "1016683",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016683"
},
{
"name" : "21472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21472"
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.08.11.html"
},
{
"name": "1380",
@ -98,9 +88,19 @@
"url": "http://securityreason.com/securityalert/1380"
},
{
"name" : "backupexec-rpc-interface-bo(28336)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28336"
"name": "ADV-2006-3266",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3266"
},
{
"name": "19479",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19479"
},
{
"name": "21472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21472"
}
]
}

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "http://www.gulftech.org/?node=research&article_id=00109-08152006",
"refsource" : "MISC",
"url" : "http://www.gulftech.org/?node=research&article_id=00109-08152006"
},
{
"name" : "http://www.zen-cart.com/forum/showthread.php?t=43579",
"refsource" : "CONFIRM",
"url" : "http://www.zen-cart.com/forum/showthread.php?t=43579"
},
{
"name" : "19542",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19542"
"name": "28144",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28144"
},
{
"name": "ADV-2006-3283",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3283"
},
{
"name": "zencart-multiple-scripts-sql-injection(28393)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28393"
},
{
"name": "28145",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28145"
},
{
"name" : "28146",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28146"
},
{
"name" : "28147",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28147"
},
{
"name" : "28144",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28144"
"name": "19542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19542"
},
{
"name": "28148",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28148"
},
{
"name": "28147",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28147"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00109-08152006",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00109-08152006"
},
{
"name": "21484",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21484"
},
{
"name" : "zencart-multiple-scripts-sql-injection(28393)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28393"
"name": "http://www.zen-cart.com/forum/showthread.php?t=43579",
"refsource": "CONFIRM",
"url": "http://www.zen-cart.com/forum/showthread.php?t=43579"
},
{
"name": "28146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28146"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060820 Tons of SQL-injections and XSS in Eichhorn Portal and vendor page",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/444065/100/0/threaded"
"name": "eichhorn-multiple-sql-injection(28535)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28535"
},
{
"name": "1458",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1458"
},
{
"name" : "eichhorn-multiple-sql-injection(28535)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28535"
"name": "20060820 Tons of SQL-injections and XSS in Eichhorn Portal and vendor page",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/444065/100/0/threaded"
}
]
}

View File

@ -52,26 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "http://www.hackers.ir/advisories/blogcms.html",
"refsource": "MISC",
"url": "http://www.hackers.ir/advisories/blogcms.html"
},
{
"name": "20060907 Sql injection in BLOG:CMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445538/100/0/threaded"
},
{
"name" : "http://www.hackers.ir/advisories/blogcms.html",
"refsource" : "MISC",
"url" : "http://www.hackers.ir/advisories/blogcms.html"
"name": "28605",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28605"
},
{
"name": "http://blogcms.com/wiki/changelog",
"refsource": "CONFIRM",
"url": "http://blogcms.com/wiki/changelog"
},
{
"name": "blogcms-nplog-sql-injection(28808)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28808"
},
{
"name": "19909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19909"
},
{
"name": "21808",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21808"
},
{
"name": "ADV-2006-3521",
"refsource": "VUPEN",
@ -82,30 +97,15 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28604"
},
{
"name" : "28605",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28605"
},
{
"name": "28606",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28606"
},
{
"name" : "21808",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21808"
},
{
"name": "1566",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1566"
},
{
"name" : "blogcms-nplog-sql-injection(28808)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28808"
}
]
}

View File

@ -57,6 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452433/100/0/threaded"
},
{
"name": "ADV-2006-4705",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4705"
},
{
"name": "1909",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1909"
},
{
"name": "http://advisories.echo.or.id/adv/adv61-matdhule-2006.txt",
"refsource": "MISC",
@ -72,20 +82,10 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21255"
},
{
"name" : "ADV-2006-4705",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4705"
},
{
"name": "1017278",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017278"
},
{
"name" : "1909",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1909"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "21644",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21644"
},
{
"name": "23024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23024"
},
{
"name": "21644",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21644"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20061229 LDU <= 8.x (journal.php) SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455495/100/0/threaded"
},
{
"name": "2085",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2085"
},
{
"name": "20061229 LDU <= 8.x (journal.php) SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455495/100/0/threaded"
},
{
"name": "ldu-journal-sql-injection(31189)",
"refsource": "XF",

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "39868",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39868"
},
{
"name": "http://cross-site-scripting.blogspot.com/2010/05/datatrack-system-35-persistent-xss.html",
"refsource": "MISC",
"url": "http://cross-site-scripting.blogspot.com/2010/05/datatrack-system-35-persistent-xss.html"
},
{
"name" : "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt"
},
{
"name": "40249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40249"
},
{
"name": "datatrack-workordersummary-xss(58732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58732"
},
{
"name": "64727",
"refsource": "OSVDB",
"url": "http://osvdb.org/64727"
},
{
"name" : "39868",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39868"
},
{
"name" : "datatrack-workordersummary-xss(58732)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58732"
"name": "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/1005-exploits/datatrackserver35-xss.txt"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-2563",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20100914 Microsoft WordPad Word97 Converter Memory Corruption Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=879"
},
{
"name": "MS10-067",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-067"
},
{
"name": "20100914 Microsoft WordPad Word97 Converter Memory Corruption Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=879"
},
{
"name": "oval:org.mitre.oval:def:6632",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-0194",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT4581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4581"
},
{
"name": "APPLE-SA-2011-03-21-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
},
{
"name": "http://support.apple.com/kb/HT4581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4581"
}
]
}

