"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:28:29 +00:00
parent ac7b8cc5f4
commit 8597053584
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3724 additions and 3724 deletions

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "32657",
"refsource": "OSVDB",
"url": "http://osvdb.org/32657"
},
{
"name": "23641",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23641"
},
{
"name": "http://getahead.ltd.uk/dwr/changelog",
"refsource": "CONFIRM",
"url": "http://getahead.ltd.uk/dwr/changelog"
},
{
"name": "ADV-2007-0095",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0095"
},
{
"name": "SUSE-SR:2009:004",
"refsource": "SUSE",
@ -67,21 +82,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21955"
},
{
"name" : "ADV-2007-0095",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0095"
},
{
"name" : "32657",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32657"
},
{
"name" : "23641",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23641"
},
{
"name": "dwr-include-exclude-security-bypass(31377)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070123 Bluetooth DoS by obex push",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/457768/100/0/threaded"
"name": "2180",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2180"
},
{
"name": "20070123 Re: Bluetooth DoS by obex push [readable]",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/archive/1/457797/100/0/threaded"
},
{
"name" : "2180",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2180"
"name": "20070123 Bluetooth DoS by obex push",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457768/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2007-1002",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070321 Secunia Research: Evolution Shared Memo Categories Format StringVulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/463406/100/0/threaded"
},
{
"name" : "20070405 FLEA-2007-0010-1: evolution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464820/30/7170/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2007-44/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2007-44/advisory/"
},
{
"name" : "DSA-1325",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2007/dsa-1325"
},
{
"name" : "GLSA-200706-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200706-02.xml"
},
{
"name" : "MDKSA-2007:070",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:070"
"name": "24651",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24651"
},
{
"name": "RHSA-2007:0158",
@ -88,14 +63,14 @@
"url": "https://rhn.redhat.com/errata/RHSA-2007-0158.html"
},
{
"name" : "SUSE-SR:2007:015",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
"name": "1017808",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017808"
},
{
"name" : "USN-442-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-442-1"
"name": "GLSA-200706-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200706-02.xml"
},
{
"name": "23073",
@ -103,19 +78,29 @@
"url": "http://www.securityfocus.com/bid/23073"
},
{
"name" : "oval:org.mitre.oval:def:10100",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10100"
"name": "25880",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25880"
},
{
"name" : "ADV-2007-1058",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1058"
"name": "20070405 FLEA-2007-0010-1: evolution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464820/30/7170/threaded"
},
{
"name" : "1017808",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017808"
"name": "DSA-1325",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1325"
},
{
"name": "evolution-writehtml-format-string(33106)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33106"
},
{
"name": "20070321 Secunia Research: Evolution Shared Memo Categories Format StringVulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/463406/100/0/threaded"
},
{
"name": "24234",
@ -123,34 +108,49 @@
"url": "http://secunia.com/advisories/24234"
},
{
"name" : "24651",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24651"
"name": "oval:org.mitre.oval:def:10100",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10100"
},
{
"name" : "24668",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24668"
"name": "http://secunia.com/secunia_research/2007-44/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2007-44/advisory/"
},
{
"name": "USN-442-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-442-1"
},
{
"name": "25102",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25102"
},
{
"name": "MDKSA-2007:070",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:070"
},
{
"name": "ADV-2007-1058",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1058"
},
{
"name": "25551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25551"
},
{
"name" : "25880",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25880"
"name": "SUSE-SR:2007:015",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
},
{
"name" : "evolution-writehtml-format-string(33106)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33106"
"name": "24668",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24668"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/125324",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/125324"
"name": "ADV-2007-0855",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0855"
},
{
"name": "22853",
@ -63,14 +63,14 @@
"url": "http://www.securityfocus.com/bid/22853"
},
{
"name" : "ADV-2007-0855",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0855"
"name": "nodefamily-url-security-bypass(32873)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32873"
