mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b9d98a423b
commit
819077d6c3
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466836/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23646",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23646"
|
||||
},
|
||||
{
|
||||
"name": "mynewsgroups-include-file-include(33867)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33867"
|
||||
},
|
||||
{
|
||||
"name": "23646",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
"name": "26034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26034"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
"name": "1018373",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018373"
|
||||
},
|
||||
{
|
||||
"name": "TA07-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2510",
|
||||
"refsource": "VUPEN",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "http://osvdb.org/36132"
|
||||
},
|
||||
{
|
||||
"name" : "1018373",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018373"
|
||||
"name": "24873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name" : "26034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26034"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-applet-code-execution(35358)",
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070506 Mini Web Shop v.2 Vulnerable to XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467831/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23847",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23847"
|
||||
"name": "36249",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36249"
|
||||
},
|
||||
{
|
||||
"name": "36248",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36248"
|
||||
},
|
||||
{
|
||||
"name" : "36249",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36249"
|
||||
},
|
||||
{
|
||||
"name": "2666",
|
||||
"refsource": "SREASON",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "miniweb-sendmail-orderform-xss(34105)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34105"
|
||||
},
|
||||
{
|
||||
"name": "20070506 Mini Web Shop v.2 Vulnerable to XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467831/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23847",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23847"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-2412",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2412"
|
||||
},
|
||||
{
|
||||
"name": "backup-manager-password-plaintext(34489)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34489"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=146",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=146"
|
||||
},
|
||||
{
|
||||
"name": "[Backup-manager-commits] 20070102 r528 - in backup-manager/trunk: . doc lib man po",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www2.backup-manager.org/Release076"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=146",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.backup-manager.org/cgi-bin/show_bug.cgi?id=146"
|
||||
},
|
||||
{
|
||||
"name": "34780",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34780"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2412",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2412"
|
||||
},
|
||||
{
|
||||
"name" : "backup-manager-password-plaintext(34489)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=183567",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=183567"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200708-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "25363",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25363"
|
||||
"name": "40177",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40177"
|
||||
},
|
||||
{
|
||||
"name": "25360",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/25360"
|
||||
},
|
||||
{
|
||||
"name" : "40177",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40177"
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=183567",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=183567"
|
||||
},
|
||||
{
|
||||
"name": "25363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25363"
|
||||
},
|
||||
{
|
||||
"name": "26497",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forums.vtiger.com/viewtopic.php?p=44233",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forums.vtiger.com/viewtopic.php?p=44233"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10245",
|
||||
"refsource": "MISC",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10245"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
|
||||
"name": "http://forums.vtiger.com/viewtopic.php?p=44233",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.vtiger.com/viewtopic.php?p=44233"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3084"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/472887/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4148",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4148"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/"
|
||||
"name": "37690",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37690"
|
||||
},
|
||||
{
|
||||
"name": "24772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24772"
|
||||
},
|
||||
{
|
||||
"name": "2873",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2873"
|
||||
},
|
||||
{
|
||||
"name": "24776",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2449",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2449"
|
||||
},
|
||||
{
|
||||
"name" : "37690",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37690"
|
||||
},
|
||||
{
|
||||
"name": "25959",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25959"
|
||||
},
|
||||
{
|
||||
"name" : "2873",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2873"
|
||||
},
|
||||
{
|
||||
"name": "enjoysap-kweditcontrolkwedit1-bo(35267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35267"
|
||||
},
|
||||
{
|
||||
"name": "4148",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4148"
|
||||
},
|
||||
{
|
||||
"name": "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472887/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2449",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2449"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26453",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26453"
|
||||
},
|
||||
{
|
||||
"name": "baboviolent-messages-format-string(36015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36015"
|
||||
},
|
||||
{
|
||||
"name": "3024",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3024"
|
||||
},
|
||||
{
|
||||
"name": "20070814 Multiple vulnerabilities in Babo Violent 2 2.08.00",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "25329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25329"
|
||||
},
|
||||
{
|
||||
"name" : "26453",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26453"
|
||||
},
|
||||
{
|
||||
"name" : "3024",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3024"
|
||||
},
|
||||
{
|
||||
"name" : "baboviolent-messages-format-string(36015)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477025/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "toribash-say-bo(36097)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36097"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/toribashish.zip",
|
||||
"refsource": "MISC",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3033",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3033"
|
||||
},
|
||||
{
|
||||
"name" : "toribash-say-bo(36097)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070910 /* PHP <=5.2.4 open_basedir bypass & code exec & denial of service errata ... working on windows too .. */",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070910 PHP <=5.2.4 open_basedir bypass & code exec & denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478985/100/0/threaded"
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.5"
|
||||
},
|
||||
{
|
||||
"name": "20070910 Re: PHP <=5.2.4 open_basedir bypass & code exec & denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478989/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.2.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.2.5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200710-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "45902",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45902"
|
||||
},
|
||||
{
|
||||
"name" : "27102",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27102"
|
||||
"name": "SUSE-SA:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "28658",
|
||||
@ -107,10 +82,35 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3119"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "20070910 /* PHP <=5.2.4 open_basedir bypass & code exec & denial of service errata ... working on windows too .. */",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478988/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_5.php"
|
||||
},
|
||||
{
|
||||
"name": "20070910 PHP <=5.2.4 open_basedir bypass & code exec & denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "php-dl-security-bypass(36528)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36528"
|
||||
},
|
||||
{
|
||||
"name": "27102",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071029 SAXON version 5.4 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482930/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netvigilance.com/advisory0053",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netvigilance.com/advisory0053"
|
||||
