"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:51:13 +00:00
parent fee733b2fc
commit 93b7c36228
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
64 changed files with 4213 additions and 4203 deletions

View File

@ -52,11 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "24002",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24002"
},
{
"name": "3236",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3236"
},
{
"name": "hailboards-usercpviewprofile-file-include(31997)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31997"
},
{
"name": "33078",
"refsource": "OSVDB",
"url": "http://osvdb.org/33078"
},
{
"name": "22333",
"refsource": "BID",
@ -66,21 +81,6 @@
"name": "ADV-2007-0450",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0450"
},
{
"name" : "33078",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33078"
},
{
"name" : "24002",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24002"
},
{
"name" : "hailboards-usercpviewprofile-file-include(31997)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31997"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2007-3031",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=492374&group_id=2599"
},
{
"name" : "ADV-2007-2088",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2088"
},
{
"name": "43454",
"refsource": "OSVDB",
"url": "http://osvdb.org/43454"
},
{
"name": "ADV-2007-2088",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2088"
}
]
}

View File

@ -58,24 +58,24 @@
"url": "http://www.dragoslungu.com/2007/05/30/top-10-open-source-bulletin-boards-12-months-of-vulnerabilities/#comment-55"
},
{
"name" : "http://www.dragoslungu.com/2007/06/07/bbpress-xss-vulnerability/",
"refsource" : "MISC",
"url" : "http://www.dragoslungu.com/2007/06/07/bbpress-xss-vulnerability/"
"name": "36818",
"refsource": "OSVDB",
"url": "http://osvdb.org/36818"
},
{
"name": "24422",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24422"
},
{
"name" : "36818",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36818"
},
{
"name": "bbpress-bblogin-xss(34947)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34947"
},
{
"name": "http://www.dragoslungu.com/2007/06/07/bbpress-xss-vulnerability/",
"refsource": "MISC",
"url": "http://www.dragoslungu.com/2007/06/07/bbpress-xss-vulnerability/"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4081",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4081"
},
{
"name": "24546",
"refsource": "BID",
@ -67,15 +62,20 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2264"
},
{
"name" : "37067",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37067"
},
{
"name": "25737",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25737"
},
{
"name": "4081",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4081"
},
{
"name": "37067",
"refsource": "OSVDB",
"url": "http://osvdb.org/37067"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "45802",
"refsource": "OSVDB",
"url": "http://osvdb.org/45802"
},
{
"name": "20070707 [Eleytt] 7LIPIEC2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473187"
},
{
"name" : "20070709 Re: [Eleytt] 7LIPIEC2007",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473212"
},
{
"name" : "http://www.eleytt.com/advisories/eleytt_GHOST1.pdf",
"refsource" : "MISC",
"url" : "http://www.eleytt.com/advisories/eleytt_GHOST1.pdf"
},
{
"name": "24826",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24826"
},
{
"name" : "45802",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45802"
"name": "http://www.eleytt.com/advisories/eleytt_GHOST1.pdf",
"refsource": "MISC",
"url": "http://www.eleytt.com/advisories/eleytt_GHOST1.pdf"
},
{
"name": "20070709 Re: [Eleytt] 7LIPIEC2007",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473212"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://blogs.zdnet.com/security/?p=358",
"refsource" : "MISC",