},
{
"name" : "33911",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33911"
"name": "http://drupal.org/node/125324",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/125324"
},
{
"name": "24372",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/24372"
},
{
"name" : "nodefamily-url-security-bypass(32873)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32873"
"name": "33911",
"refsource": "OSVDB",
"url": "http://osvdb.org/33911"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "atom-photoblog-atomphotoblog-xss(34767)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34767"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=186464&release_id=514101",
"refsource": "MISC",
"url": "http://sourceforge.net/project/shownotes.php?group_id=186464&release_id=514101"
},
{
"name" : "37046",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37046"
},
{
"name": "25562",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25562"
},
{
"name" : "atom-photoblog-atomphotoblog-xss(34767)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34767"
"name": "37046",
"refsource": "OSVDB",
"url": "http://osvdb.org/37046"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://pridels-team.blogspot.com/2007/06/clickgallery-server-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels-team.blogspot.com/2007/06/clickgallery-server-vuln.html"
},
{
"name" : "36370",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36370"
"name": "clickgallery-editimage-sql-injection(35023)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35023"
},
{
"name": "25805",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/25805"
},
{
"name" : "clickgallery-editimage-sql-injection(35023)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35023"
"name": "36370",
"refsource": "OSVDB",
"url": "http://osvdb.org/36370"
},
{
"name": "http://pridels-team.blogspot.com/2007/06/clickgallery-server-vuln.html",
"refsource": "MISC",
"url": "http://pridels-team.blogspot.com/2007/06/clickgallery-server-vuln.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource" : "CONFIRM",
"url" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
},
{
"name" : "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
"refsource" : "CONFIRM",
"url" : "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
"name": "webapp-org-administration-csrf(35929)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35929"
},
{
"name": "20070628 Regarding Web-APP.org WebAPP CVE Entry Details",
@ -68,9 +63,14 @@
"url": "http://www.attrition.org/pipermail/vim/2007-June/001687.html"
},
{
"name" : "webapp-org-administration-csrf(35929)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35929"
"name": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
},
{
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
"refsource": "CONFIRM",
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
}
]
}

View File

@ -52,35 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "4120",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4120"
},
{
"name" : "http://jvn.jp/en/jp/JVN16767117/041520/index.html",
"refsource" : "CONFIRM",
"url" : "http://jvn.jp/en/jp/JVN16767117/041520/index.html"
},
{
"name" : "http://pro.sony.com/bbsc/ssr/cat-securitycameras/resource.downloads.bbsccms-assets-cat-camsec-downloads-AffectedNetworkCameras.shtml",
"refsource" : "CONFIRM",
"url" : "http://pro.sony.com/bbsc/ssr/cat-securitycameras/resource.downloads.bbsccms-assets-cat-camsec-downloads-AffectedNetworkCameras.shtml"
},
{
"name": "JVN#16767117",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN16767117/index.html"
},
{
"name": "sncp5-prmsetnetworkparam-bo(35133)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35133"
},
{
"name": "JVNDB-2009-000012",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000012.html"
},
{
"name" : "24684",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24684"
"name": "4120",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4120"
},
{
"name": "http://pro.sony.com/bbsc/ssr/cat-securitycameras/resource.downloads.bbsccms-assets-cat-camsec-downloads-AffectedNetworkCameras.shtml",
"refsource": "CONFIRM",
"url": "http://pro.sony.com/bbsc/ssr/cat-securitycameras/resource.downloads.bbsccms-assets-cat-camsec-downloads-AffectedNetworkCameras.shtml"
},
{
"name": "39479",
@ -88,9 +83,14 @@
"url": "http://osvdb.org/39479"
},
{
"name" : "sncp5-prmsetnetworkparam-bo(35133)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35133"
"name": "24684",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24684"
},
{
"name": "http://jvn.jp/en/jp/JVN16767117/041520/index.html",
"refsource": "CONFIRM",
"url": "http://jvn.jp/en/jp/JVN16767117/041520/index.html"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[or-announce] 20070723 Tor 0.1.2.15 is released",
"refsource" : "MLIST",
"url" : "http://archives.seul.org/or/announce/Jul-2007/msg00000.html"
},
{
"name": "25035",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25035"
},
{
"name" : "ADV-2007-2634",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2634"
"name": "26140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26140"
},
{
"name": "46970",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/46970"
},
{
"name" : "26140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26140"
"name": "ADV-2007-2634",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2634"
},
{
"name": "[or-announce] 20070723 Tor 0.1.2.15 is released",
"refsource": "MLIST",
"url": "http://archives.seul.org/or/announce/Jul-2007/msg00000.html"