View File

@ -52,30 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/",
"refsource" : "MISC",
"url" : "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=640923",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=640923"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=679732",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=679732"
},
{
"name" : "GLSA-201701-57",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-57"
"name": "48985",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48985"
},
{
"name" : "MDVSA-2012:144",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
"name": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/",
"refsource": "MISC",
"url": "http://xorl.wordpress.com/2011/02/20/cve-2011-0433-evince-linetoken-buffer-overflow/"
},
{
"name": "RHSA-2012:1201",
@ -83,9 +73,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
},
{
"name" : "48985",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48985"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=640923",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=640923"
},
{
"name": "MDVSA-2012:144",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
},
{
"name": "GLSA-201701-57",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-57"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42866",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42866"
},
{
"name": "42876",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42876"
},
{
"name": "42866",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42866"
},
{
"name": "videospirit-name-bo(64863)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-0613",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1485",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2011:0455",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0455.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=692922",
"refsource": "CONFIRM",
@ -63,44 +68,39 @@
"url": "http://www.debian.org/security/2011/dsa-2319"
},
{
"name" : "FEDORA-2011-5589",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058752.html"
"name": "8424",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8424"
},
{
"name": "FEDORA-2011-5676",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059859.html"
},
{
"name" : "GLSA-201204-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201204-06.xml"
},
{
"name" : "MDVSA-2011:086",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:086"
},
{
"name" : "RHSA-2011:0455",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0455.html"
},
{
"name": "USN-1117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1117-1"
},
{
"name": "FEDORA-2011-5589",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058752.html"
},
{
"name": "GLSA-201204-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201204-06.xml"
},
{
"name": "48817",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48817"
},
{
"name" : "8424",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8424"
"name": "MDVSA-2011:086",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:086"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "PM29655",
"refsource" : "AIXAPAR",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1PM29655"
},
{
"name": "ADV-2011-0919",
"refsource": "VUPEN",
@ -66,6 +61,11 @@
"name": "ibm-rational-servlet-info-disclosure(66714)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66714"
},
{
"name": "PM29655",
"refsource": "AIXAPAR",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM29655"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-1994",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4580",
"STATE": "PUBLIC"
},

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "46957",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46957"
},
{
"name": "http://plugins.trac.wordpress.org/changeset?reponame=&new=463447%40wp-e-commerce&old=463446%40wp-e-commerce",
"refsource": "MISC",
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=463447%40wp-e-commerce&old=463446%40wp-e-commerce"
},
{
"name" : "http://wordpress.org/extend/plugins/wp-e-commerce/changelog/",
"refsource" : "MISC",
"url" : "http://wordpress.org/extend/plugins/wp-e-commerce/changelog/"
},
{
"name" : "50757",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50757"
"name": "wpecommerce-index-xss(71443)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71443"
},
{
"name": "77249",
@ -73,14 +73,14 @@
"url": "http://osvdb.org/77249"
},
{
"name" : "46957",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46957"
"name": "50757",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50757"
},
{
"name" : "wpecommerce-index-xss(71443)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71443"
"name": "http://wordpress.org/extend/plugins/wp-e-commerce/changelog/",
"refsource": "MISC",
"url": "http://wordpress.org/extend/plugins/wp-e-commerce/changelog/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2656",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-3087",
"STATE": "PUBLIC"
},
@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679726",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
"name": "69264",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69264"
},
{
"name": "ibm-websphere-cve20143087-info-disc(94112)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
},
{
"name": "JR50616",
@ -63,14 +68,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR50616"
},
{
"name" : "69264",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69264"
},
{
"name" : "60752",
"name": "60757",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60752"
"url": "http://secunia.com/advisories/60757"
},
{
"name": "60755",
@ -78,14 +78,14 @@
"url": "http://secunia.com/advisories/60755"
},
{
"name" : "60757",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60757"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21679726"
},
{
"name" : "ibm-websphere-cve20143087-info-disc(94112)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94112"
"name": "60752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60752"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-3387",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3472",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1103815",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1103815"
},
{
"name" : "RHSA-2014:1019",
"name": "RHSA-2015:0720",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "RHSA-2014:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
},
{
"name" : "RHSA-2014:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
},
{
"name" : "RHSA-2015:0720",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
},
{
"name": "69094",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69094"
},
{
"name": "RHSA-2014:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
},
{
"name": "RHSA-2014:1019",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
},
{
"name": "jboss-cve20143472-sec-bypass(95170)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95170"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1103815",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1103815"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3636",
"STATE": "PUBLIC"
},
@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "USN-2352-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2352-1"
},
{
"name": "openSUSE-SU-2014:1239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
},
{
"name": "61378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61378"
},
{
"name": "[oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/16/9"
},
{
"name": "1030864",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030864"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=82820",
"refsource": "CONFIRM",
@ -76,26 +96,6 @@
"name": "MDVSA-2015:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:176"
},
{
"name" : "openSUSE-SU-2014:1239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
},
{
"name" : "USN-2352-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2352-1"
},
{
"name" : "1030864",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030864"
},
{
"name" : "61378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61378"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "20140924 Two SQL Injections in All In One WP Security WordPress plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533519/100/0/threaded"
},
{
"name" : "34781",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/34781"
},
{
"name": "http://packetstormsecurity.com/files/128419/All-In-One-WP-Security-3.8.2-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128419/All-In-One-WP-Security-3.8.2-SQL-Injection.html"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23231",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23231"
},
{
"name": "https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/changelog",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/all-in-one-wp-security-and-firewall/changelog"
},
{
"name": "34781",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34781"
},
{
"name": "70150",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70150"
},
{
"name": "https://www.htbridge.com/advisory/HTB23231",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23231"
},
{
"name": "20140924 Two SQL Injections in All In One WP Security WordPress plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533519/100/0/threaded"
},
{
"name": "allinone-wp-cve20146242-sql-injection(96204)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6674",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#825993",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/825993"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#825993",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/825993"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6945",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#185793",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/185793"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7093",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#384761",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7341",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#318937",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/318937"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7686",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#774161",
"refsource": "CERT-VN",