"url" : "http://blogs.zdnet.com/security/?p=358"
},
{
"name": "http://www.immunityinc.com/downloads/0day_IPO.pdf",
"refsource": "MISC",
"url": "http://www.immunityinc.com/downloads/0day_IPO.pdf"
},
{
"name": "45809",
"refsource": "OSVDB",
"url": "http://osvdb.org/45809"
},
{
"name": "24816",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24816"
},
{
"name" : "45809",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/45809"
"name": "http://blogs.zdnet.com/security/?p=358",
"refsource": "MISC",
"url": "http://blogs.zdnet.com/security/?p=358"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070718 Clarifications on LedgerSMB vulnerability with Bugtraq ID:24940",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/473987/100/0/threaded"
},
{
"name": "20070718 Security Advisory: Login bypass in LedgerSMB 1.2.0 through 1.2.6",
"refsource": "BUGTRAQ",
@ -68,14 +63,9 @@
"url": "http://sourceforge.net/project/shownotes.php?release_id=523576&group_id=175965"
},
{
"name" : "http://www.ledgersmb.org/node/52",
"refsource" : "CONFIRM",
"url" : "http://www.ledgersmb.org/node/52"
},
{
"name" : "24940",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24940"
"name": "26121",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26121"
},
{
"name": "ADV-2007-2576",
@ -83,14 +73,24 @@
"url": "http://www.vupen.com/english/advisories/2007/2576"
},
{
"name" : "26121",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26121"
"name": "20070718 Clarifications on LedgerSMB vulnerability with Bugtraq ID:24940",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/473987/100/0/threaded"
},
{
"name": "http://www.ledgersmb.org/node/52",
"refsource": "CONFIRM",
"url": "http://www.ledgersmb.org/node/52"
},
{
"name": "ledgersmb-redirection-security-bypass(35507)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35507"
},
{
"name": "24940",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24940"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "https://www.exploit-db.com/exploits/4225"
},
{
"name" : "http://www.indexscript.com/forum/showthread.php?t=2266",
"refsource" : "CONFIRM",
"url" : "http://www.indexscript.com/forum/showthread.php?t=2266"
},
{
"name" : "25064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25064"
"name": "36285",
"refsource": "OSVDB",
"url": "http://osvdb.org/36285"
},
{
"name": "ADV-2007-2696",
@ -73,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2007/2696"
},
{
"name" : "36285",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36285"
"name": "indexscript-showcat-sql-injection(35592)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35592"
},
{
"name": "http://www.indexscript.com/forum/showthread.php?t=2266",
"refsource": "CONFIRM",
"url": "http://www.indexscript.com/forum/showthread.php?t=2266"
},
{
"name": "26218",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/26218"
},
{
"name" : "indexscript-showcat-sql-injection(35592)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35592"
"name": "25064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25064"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20070802 our de France Pool 1.0.1 Remote File İnclude Bug",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/475356/100/0/threaded"
"name": "39059",
"refsource": "OSVDB",
"url": "http://osvdb.org/39059"
},
{
"name": "http://yollubunlar.org/our-de-france-pool-101-remote-file-include-43.html",
"refsource": "MISC",
"url": "http://yollubunlar.org/our-de-france-pool-101-remote-file-include-43.html"
},
{
"name": "20070802 our de France Pool 1.0.1 Remote File İnclude Bug",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/475356/100/0/threaded"
},
{
"name": "25183",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25183"
},
{
"name" : "39059",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39059"
},
{
"name": "2979",
"refsource": "SREASON",

