"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:48:24 +00:00
parent d3468c076a
commit 8b89ec23e1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
65 changed files with 4313 additions and 4313 deletions

View File

@ -53,20 +53,45 @@
"references": {
"reference_data": [
{
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
"name": "http://websecurity.com.ua/1683/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1683/"
},
{
"name": "http://websecurity.com.ua/1686/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1686/"
},
{
"name": "20080103 securityvulns.com russian vulnerabilities digest",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
},
{
"name": "http://websecurity.com.ua/1679/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1679/"
},
{
"name": "http://securityvulns.ru/Sdocument762.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Sdocument762.html"
},
{
"name": "http://websecurity.com.ua/1687/",
"refsource": "MISC",
"url": "http://websecurity.com.ua/1687/"
},
{
"name": "20080103 securityvulns.com russian vulnerabilities digest",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
},
{
"name": "3539",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3539"
},
{
"name": "http://securityvulns.ru/Sdocument768.html",
"refsource": "MISC",
@ -81,31 +106,6 @@
"name": "http://securityvulns.ru/Sdocument773.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Sdocument773.html"
},
{
"name" : "http://websecurity.com.ua/1679/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1679/"
},
{
"name" : "http://websecurity.com.ua/1683/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1683/"
},
{
"name" : "http://websecurity.com.ua/1686/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1686/"
},
{
"name" : "http://websecurity.com.ua/1687/",
"refsource" : "MISC",
"url" : "http://websecurity.com.ua/1687/"
},
{
"name" : "3539",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3539"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://midas.psi.ch/elog/download/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://midas.psi.ch/elog/download/ChangeLog"
},
{
"name" : "27399",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27399"
},
{
"name" : "41681",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41681"
},
{
"name": "28589",
"refsource": "SECUNIA",
@ -77,10 +62,25 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0265"
},
{
"name": "41681",
"refsource": "OSVDB",
"url": "http://osvdb.org/41681"
},
{
"name": "http://midas.psi.ch/elog/download/ChangeLog",
"refsource": "CONFIRM",
"url": "http://midas.psi.ch/elog/download/ChangeLog"
},
{
"name": "elog-subtext-xss(39828)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39828"
},
{
"name": "27399",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27399"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080201 ITech Classifieds Multiple Remote Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=120197273611835&w=2"
"name": "28773",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28773"
},
{
"name": "27574",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/27574"
},
{
"name" : "28773",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28773"
"name": "20080201 ITech Classifieds Multiple Remote Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=120197273611835&w=2"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488264/100/0/threaded"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
},
{
"name" : "27947",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27947"
},
{
"name": "1019487",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019487"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=408076"
},
{
"name": "3685",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3685"
},
{
"name": "27947",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27947"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name" : "APPLE-SA-2008-03-18",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
"name": "28304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28304"
},
{
"name": "TA08-079A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-079A.html"
},
{
"name" : "28339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28339"
},
{
"name" : "28304",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28304"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "1019662",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019662"
},
{
"name": "29420",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29420"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "macos-mdnsresponderhelper-format-string(41292)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41292"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "1019662",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019662"
},
{
"name": "28339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28339"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "snomsip-interface-unauth-access(41171)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41171"
},
{
"name": "20080301 The Router Hacking Challenge is Over!",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
"refsource": "MISC",
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
},
{
"name" : "snomsip-interface-unauth-access(41171)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41171"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup",
"refsource" : "CONFIRM",
"url" : "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup"
"name": "29525",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29525"
},
{
"name": "http://linpha.sourceforge.net/wiki/index.php/Release_Notes#Version_1.3.3",
@ -63,9 +63,9 @@
"url": "http://linpha.sourceforge.net/wiki/index.php/Release_Notes#Version_1.3.3"
},
{
"name" : "29525",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29525"
"name": "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup",
"refsource": "CONFIRM",
"url": "http://linpha.cvs.sourceforge.net/linpha/linpha/ChangeLog?view=markup"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5402",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5402"
},
{
"name" : "44326",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/44326"
},
{
"name": "29725",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "socialware-password-info-disclosure(41812)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41812"
},
{
"name": "5402",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5402"
},
{
"name": "44326",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/44326"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "28595",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28595"
},
{
"name": "29623",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "homeofficeonline-smartads-view-xss(41611)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41611"
},
{
"name": "28595",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28595"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5381"
},
{
"name": "blogpixelmotion-modifconfig-file-upload(41670)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41670"
},
{
"name": "28646",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "ADV-2008-1121",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1121/references"
},
{
"name" : "blogpixelmotion-modifconfig-file-upload(41670)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41670"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6475"
},
{
"name" : "http://www.securityfocus.com/bid/31217/exploit",
"refsource" : "MISC",
"url" : "http://www.securityfocus.com/bid/31217/exploit"
},
{
"name": "31217",
"refsource": "BID",
@ -76,6 +71,11 @@
"name": "phpcrawler-footer-file-include(45213)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45213"
},
{
"name": "http://www.securityfocus.com/bid/31217/exploit",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/31217/exploit"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496431",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496431"
"name": "FEDORA-2008-8379",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00010.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=460435",
@ -68,44 +63,49 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460435"
},
{
"name" : "http://dev.gentoo.org/~rbu/security/debiantemp/emacspeak",
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496431",
"refsource": "CONFIRM",
"url" : "http://dev.gentoo.org/~rbu/security/debiantemp/emacspeak"
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496431"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name" : "FEDORA-2008-8379",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00010.html"
},
{
"name" : "FEDORA-2008-8423",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00012.html"
},
{
"name" : "31241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31241"
},
{
"name" : "31880",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31880"
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "32071",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32071"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "31880",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31880"
},
{
"name": "31241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31241"
},
{
"name": "emacspeak-extracttable-symlink(45237)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45237"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/emacspeak",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/emacspeak"
},
{
"name": "FEDORA-2008-8423",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00012.html"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "6444",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6444"
"name": "iboutique-index-sql-injection(45110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45110"
},
{
"name": "ADV-2008-2561",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2561"
},
{
"name": "31159",
@ -68,14 +73,9 @@
"url": "http://secunia.com/advisories/31871"
},
{
"name" : "ADV-2008-2561",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2561"
},
{
"name" : "iboutique-index-sql-injection(45110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45110"
"name": "6444",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6444"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "32540",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32540"
},
{
"name": "umail-edit-file-upload(46300)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46300"
},
{
"name": "20081031 U-Mail Webmail 'edit.php' Arbitrary File Write Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497961/100/0/threaded"
},
{
"name" : "6898",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6898"
},
{
"name": "32013",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32013"
},
{
"name" : "32540",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32540"
},
{
"name": "4565",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4565"
},
{
"name" : "umail-edit-file-upload(46300)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46300"
"name": "6898",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6898"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-2708",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2826",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2827",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-3017",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-taddm-reject-weak-and-medium-ciphers-on-taddm-ports/",
"refsource" : "CONFIRM",
"url" : "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-taddm-reject-weak-and-medium-ciphers-on-taddm-ports/"
},
{
"name": "ibm-tivoli-cve20133017-spoofing(84353)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84353"
},
{
"name": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-taddm-reject-weak-and-medium-ciphers-on-taddm-ports/",
"refsource": "CONFIRM",
"url": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-taddm-reject-weak-and-medium-ciphers-on-taddm-ports/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3167",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-053",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053"
},
{
"name": "TA13-190A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-190A"
},
{
"name": "MS13-053",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053"
},
{
"name": "oval:org.mitre.oval:def:17293",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2013-3481",
"STATE": "PUBLIC"
},
@ -67,6 +67,11 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60236"
},
{
"name": "artweaver-cve20133481-bo(84636)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84636"
},
{
"name": "93751",
"refsource": "OSVDB",
@ -76,11 +81,6 @@
"name": "52652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52652"
},
{
"name" : "artweaver-cve20133481-bo(84636)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84636"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3615",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-3860",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-082"
},
{
"name" : "TA13-288A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-288A"
},
{
"name": "oval:org.mitre.oval:def:18517",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18517"
},
{
"name": "TA13-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
}
]
}