}
]
}

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20070727 Berthanas Ziyaretci Defteri v2.0 (tr) Sql",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/474930/100/0/threaded"
},
{
"name" : "25109",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25109"
},
{
"name": "ADV-2007-2761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2761"
},
{
"name" : "26371",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26371"
},
{
"name": "2943",
"refsource": "SREASON",
@ -81,6 +66,21 @@
"name": "berthanas-yonetici-sql-injection(35684)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35684"
},
{
"name": "26371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26371"
},
{
"name": "25109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25109"
},
{
"name": "20070727 Berthanas Ziyaretci Defteri v2.0 (tr) Sql",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/474930/100/0/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://fdcl.svn.sourceforge.net/viewvc/*checkout*/fdcl/trunk/Changelog"
},
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=721006",
"refsource" : "MISC",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=721006"
},
{
"name": "26319",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "cameralife-unspecified-security-bypass(35839)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35839"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=721006",
"refsource": "MISC",
"url": "http://sourceforge.net/forum/forum.php?forum_id=721006"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
},
{
"name" : "20070809 Re: [ELEYTT] 4SIERPIEN2007",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475932/100/100/threaded"
"name": "advancedsearchbar-ischecked-dos(35805)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35805"
},
{
"name": "20070809 vendor ACK - Advanced Searchbar - CVE-2007-4250",
@ -73,9 +73,9 @@
"url": "http://securityreason.com/securityalert/3004"
},
{
"name" : "advancedsearchbar-ischecked-dos(35805)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35805"
"name": "20070809 Re: [ELEYTT] 4SIERPIEN2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475932/100/100/threaded"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=189440",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=189440"
},
{
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253541",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253541"
},
{
"name" : "http://alioth.debian.org/frs/shownotes.php?release_id=1019",
"refsource" : "CONFIRM",
"url" : "http://alioth.debian.org/frs/shownotes.php?release_id=1019"
"name": "26492",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26492"
},
{
"name": "GLSA-200709-04",
@ -78,14 +68,24 @@
"url": "http://www.securityfocus.com/bid/25402"
},
{
"name" : "26492",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26492"
"name": "http://alioth.debian.org/frs/shownotes.php?release_id=1019",
"refsource": "CONFIRM",
"url": "http://alioth.debian.org/frs/shownotes.php?release_id=1019"
},
{
"name": "26810",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26810"
},
{
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253541",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=253541"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=189440",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=189440"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
"name": "26444",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26444"
},
{
"name": "macosx-webkit-safari-security-bypass(38486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38486"
},
{
"name": "APPLE-SA-2007-11-14",
@ -63,34 +68,29 @@
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
},
{
"name" : "TA07-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
},
{
"name" : "26444",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26444"
},
{
"name" : "ADV-2007-3868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3868"
"name": "http://docs.info.apple.com/article.html?artnum=307041",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307041"
},
{
"name": "1018948",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018948"
},
{
"name": "ADV-2007-3868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3868"
},
{
"name": "27643",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27643"
},
{
"name" : "macosx-webkit-safari-security-bypass(38486)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38486"
"name": "TA07-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140813 Re: WordPress 3.9.2 release - needs CVE's",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/08/13/3"
},
{
"name" : "https://core.trac.wordpress.org/changeset/29384",
"refsource" : "CONFIRM",
"url" : "https://core.trac.wordpress.org/changeset/29384"
"name": "DSA-3001",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3001"
},
{
"name": "https://wordpress.org/news/2014/08/wordpress-3-9-2/",
@ -68,9 +63,14 @@
"url": "https://wordpress.org/news/2014/08/wordpress-3-9-2/"
},
{
"name" : "DSA-3001",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3001"
"name": "https://core.trac.wordpress.org/changeset/29384",
"refsource": "CONFIRM",
"url": "https://core.trac.wordpress.org/changeset/29384"
},
{
"name": "[oss-security] 20140813 Re: WordPress 3.9.2 release - needs CVE's",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/08/13/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2109",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2422",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{