View File

@ -58,14 +58,9 @@
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070905-csm.shtml"
},
{
"name" : "25547",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25547"
},
{
"name" : "ADV-2007-3062",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3062"
"name": "cisco-content-switching-dos(36453)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36453"
},
{
"name": "37501",
@ -77,15 +72,20 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018654"
},
{
"name": "25547",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25547"
},
{
"name": "26724",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26724"
},
{
"name" : "cisco-content-switching-dos(36453)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36453"
"name": "ADV-2007-3062",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3062"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://lists.xensource.com/archives/html/xen-announce/2007-11/msg00000.html",
"refsource" : "MISC",
"url" : "http://lists.xensource.com/archives/html/xen-announce/2007-11/msg00000.html"
},
{
"name" : "20071021 [Xen-ia64-devel] PATCH: check r2 value for VTi mov rr[r3]=r2",
"refsource" : "MLIST",
"url" : "http://lists.xensource.com/archives/html/xen-ia64-devel/2007-10/msg00189.html"
"name": "41341",
"refsource": "OSVDB",
"url": "http://osvdb.org/41341"
},
{
"name": "RHSA-2008:0154",
@ -68,19 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2008-0154.html"
},
{
"name" : "26716",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26716"
},
{
"name" : "41341",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41341"
},
{
"name" : "oval:org.mitre.oval:def:9471",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9471"
"name": "http://lists.xensource.com/archives/html/xen-announce/2007-11/msg00000.html",
"refsource": "MISC",
"url": "http://lists.xensource.com/archives/html/xen-announce/2007-11/msg00000.html"
},
{
"name": "27915",
@ -91,6 +76,21 @@
"name": "29236",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29236"
},
{
"name": "oval:org.mitre.oval:def:9471",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9471"
},
{
"name": "20071021 [Xen-ia64-devel] PATCH: check r2 value for VTi mov rr[r3]=r2",
"refsource": "MLIST",
"url": "http://lists.xensource.com/archives/html/xen-ia64-devel/2007-10/msg00189.html"
},
{
"name": "26716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26716"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4681"
},
{
"name" : "27875",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27875"
},
{
"name": "ftp-admin-index-file-include(38779)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38779"
},
{
"name": "27875",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27875"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20071122 Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484077/100/200/threaded"
},
{
"name": "20071122 Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484086/100/200/threaded"
},
{
"name" : "20071123 Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"name": "20071205 [ELEYTT] Public Advisory 05-12-2007",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484122/100/200/threaded"
"url": "http://www.securityfocus.com/archive/1/484607/100/0/threaded"
},
{
"name" : "20071123 Re: Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484105/100/200/threaded"
"name": "3455",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3455"
},
{
"name": "http://vexillium.org/advisory_eng.txt",
"refsource": "MISC",
"url": "http://vexillium.org/advisory_eng.txt"
},
{
"name": "20071123 Re: Re: Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
@ -83,19 +83,19 @@
"url": "http://www.securityfocus.com/archive/1/484126/100/200/threaded"
},
{
"name" : "20071205 [ELEYTT] Public Advisory 05-12-2007",
"name": "20071123 Re: Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484607/100/0/threaded"
"url": "http://www.securityfocus.com/archive/1/484105/100/200/threaded"
},
{
"name" : "http://vexillium.org/advisory_eng.txt",
"refsource" : "MISC",
"url" : "http://vexillium.org/advisory_eng.txt"
"name": "20071123 Re: Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484122/100/200/threaded"
},
{
"name" : "3455",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3455"
"name": "20071122 Gadu-Gadu Local/Remote Buffer Overflow vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484077/100/200/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "CONFIRM",
"url": "http://gallery.menalto.com/gallery_2.2.4_released"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=203217",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=203217"
},
{
"name": "GLSA-200802-04",
"refsource": "GENTOO",
@ -77,15 +72,20 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/41672"
},
{
"name" : "41673",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/41673"
},
{
"name": "28898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28898"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=203217",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=203217"
},
{
"name": "41673",
"refsource": "OSVDB",
"url": "http://osvdb.org/41673"
}
]
}