View File

@ -52,56 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=49739&r2=49738&pathrev=49739",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=49739&r2=49738&pathrev=49739"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49739",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49739"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.8.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-40.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-40.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8760",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8760"
},
{
"name" : "DSA-2709",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2709"
},
{
"name" : "GLSA-201308-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name" : "openSUSE-SU-2013:1084",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
},
{
"name" : "openSUSE-SU-2013:1086",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
},
{
"name" : "oval:org.mitre.oval:def:16886",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16886"
},
{
"name": "53762",
"refsource": "SECUNIA",
@ -111,6 +66,51 @@
"name": "54425",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54425"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8760",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8760"
},
{
"name": "GLSA-201308-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
},
{
"name": "openSUSE-SU-2013:1086",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00196.html"
},
{
"name": "DSA-2709",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2709"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49739",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=49739"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=49739&r2=49738&pathrev=49739",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc/trunk/wiretap/vwr.c?r1=49739&r2=49738&pathrev=49739"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2013-40.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-40.html"
},
{
"name": "oval:org.mitre.oval:def:16886",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16886"
},
{
"name": "openSUSE-SU-2013:1084",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00194.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-08/0180.html"
},
{
"name" : "http://www.coresecurity.com/advisories/eps-viewer-buffer-overflow-vulnerability",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/advisories/eps-viewer-buffer-overflow-vulnerability"
},
{
"name": "54584",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54584"
},
{
"name": "http://www.coresecurity.com/advisories/eps-viewer-buffer-overflow-vulnerability",
"refsource": "MISC",
"url": "http://www.coresecurity.com/advisories/eps-viewer-buffer-overflow-vulnerability"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-6026",
"STATE": "PUBLIC"
},