View File

@ -58,15 +58,20 @@
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0143/"
},
{
"name" : "http://www.pidgin.im/news/security/?id=108",
"refsource" : "CONFIRM",
"url" : "http://www.pidgin.im/news/security/?id=108"
"name": "91335",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91335"
},
{
"name": "DSA-3620",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3620"
},
{
"name": "http://www.pidgin.im/news/security/?id=108",
"refsource": "CONFIRM",
"url": "http://www.pidgin.im/news/security/?id=108"
},
{
"name": "GLSA-201701-38",
"refsource": "GENTOO",
@ -76,11 +81,6 @@
"name": "USN-3031-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3031-1"
},
{
"name" : "91335",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/91335"
}
]
}

View File

@ -53,49 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/01/19/1"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311568",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311568"
},
{
"name" : "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name" : "DSA-3503",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3503"
},
{
"name" : "SUSE-SU-2016:2074",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "SUSE-SU-2016:0911",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
},
{
"name" : "SUSE-SU-2016:1102",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
"name": "USN-2930-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-1"
},
{
"name": "USN-2967-1",
@ -103,39 +63,69 @@
"url": "http://www.ubuntu.com/usn/USN-2967-1"
},
{
"name" : "USN-2967-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2967-2"
"name": "83383",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83383"
},
{
"name" : "USN-2929-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name" : "USN-2929-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name" : "USN-2930-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1"
},
{
"name": "USN-2930-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-2"
},
{
"name": "1035306",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035306"
},
{
"name": "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311568",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311568"
},
{
"name": "DSA-3503",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3503"
},
{
"name": "USN-2967-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2967-2"
},
{
"name": "[oss-security] 20160119 Security bugs in Linux kernel sound subsystem",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/01/19/1"
},
{
"name": "USN-2930-3",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2930-3"
},
{
"name" : "USN-2931-1",
"name": "SUSE-SU-2016:1102",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html"
},
{
"name": "USN-2929-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2931-1"
"url": "http://www.ubuntu.com/usn/USN-2929-1"
},
{
"name": "USN-2932-1",
@ -143,14 +133,24 @@
"url": "http://www.ubuntu.com/usn/USN-2932-1"
},
{
"name" : "83383",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83383"
"name": "SUSE-SU-2016:2074",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
},
{
"name" : "1035306",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035306"
"name": "USN-2931-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2931-1"
},
{
"name": "USN-2929-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2929-2"
},
{
"name": "SUSE-SU-2016:0911",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-1920",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://xmlgraphics.apache.org/security.html",
"refsource" : "CONFIRM",
"url" : "https://xmlgraphics.apache.org/security.html"
},
{
"name": "DSA-3864",
"refsource": "DEBIAN",
@ -66,6 +61,11 @@
"name": "97947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97947"
},
{
"name": "https://xmlgraphics.apache.org/security.html",
"refsource": "CONFIRM",
"url": "https://xmlgraphics.apache.org/security.html"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
},
{
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=777532",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=777532"
},
{
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource" : "CONFIRM",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
"name": "96001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96001"
},
{
"name": "DSA-3820",
@ -78,9 +63,9 @@
"url": "http://www.debian.org/security/2017/dsa-3820"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777532",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777532"
},
{
"name": "RHSA-2017:2060",
@ -88,9 +73,24 @@
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
},
{
"name" : "96001",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96001"
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/jbeder/yaml-cpp/issues/459",
"refsource" : "MISC",
"url" : "https://github.com/jbeder/yaml-cpp/issues/459"
},
{
"name": "97307",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97307"
},
{
"name": "https://github.com/jbeder/yaml-cpp/issues/459",
"refsource": "MISC",
"url": "https://github.com/jbeder/yaml-cpp/issues/459"
}
]
}