View File

@ -53,249 +53,249 @@
"references": {
"reference_data": [
{
"name" : "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
"refsource" : "MLIST",
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
},
{
"name" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18",
"refsource" : "CONFIRM",
"url" : "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18"
},
{
"name" : "http://www.libpng.org/pub/png/libpng.html",
"refsource" : "CONFIRM",
"url" : "http://www.libpng.org/pub/png/libpng.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=608238",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=608238"
},
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=45983",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=45983"
},
{
"name" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html"
},
{
"name" : "http://trac.webkit.org/changeset/61816",
"refsource" : "CONFIRM",
"url" : "http://trac.webkit.org/changeset/61816"
},
{
"name" : "https://bugs.webkit.org/show_bug.cgi?id=40798",
"refsource" : "CONFIRM",
"url" : "https://bugs.webkit.org/show_bug.cgi?id=40798"
},
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=570451",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=570451"
},
{
"name" : "http://support.apple.com/kb/HT4312",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4312"
"name": "MDVSA-2010:133",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
},
{
"name" : "http://support.apple.com/kb/HT4435",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4435"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "http://support.apple.com/kb/HT4457",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4457"
},
{
"name" : "http://support.apple.com/kb/HT4554",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4554"
},
{
"name" : "http://support.apple.com/kb/HT4566",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4566"
},
{
"name" : "http://blackberry.com/btsc/KB27244",
"refsource" : "CONFIRM",
"url" : "http://blackberry.com/btsc/KB27244"
},
{
"name" : "APPLE-SA-2010-08-24-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name" : "APPLE-SA-2010-11-10-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "APPLE-SA-2011-03-02-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
},
{
"name" : "APPLE-SA-2011-03-09-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name" : "DSA-2072",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2010/dsa-2072"
},
{
"name" : "FEDORA-2010-10823",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html"
},
{
"name" : "FEDORA-2010-10833",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html"
},
{
"name" : "MDVSA-2010:133",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:133"
},
{
"name" : "SSA:2010-180-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061"
},
{
"name" : "SUSE-SR:2010:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name" : "USN-960-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-960-1"
},
{
"name": "41174",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41174"
},
{
"name" : "oval:org.mitre.oval:def:11851",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851"
},
{
"name" : "40302",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40302"
},
{
"name" : "40472",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40472"
},
{
"name" : "40547",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40547"
},
{
"name" : "41574",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41574"
},
{
"name" : "42317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42317"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
},
{
"name" : "40336",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40336"
},
{
"name" : "ADV-2010-1612",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1612"
},
{
"name" : "ADV-2010-1755",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1755"
},
{
"name" : "ADV-2010-1837",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1837"
},
{
"name" : "ADV-2010-1846",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1846"
},
{
"name": "ADV-2010-1877",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1877"
},
{
"name" : "ADV-2010-2491",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/2491"
"name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update.html"
},
{
"name": "ADV-2010-3045",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3045"
},
{
"name": "libpng-rowdata-bo(59815)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815"
},
{
"name": "http://support.apple.com/kb/HT4435",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4435"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-41.html"
},
{
"name": "oval:org.mitre.oval:def:11851",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11851"
},
{
"name": "ADV-2010-1837",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1837"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=570451"
},
{
"name": "http://support.apple.com/kb/HT4457",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4457"
},
{
"name": "ADV-2010-1755",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1755"
},
{
"name": "ADV-2010-3046",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/3046"
},
{
"name": "40472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40472"
},
{
"name": "http://support.apple.com/kb/HT4566",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4566"
},
{
"name": "40302",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40302"
},
{
"name": "APPLE-SA-2010-11-10-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
},
{
"name": "40336",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40336"
},
{
"name": "41574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41574"
},
{
"name": "USN-960-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-960-1"
},
{
"name": "http://blackberry.com/btsc/KB27244",
"refsource": "CONFIRM",
"url": "http://blackberry.com/btsc/KB27244"
},
{
"name": "http://www.libpng.org/pub/png/libpng.html",
"refsource": "CONFIRM",
"url": "http://www.libpng.org/pub/png/libpng.html"
},
{
"name": "APPLE-SA-2010-08-24-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00003.html"
},
{
"name": "APPLE-SA-2011-03-02-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
},
{
"name": "42317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42317"
},
{
"name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
"refsource": "MLIST",
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
},
{
"name": "FEDORA-2010-10823",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044283.html"
},
{
"name": "DSA-2072",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2010/dsa-2072"
},
{
"name": "http://support.apple.com/kb/HT4312",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4312"
},
{
"name": "40547",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40547"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "ADV-2010-1637",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1637"
},
{
"name" : "libpng-rowdata-bo(59815)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59815"
"name": "http://support.apple.com/kb/HT4554",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4554"
},
{
"name": "SUSE-SR:2010:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
},
{
"name": "APPLE-SA-2011-03-09-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
},
{
"name": "SSA:2010-180-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.613061"
},
{
"name": "FEDORA-2010-10833",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044397.html"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=40798",
"refsource": "CONFIRM",
"url": "https://bugs.webkit.org/show_bug.cgi?id=40798"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "ADV-2010-2491",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/2491"
},
{
"name": "http://trac.webkit.org/changeset/61816",
"refsource": "CONFIRM",
"url": "http://trac.webkit.org/changeset/61816"
},
{
"name": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18",
"refsource": "CONFIRM",
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commitdiff;h=188eb6b42602bf7d7ae708a21897923b6a83fe7c#patch18"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=45983",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=45983"
},
{
"name": "ADV-2010-1846",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1846"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=608238",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=608238"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name": "ADV-2010-1612",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1612"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1360",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6441"
},
{
"name": "68276",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68276"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
@ -67,11 +72,6 @@
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
},
{
"name" : "68276",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68276"
},
{
"name": "1030500",
"refsource": "SECTRACK",