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "64121",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64121"
},
{
"name": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
"refsource": "CONFIRM",
"url": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
},
{
"name": "https://code.google.com/p/openjpeg/issues/detail?id=297",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/openjpeg/issues/detail?id=297"
},
{
"name": "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
"refsource": "MLIST",
@ -61,21 +76,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1036493",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036493"
},
{
"name" : "https://code.google.com/p/openjpeg/issues/detail?id=297",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/openjpeg/issues/detail?id=297"
},
{
"name" : "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
"refsource" : "CONFIRM",
"url" : "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
},
{
"name" : "64121",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64121"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6328",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660011",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660011"
},
{
"name" : "PM96345",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM96345"
},
{
"name": "64495",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/101269"
},
{
"name": "PM96345",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM96345"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660011",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660011"
},
{
"name": "ibm-wsportal-cve20136328-xss(88909)",
"refsource": "XF",

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=282925",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=282925"
},
{
"name": "https://src.chromium.org/viewvc/blink?revision=158480&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/blink?revision=158480&view=revision"
},
{
"name" : "DSA-2799",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2799"
},
{
"name" : "openSUSE-SU-2013:1776",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name" : "openSUSE-SU-2013:1777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
},
{
"name" : "openSUSE-SU-2013:1861",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name": "openSUSE-SU-2014:0065",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00042.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/11/stable-channel-update.html"
},
{
"name": "openSUSE-SU-2013:1776",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00025.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=282925",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=282925"
},
{
"name": "oval:org.mitre.oval:def:19311",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19311"
},
{
"name": "DSA-2799",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2799"
},
{
"name": "openSUSE-SU-2013:1861",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-12/msg00002.html"
},
{
"name": "openSUSE-SU-2013:1777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00026.html"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "92906",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/92906"
},
{
"name": "20130501 SQL Injection in b2evolution",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-05/0004.html"
},
{
"name" : "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3",
"refsource" : "MISC",
"url" : "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3"
},
{
"name": "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/121481/b2evolution-4.1.6-SQL-Injection.html"
},
{
"name": "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3",
"refsource": "MISC",
"url": "http://b2evolution.net/news/2013/04/29/b2evolution-4-1-7-and-5-0-3"
},
{
"name": "https://www.htbridge.com/advisory/HTB23152",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23152"
},
{
"name" : "92906",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/92906"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://flets-w.com/topics/inst_tool_vulnerability/",
"refsource" : "MISC",
"url" : "http://flets-w.com/topics/inst_tool_vulnerability/"
},
{
"name": "JVN#14926025",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN14926025/index.html"
},
{
"name": "http://flets-w.com/topics/inst_tool_vulnerability/",
"refsource": "MISC",
"url": "http://flets-w.com/topics/inst_tool_vulnerability/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-13109",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-12-04T00:00:00",
"ID": "CVE-2017-13158",
"STATE": "PUBLIC"
@ -71,15 +71,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-12-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-12-01"
},
{
"name": "102109",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102109"
},
{
"name": "https://source.android.com/security/bulletin/2017-12-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-12-01"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180309-01-ah-en",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180309-01-ah-en"
},
{
"name": "103442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103442"
},
{
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180309-01-ah-en",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180309-01-ah-en"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://zwclose.github.io/HP-keylogger/",
"refsource" : "MISC",
"url" : "https://zwclose.github.io/HP-keylogger/"
},
{
"name": "https://www.synaptics.com/company/blog/touchpad-security-brief",
"refsource": "CONFIRM",
"url": "https://www.synaptics.com/company/blog/touchpad-security-brief"
},
{
"name": "https://zwclose.github.io/HP-keylogger/",
"refsource": "MISC",
"url": "https://zwclose.github.io/HP-keylogger/"
},
{
"name": "HPSBHF03564",
"refsource": "HP",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.youtube.com/watch?v=Txp6IwR24jY",
"refsource": "MISC",
"url": "https://www.youtube.com/watch?v=Txp6IwR24jY"
},
{
"name": "https://github.com/boxug/trape/commit/628149159ba25adbfc29a3ae1d4b10c7eb936dd3",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/",
"refsource": "MISC",
"url": "https://www.seekurity.com/blog/general/cve-2017-17713-and-cve-2017-17714-multiple-sql-injections-and-xss-vulnerabilities-found-in-the-hackers-tracking-tool-trape-boxug/"
},
{
"name" : "https://www.youtube.com/watch?v=Txp6IwR24jY",
"refsource" : "MISC",
"url" : "https://www.youtube.com/watch?v=Txp6IwR24jY"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0972",
"STATE": "PUBLIC"
},
@ -193,11 +193,6 @@
},
"references": {
"reference_data": [
{
"name" : "44462",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44462/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0972",
"refsource": "CONFIRM",
@ -212,6 +207,11 @@
"name": "1040657",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040657"
},
{
"name": "44462",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44462/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.021015",
"DATE_REQUESTED": "2018-05-19T11:13:06",
"ID": "CVE-2018-1000518",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "websockets",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "aaugustin"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-409: Improper Handling of Highly Compressed Data (Data Amplification)"
"value": "n/a"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181124 [SECURITY] [DLA 1593-1] phpbb3 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00029.html"
},
{
"name": "https://blog.ripstech.com/2018/phpbb3-phar-deserialization-to-remote-code-execution/",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://www.phpbb.com/community/viewtopic.php?f=14&t=2492206",
"refsource": "CONFIRM",
"url": "https://www.phpbb.com/community/viewtopic.php?f=14&t=2492206"
},
{
"name": "[debian-lts-announce] 20181124 [SECURITY] [DLA 1593-1] phpbb3 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00029.html"
}
]
}