"name": "45330",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45330"
|
||||
},
|
||||
{
|
||||
"name": "http://www.quirm.net/punbb/viewtopic.php?id=129",
|
||||
@ -68,29 +63,14 @@
|
||||
"url": "http://www.quirm.net/punbb/viewtopic.php?id=129"
|
||||
},
|
||||
{
|
||||
"name" : "45330",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45330"
|
||||
"name": "saxon-news-edititem-path-disclosure(38138)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38138"
|
||||
},
|
||||
{
|
||||
"name" : "45331",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45331"
|
||||
},
|
||||
{
|
||||
"name" : "45332",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45332"
|
||||
},
|
||||
{
|
||||
"name" : "45333",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45333"
|
||||
},
|
||||
{
|
||||
"name" : "45334",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45334"
|
||||
"name": "20071029 SAXON version 5.4 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482930/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3311",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://securityreason.com/securityalert/3311"
|
||||
},
|
||||
{
|
||||
"name" : "saxon-news-edititem-path-disclosure(38138)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38138"
|
||||
"name": "45332",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45332"
|
||||
},
|
||||
{
|
||||
"name": "45334",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45334"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netvigilance.com/advisory0053",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netvigilance.com/advisory0053"
|
||||
},
|
||||
{
|
||||
"name": "45333",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45333"
|
||||
},
|
||||
{
|
||||
"name": "45331",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45331"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487269/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.moernaut.com/default.aspx?item=lsrunase",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.moernaut.com/default.aspx?item=lsrunase"
|
||||
},
|
||||
{
|
||||
"name": "http://www.moernaut.com/default.aspx?item=supercrypt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.moernaut.com/default.aspx?item=supercrypt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.moernaut.com/default.aspx?item=lsrunase",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.moernaut.com/default.aspx?item=lsrunase"
|
||||
},
|
||||
{
|
||||
"name": "3611",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4821",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4821"
|
||||
"name": "iptbb-index-sql-injection(39340)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39340"
|
||||
},
|
||||
{
|
||||
"name": "27082",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/39881"
|
||||
},
|
||||
{
|
||||
"name" : "iptbb-index-sql-injection(39340)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39340"
|
||||
"name": "4821",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4821"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
"name": "[linux-kernel] 20100330 [48/89] USB: usbfs: properly clean up the as structure on error paths",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/3/30/759"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10831",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10831"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0723",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100221 [80/93] USB: usbfs: properly clean up the as structure on error paths",
|
||||
@ -63,54 +73,14 @@
|
||||
"url": "http://lwn.net/Articles/375350/"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100330 [48/89] USB: usbfs: properly clean up the as structure on error paths",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/3/30/759"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100217 CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100217 additional memory leak in USB userspace handling",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100218 Re: CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/18/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100219 Re: CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/19/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100219 Re: additional memory leak in USB userspace handling",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/18/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100090459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100090459"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2053",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2053"
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0394",
|
||||
@ -118,9 +88,29 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0394.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0723",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
|
||||
"name": "[oss-security] 20100217 additional memory leak in USB userspace handling",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/17/2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100090459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100090459"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100217 CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/17/1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113326",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113326"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:019",
|
||||
@ -133,24 +123,34 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2010_23_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10831",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10831"
|
||||
"name": "[oss-security] 20100218 Re: CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/18/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100219 Re: additional memory leak in USB userspace handling",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/18/4"
|
||||
},
|
||||
{
|
||||
"name": "39742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39742"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100219 Re: CVE request: kernel information leak via userspace USB interface",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/19/1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2053",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2053"
|
||||
},
|
||||
{
|
||||
"name": "39830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39830"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-1557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02522",
|
||||
"name": "SSRT100086",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127370362007932&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100086",
|
||||
"name": "HPSBMA02522",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127370362007932&w=2"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-1971",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02553",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388"
|
||||
"name": "ADV-2010-1792",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1792"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100184",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/40553"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1792",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1792"
|
||||
"name": "HPSBMA02553",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-5090",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/30/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120430 Re: CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/30/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120501 Re: CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs//2.4.2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120430 CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120430 Re: CVE-request: SilverStripe before 2.4.4",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/30/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140527 CVE-2014-0246 sos: md5 hash of GRUB password collected when running sosreport",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/27/1"
|
||||
"name": "67634",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67634"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1101393",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101393"
|
||||
},
|
||||
{
|
||||
"name" : "67634",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67634"
|
||||
"name": "[oss-security] 20140527 CVE-2014-0246 sos: md5 hash of GRUB password collected when running sosreport",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/27/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65386",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65386"
|
||||
},
|
||||
{
|
||||
"name": "103185",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "ms-ie-cve20140287-code-exec(90777)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90777"
|
||||
},
|
||||
{
|
||||
"name": "65386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1731",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58301"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=349903",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=349903"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=171216&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=171216&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-05-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2920",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2920"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201408-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0668",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0669",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "67572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67572"