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/07/9"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ndss14nofrak.pdf",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "http://www.internetsociety.org/ndss2014/programme#session3",
"refsource": "MISC",
"url": "http://www.internetsociety.org/ndss2014/programme#session3"
},
{
"name": "[oss-security] 20140207 Re: CVE request: multiple issues in Apache Cordova/PhoneGap",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/07/9"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-1968",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://xoonips.sourceforge.jp",
"refsource" : "CONFIRM",
"url" : "http://xoonips.sourceforge.jp"
},
{
"name": "JVN#87797318",
"refsource": "JVN",
@ -71,6 +66,11 @@
"name": "65807",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65807"
},
{
"name": "http://xoonips.sourceforge.jp",
"refsource": "CONFIRM",
"url": "http://xoonips.sourceforge.jp"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/351"
},
{
"name" : "[oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q3/386"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127165",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1127165"
},
{
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=7454",
"refsource" : "CONFIRM",
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=7454"
"name": "GLSA-201607-05",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-05"
},
{
"name": "DSA-3007",
@ -78,9 +63,24 @@
"url": "http://www.debian.org/security/2014/dsa-3007"
},
{
"name" : "GLSA-201607-05",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201607-05"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1127165",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1127165"
},
{
"name": "[oss-security] 20140812 CVE id request: cacti remote code execution and SQL injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q3/351"
},
{
"name": "cacti-multiple-unspecified(95292)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95292"
},
{
"name": "http://svn.cacti.net/viewvc?view=rev&revision=7454",
"refsource": "CONFIRM",
"url": "http://svn.cacti.net/viewvc?view=rev&revision=7454"
},
{
"name": "69213",
@ -88,9 +88,9 @@
"url": "http://www.securityfocus.com/bid/69213"
},
{
"name" : "cacti-multiple-unspecified(95292)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95292"
"name": "[oss-security] 20140816 Re: CVE id request: cacti remote code execution and SQL injection",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2014/q3/386"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2014-5421",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5969",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#800561",
"refsource": "CERT-VN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2114",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04634535"
},
{
"name" : "SSRT102005",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04634535"
},
{
"name": "74054",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74054"
},
{
"name": "SSRT102005",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04634535"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150227 Re: CVE-Request -- phpBugTracker v. 1.6.0 -- Multiple SQLi, stored/reflecting XSS- and CSRF-vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/02/28/1"
},
{
"name": "https://github.com/a-v-k/phpBugTracker/issues/4",
"refsource": "CONFIRM",
"url": "https://github.com/a-v-k/phpBugTracker/issues/4"
},
{
"name": "[oss-security] 20150227 Re: CVE-Request -- phpBugTracker v. 1.6.0 -- Multiple SQLi, stored/reflecting XSS- and CSRF-vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/02/28/1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2364",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-2675",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20150323 Re: CVE request: Invalid pointer dereference in the GNOME librest library",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/23/8"
"name": "https://git.gnome.org/browse/librest/commit/?id=b50ace7738ea03817acdad87fb2b338a86018329",
"refsource": "CONFIRM",
"url": "https://git.gnome.org/browse/librest/commit/?id=b50ace7738ea03817acdad87fb2b338a86018329"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=742644",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=742644"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183982",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1183982"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1199049",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1199049"
},
{
"name" : "https://git.gnome.org/browse/librest/commit/?id=b50ace7738ea03817acdad87fb2b338a86018329",
"refsource" : "CONFIRM",
"url" : "https://git.gnome.org/browse/librest/commit/?id=b50ace7738ea03817acdad87fb2b338a86018329"
},
{
"name": "RHSA-2015:2237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-2237.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1183982",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1183982"
},
{
"name": "[oss-security] 20150323 Re: CVE request: Invalid pointer dereference in the GNOME librest library",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/23/8"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2015-2709",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html"
"name": "USN-2602-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2602-1"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111251",
@ -68,79 +68,79 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1117977"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1128064",
"name": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
"refsource": "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1128064"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1135066",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1135066"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143194",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1143194"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1146101",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1146101"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1149526",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1149526"
"url": "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1153688",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1153688"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143194",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1143194"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1155474",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1155474"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird31.7"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "RHSA-2015:1012",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