"name": "1032894",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2472",
"STATE": "PUBLIC"
},

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "36321",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/36321"
},
{
"name" : "http://packetstormsecurity.com/files/130770/GeniXCMS-0.0.1-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130770/GeniXCMS-0.0.1-SQL-Injection.html"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php",
"refsource" : "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php"
},
{
"name" : "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17",
"refsource" : "CONFIRM",
"url" : "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17"
},
{
"name": "http://blog.metalgenix.com/update-security-fix-and-add-newsletter-module/16",
"refsource": "CONFIRM",
"url": "http://blog.metalgenix.com/update-security-fix-and-add-newsletter-module/16"
},
{
"name" : "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815",
"refsource" : "CONFIRM",
"url" : "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815"
},
{
"name" : "https://github.com/semplon/GeniXCMS/issues/7",
"refsource" : "CONFIRM",
"url" : "https://github.com/semplon/GeniXCMS/issues/7"
},
{
"name" : "73297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/73297"
},
{
"name": "119392",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/119392"
},
{
"name": "https://github.com/semplon/GeniXCMS/issues/7",
"refsource": "CONFIRM",
"url": "https://github.com/semplon/GeniXCMS/issues/7"
},
{
"name": "36321",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/36321"
},
{
"name": "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815",
"refsource": "CONFIRM",
"url": "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815"
},
{
"name": "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17",
"refsource": "CONFIRM",
"url": "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5232.php"
},
{
"name": "73297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73297"
},
{
"name": "119393",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/119393"
},
{
"name": "http://packetstormsecurity.com/files/130770/GeniXCMS-0.0.1-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130770/GeniXCMS-0.0.1-SQL-Injection.html"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "36520",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/36520/"
},
{
"name": "20150326 Insecure file upload in Berta CMS",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Mar/155"
},
{
"name": "36520",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/36520/"
},
{
"name": "[oss-security] 20150328 Re: Fwd: Insecure file upload in Berta CMS",
"refsource": "MLIST",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150905 Some Wordpress Plugin Stuff",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/09/05/4"
},
{
"name": "[oss-security] 20150906 Re: Some Wordpress Plugin Stuff (some, wordpress, stuff)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/06/3"
},
{
"name": "[oss-security] 20150905 Some Wordpress Plugin Stuff",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/09/05/4"
},
{
"name": "https://wpvulndb.com/vulnerabilities/8179",
"refsource": "MISC",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-6877",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2015-7277",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#763576",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/763576"
},
{
"name": "78818",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/78818"
},
{
"name": "VU#763576",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/763576"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981094",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
"name": "1036185",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036185"
},
{
"name": "JR55701",
@ -63,9 +63,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR55701"
},
{
"name" : "1036185",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036185"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21981094"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0661",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "1035606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035606"
},
{
"name": "USN-2953-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name": "openSUSE-SU-2016:1332",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name": "86511",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/86511"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
@ -61,26 +81,6 @@
"name": "RHSA-2016:0705",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
},
{
"name" : "openSUSE-SU-2016:1332",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00053.html"
},
{
"name" : "USN-2953-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2953-1"
},
{
"name" : "86511",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/86511"
},
{
"name" : "1035606",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035606"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-1000348",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-10145",
"STATE": "PUBLIC"
},
@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
},
{
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851483",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851483"
"name": "GLSA-201702-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201702-09"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/commit/d23beebe7b1179fb75db1e85fbca3100e49593d9",
@ -78,9 +73,14 @@
"url": "http://www.debian.org/security/2017/dsa-3799"
},
{