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "58301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58301"
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=171216&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=171216&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "60372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60372"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0668",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2920",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2920"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=349903",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=349903"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-05-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
},
|
||||
{
|
||||
"name": "67572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[source-changes] 20140624 CVS commit: src/lib/libc/citrus",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-index.netbsd.org/source-changes/2014/06/24/msg055822.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-14:15",
|
||||
"refsource": "FREEBSD",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030458",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030458"
|
||||
},
|
||||
{
|
||||
"name": "[source-changes] 20140624 CVS commit: src/lib/libc/citrus",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-index.netbsd.org/source-changes/2014/06/24/msg055822.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35040"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128806/iBackup-10.0.0.32-Local-Privilege-Escalation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128806/iBackup-10.0.0.32-Local-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "70724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70724"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128806/iBackup-10.0.0.32-Local-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128806/iBackup-10.0.0.32-Local-Privilege-Escalation.html"
|
||||
},
|
||||
{
|
||||
"name": "ibackup-cve20145507-priv-esc(97749)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5677",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#344193",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5825",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#257953",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-2009",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151014 [CVE-2015-2552] Windows 8+ - Trusted Boot Security Feature Bypass Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133962/Microsoft-Trusted-Boot-Security-Feature-Bypass.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133962/Microsoft-Trusted-Boot-Security-Feature-Bypass.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-111",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-111"
|
||||
},
|
||||
{
|
||||
"name": "1033805",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033805"
|
||||
},
|
||||
{
|
||||
"name": "20151014 [CVE-2015-2552] Windows 8+ - Trusted Boot Security Feature Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536678/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MS15-111",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-204.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-204.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3847",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3847"
|
||||
},
|
||||
{
|
||||
"name": "94963",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037491",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037491"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3847",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3847"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-204.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-204.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036935",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036935"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05297477",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93424"
|
||||
},
|
||||
{
|
||||
"name" : "1036935",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1348251",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1348251"
|
||||
},
|
||||
{
|
||||
"name": "https://struts.apache.org/docs/s2-039.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://struts.apache.org/docs/s2-039.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282"
|
||||
"name": "91282",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91282"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21987854"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1348251",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1348251"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1009282"
|
||||
},
|
||||
{
|
||||
"name": "JVN#45093481",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000112"
|
||||
},
|
||||
{
|
||||
"name" : "91282",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91282"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "91824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91824"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0180/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0180/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT206903",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT206903"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-07-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "91824",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91824"
|
||||
},
|
||||
{
|
||||
"name": "1036348",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036348"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206903",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT206903"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4974",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "91537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91537"
|
||||
},
|
||||
{
|
||||
"name": "20160702 [SECURITY] CVE-2016-4974: Apache Qpid: deserialization of untrusted input while using JMS ObjectMessage",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538813/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137749/Apache-Qpid-Untrusted-Input-Deserialization.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137749/Apache-Qpid-Untrusted-Input-Deserialization.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://qpid.apache.org/components/jms/security-0-x.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://qpid.apache.org/components/jms/security-0-x.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://qpid.apache.org/components/jms/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://qpid.apache.org/components/jms/security.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/QPIDJMS-188",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/QPIDJMS-188"
|
||||
},
|
||||
{
|
||||
"name" : "91537",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91537"
|
||||
},
|
||||
{
|
||||
"name": "1036239",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036239"
|
||||
},
|
||||
{
|
||||
"name": "http://qpid.apache.org/components/jms/security-0-x.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qpid.apache.org/components/jms/security-0-x.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137749/Apache-Qpid-Untrusted-Input-Deserialization.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137749/Apache-Qpid-Untrusted-Input-Deserialization.html"
|
||||
},
|
||||
{
|
||||
"name": "http://qpid.apache.org/components/jms/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qpid.apache.org/components/jms/security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/advisory/FG-IR-16-067",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fortiguard.com/advisory/FG-IR-16-067"
|
||||
},
|
||||
{
|
||||
"name": "94480",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94480"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/advisory/FG-IR-16-067",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fortiguard.com/advisory/FG-IR-16-067"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02"
|
||||
},
|
||||
{
|
||||
"name": "96116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96116"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-17-017-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,16 +56,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45005",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45005/"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119737",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/119737"
|
||||
},
|
||||
{
|
||||
"name": "45005",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45005/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012293",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106625"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "106625",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106625"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "106627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106627"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3867-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3867-1/"
|
||||
},
|
||||
{
|
||||
"name" : "106627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106627"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user