View File

@ -54,24 +54,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180306 [SECURITY] [DLA 1301-1] tomcat7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/03/msg00004.html"
},
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
},
{
"name" : "[debian-lts-announce] 20180729 [SECURITY] [DLA 1450-1] tomcat8 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00044.html"
},
{
"name" : "https://lists.apache.org/thread.html/d3354bb0a4eda4acc0a66f3eb24a213fdb75d12c7d16060b23e65781@%3Cannounce.tomcat.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/d3354bb0a4eda4acc0a66f3eb24a213fdb75d12c7d16060b23e65781@%3Cannounce.tomcat.apache.org%3E"
"name": "103144",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103144"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180706-0001/",
@ -83,45 +68,60 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "DSA-4281",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4281"
},
{
"name" : "RHSA-2018:0465",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0465"
},
{
"name" : "RHSA-2018:0466",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0466"
},
{
"name" : "RHSA-2018:1320",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1320"
},
{
"name": "RHSA-2018:2939",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2939"
},
{
"name": "RHSA-2018:0465",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0465"
},
{
"name": "USN-3665-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3665-1/"
},
{
"name" : "103144",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103144"
"name": "RHSA-2018:1320",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1320"
},
{
"name": "[debian-lts-announce] 20180306 [SECURITY] [DLA 1301-1] tomcat7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00004.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "https://lists.apache.org/thread.html/d3354bb0a4eda4acc0a66f3eb24a213fdb75d12c7d16060b23e65781@%3Cannounce.tomcat.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/d3354bb0a4eda4acc0a66f3eb24a213fdb75d12c7d16060b23e65781@%3Cannounce.tomcat.apache.org%3E"
},
{
"name": "[debian-lts-announce] 20180729 [SECURITY] [DLA 1450-1] tomcat8 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00044.html"
},
{
"name": "RHSA-2018:0466",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0466"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1400-1] tomcat7 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00008.html"
},
{
"name": "1040428",

View File

@ -73,6 +73,11 @@
},
"references": {
"reference_data": [
{
"name": "ibm-cognos-cve20181842-auth-bypass(150902)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/150902"
},
{
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10738249",
"refsource": "CONFIRM",
@ -82,11 +87,6 @@
"name": "1042031",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1042031"
},
{
"name" : "ibm-cognos-cve20181842-auth-bypass(150902)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/150902"
}
]
}

View File

@ -92,15 +92,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10738911",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10738911"
},
{
"name": "ibm-infosphere-cve20181875-open-redirect(151639)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/151639"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10738911",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10738911"
}
]
}