"name" : "GLSA-201702-09",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201702-09"
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851483",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851483"
},
{
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
},
{
"name": "95749",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2016-1624",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=583607",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=583607"
"name": "83125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/83125"
},
{
"name": "https://codereview.chromium.org/1662313002",
@ -68,44 +63,49 @@
"url": "https://codereview.chromium.org/1662313002"
},
{
"name" : "DSA-3486",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3486"
"name": "1035183",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035183"
},
{
"name": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2016/02/stable-channel-update_9.html"
},
{
"name": "GLSA-201603-09",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-09"
},
{
"name" : "RHSA-2016:0241",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
},
{
"name" : "openSUSE-SU-2016:0518",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name": "openSUSE-SU-2016:0491",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00104.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=583607",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=583607"
},
{
"name": "USN-2895-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2895-1"
},
{
"name" : "83125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/83125"
"name": "openSUSE-SU-2016:0518",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00119.html"
},
{
"name" : "1035183",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1035183"
"name": "DSA-3486",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3486"
},
{
"name": "RHSA-2016:0241",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-0241.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4116",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{
"name": "SUSE-SU-2016:1305",
"refsource": "SUSE",
@ -76,6 +61,21 @@
"name": "1035827",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20160428 [CVE Requests] PHP issues",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/28/2"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "MISC",
"url": "http://php.net/ChangeLog-5.php"
},
{
"name" : "http://php.net/ChangeLog-7.php",
"refsource" : "MISC",
"url" : "http://php.net/ChangeLog-7.php"
},
{
"name": "https://bugs.php.net/bug.php?id=71331",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=71331"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05320149"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "RHSA-2016:2750",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
},
{
"name" : "openSUSE-SU-2016:1357",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
"name": "http://php.net/ChangeLog-7.php",
"refsource": "MISC",
"url": "http://php.net/ChangeLog-7.php"
},
{
"name": "[oss-security] 20160428 [CVE Requests] PHP issues",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/04/28/2"
},
{
"name": "89179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89179"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05240731"
},
{
"name": "openSUSE-SU-2016:1357",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00086.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2016-4525",
"STATE": "PUBLIC"
},

View File

@ -76,29 +76,29 @@
"references": {
"reference_data": [
{
"name" : "46299",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/46299/"
},
{
"name" : "https://support.apple.com/HT209443",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT209443"
"name": "106695",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106695"
},
{
"name": "https://support.apple.com/HT209446",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209446"
},
{
"name": "https://support.apple.com/HT209443",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209443"
},
{
"name": "46299",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/46299/"
},
{
"name": "https://support.apple.com/HT209447",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT209447"
},
{
"name" : "106695",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106695"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://wwws.nightwatchcybersecurity.com/2019/02/07/content-injection-in-amazon-kindles-fireos-cve-2019-7399/",
"refsource" : "MISC",
"url" : "https://wwws.nightwatchcybersecurity.com/2019/02/07/content-injection-in-amazon-kindles-fireos-cve-2019-7399/"
},
{
"name": "107025",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107025"
},
{
"name": "https://wwws.nightwatchcybersecurity.com/2019/02/07/content-injection-in-amazon-kindles-fireos-cve-2019-7399/",
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2019/02/07/content-injection-in-amazon-kindles-fireos-cve-2019-7399/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://hg.nginx.org/unit/file/tip/CHANGES",
"name": "http://unit.nginx.org/CHANGES.txt",
"refsource": "MISC",
"url" : "http://hg.nginx.org/unit/file/tip/CHANGES"
"url": "http://unit.nginx.org/CHANGES.txt"
},
{
"name": "http://mailman.nginx.org/pipermail/unit/2019-February/000113.html",
@ -63,9 +63,9 @@
"url": "http://mailman.nginx.org/pipermail/unit/2019-February/000113.html"
},
{
"name" : "http://unit.nginx.org/CHANGES.txt",
"name": "http://hg.nginx.org/unit/file/tip/CHANGES",
"refsource": "MISC",
"url" : "http://unit.nginx.org/CHANGES.txt"
"url": "http://hg.nginx.org/unit/file/tip/CHANGES"
},
{
"name": "106956",