},
{
"name" : "SUSE-SU-2015:0960",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
},
{
"name" : "openSUSE-SU-2015:0934",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
},
{
"name": "SUSE-SU-2015:0978",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00000.html"
},
{
"name" : "USN-2602-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2602-1"
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1128064",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1128064"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
},
{
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-46.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146101",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1146101"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1135066",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1135066"
},
{
"name": "openSUSE-SU-2015:0934",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
},
{
"name": "SUSE-SU-2015:0960",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00054.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1149526",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1149526"
},
{
"name": "RHSA-2015:1012",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1012.html"
},
{
"name": "GLSA-201605-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "74615",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-416",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-416"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-412",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-412"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-414/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-414/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-416",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-416"
},
{
"name": "https://redr2e.com/cve-to-poc-cve-2015-6946/",
"refsource": "MISC",
"url": "https://redr2e.com/cve-to-poc-cve-2015-6946/"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-412",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-412"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-04-03T00:00:00",
"ID": "CVE-2016-10231",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4146",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{
"name": "MS16-083",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
},
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{
"name": "RHSA-2016:1238",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
},
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name": "openSUSE-SU-2016:1621",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
},
{
"name" : "openSUSE-SU-2016:1625",
"name": "SUSE-SU-2016:1613",
"refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{
"name" : "1036117",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036117"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4276",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
},
{
"name": "GLSA-201610-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201610-10"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
},
{
"name": "RHSA-2016:1865",
"refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "sirt@juniper.net",
"ID": "CVE-2016-4929",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
"refsource" : "CONFIRM",
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
},
{
"name": "93540",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93540"
},
{
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760",
"refsource": "CONFIRM",
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10760"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-4999",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349990",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1349990"
},
{
"name" : "https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b",
"refsource" : "CONFIRM",
"url" : "https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b"
"name": "RHSA-2016:1429",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1429"
},
{
"name": "https://issues.jboss.org/browse/DASHBUILDE-113",
@ -72,15 +67,20 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1428"
},
{
"name" : "RHSA-2016:1429",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1429"
},
{
"name": "91795",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91795"
},
{
"name": "https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b",
"refsource": "CONFIRM",
"url": "https://github.com/dashbuilder/dashbuilder/commit/8574899e3b6455547b534f570b2330ff772e524b"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1349990",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1349990"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/5"
},
{
"name": "93592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93592"
},
{
"name": "https://blogs.gentoo.org/ago/2016/10/06/libdwarf-heap-based-buffer-overflow-in-_dwarf_get_abbrev_for_code-dwarf_util-c-2/",
"refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385690",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385690"
},
{
"name" : "93592",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93592"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
},
{
"name" : "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource" : "CONFIRM",
"url" : "https://github.com/tats/w3m/blob/master/ChangeLog"
"name": "GLSA-201701-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-08"
},
{
"name": "https://github.com/tats/w3m/issues/18",
@ -68,14 +63,19 @@
"url": "https://github.com/tats/w3m/issues/18"
},
{
"name" : "GLSA-201701-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-08"
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
},
{
"name": "94407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94407"
},
{
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9523",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/1"
"name": "https://github.com/tats/w3m/issues/40",
"refsource": "CONFIRM",
"url": "https://github.com/tats/w3m/issues/40"
},
{
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
@ -63,9 +63,9 @@
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
},
{
"name" : "https://github.com/tats/w3m/issues/40",
"refsource" : "CONFIRM",
"url" : "https://github.com/tats/w3m/issues/40"
"name": "[oss-security] 20161123 Re: CVE request: w3m - multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/1"
}
]
}

View File

@ -52,40 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161123 Re: CVE Request: gstreamer plugins",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/2"
},
{
"name" : "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html",
"refsource" : "MISC",
"url" : "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=774834",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=774834"
},
{
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource" : "CONFIRM",
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name" : "DSA-3723",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3723"
},
{
"name": "DSA-3724",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3724"
},
{
"name" : "GLSA-201705-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-10"
"name": "RHSA-2017:0019",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
},
{
"name": "RHSA-2016:2975",
@ -93,9 +68,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html"
},
{
"name" : "RHSA-2017:0019",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
"name": "DSA-3723",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3723"
},
{
"name": "RHSA-2017:0020",
@ -106,6 +81,31 @@
"name": "94499",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94499"
},
{
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
"refsource": "CONFIRM",
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
},
{
"name": "[oss-security] 20161123 Re: CVE Request: gstreamer plugins",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/2"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=774834",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=774834"
},
{
"name": "GLSA-201705-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-10"
},
{
"name": "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html",
"refsource": "MISC",
"url": "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html"
}
]
}

View File

@ -64,11 +64,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1320057",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1320057"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
"refsource": "CONFIRM",
@ -79,21 +74,6 @@
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2016-95/"
},
{
"name" : "GLSA-201701-15",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-15"
},
{
"name" : "RHSA-2016:2946",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
},
{
"name" : "RHSA-2016:2973",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
},
{
"name": "94885",
"refsource": "BID",
@ -103,6 +83,26 @@
"name": "1037461",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037461"
},
{
"name": "GLSA-201701-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-15"
},
{
"name": "RHSA-2016:2973",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1320057",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1320057"
},
{
"name": "RHSA-2016:2946",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
}
]
}

View File

@ -76,15 +76,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120552"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001007"
},
{
"name": "99353",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99353"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001007",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001007"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-02-06T02:59:03.175680",
"ID": "CVE-2019-1003012",
"REQUESTER": "ml@beckweb.net",

View File

@ -57,15 +57,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "106579",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106579"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
}
]
}

View File

@ -52,75 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html"
},
{
"name" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692"
},
{
"name" : "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf",
"refsource" : "MISC",
"url" : "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf"
},
{
"name": "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81",
"refsource": "MISC",
"url": "https://gitlab.freedesktop.org/polkit/polkit/commit/c898fdf4b1aafaa04f8ada9d73d77c8bb76e2f81"
},
{
"name" : "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19",
"refsource" : "MISC",
"url" : "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19"
},
{
"name" : "RHSA-2019:0230",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0230"
},
{
"name" : "RHSA-2019:0420",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0420"
},
{
"name" : "USN-3901-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3901-1/"
},
{
"name" : "USN-3901-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3901-2/"
},
{
"name" : "USN-3903-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3903-1/"
},
{
"name": "USN-3903-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3903-2/"
},
{
"name" : "USN-3908-1",
"name": "RHSA-2019:0230",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0230"
},
{
"name": "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf",
"refsource": "MISC",
"url": "https://git.kernel.org/linus/7b55851367136b1efd84d98fea81ba57a98304cf"
},
{
"name": "[debian-lts-announce] 20190128 [SECURITY] [DLA 1644-1] policykit-1 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00021.html"
},
{
"refsource": "UBUNTU",
"url" : "https://usn.ubuntu.com/3908-1/"
"name": "USN-3910-1",
"url": "https://usn.ubuntu.com/3910-1/"
},
{
"name": "USN-3901-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3901-2/"
},
{
"name": "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19",
"refsource": "MISC",
"url": "https://gitlab.freedesktop.org/polkit/polkit/merge_requests/19"
},
{
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1692"
},
{
"refsource": "UBUNTU",
"name": "USN-3910-2",
"url": "https://usn.ubuntu.com/3910-2/"
},
{
"name": "RHSA-2019:0420",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0420"
},
{
"name": "USN-3908-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3908-2/"
},
{
"name": "USN-3901-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3901-1/"
},
{
"name": "USN-3903-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3903-1/"
},
{
"name": "106537",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106537"
},
{
"name": "USN-3908-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3908-1/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/VerSprite/research/blob/master/advisories/VS-2019-001.md",
"refsource" : "MISC",
"url" : "https://github.com/VerSprite/research/blob/master/advisories/VS-2019-001.md"
},
{
"name": "107061",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/107061"
},
{
"name": "https://github.com/VerSprite/research/blob/master/advisories/VS-2019-001.md",
"refsource": "MISC",
"url": "https://github.com/VerSprite/research/blob/master/advisories/VS-2019-001.md"
}
]
}