"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:26:06 +00:00
parent 856935b7e3
commit 9690b0a7bc
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
60 changed files with 4153 additions and 4153 deletions

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "22716",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22716"
},
{
"name": "20908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20908"
},
{
"name": "20061104 Xenis.creator CMS - Multiple Cross",
"refsource": "BUGTRAQ",
@ -62,11 +72,6 @@
"refsource": "MISC",
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls31"
},
{
"name" : "20908",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20908"
},
{
"name": "ADV-2006-4470",
"refsource": "VUPEN",
@ -77,11 +82,6 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017162"
},
{
"name" : "22716",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22716"
},
{
"name": "xeniscreatorcms-default-xss(30019)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "23327",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23327"
},
{
"name": "DSA-1232",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1232"
},
{
"name" : "MDKSA-2006:230",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
},
{
"name": "SUSE-SA:2006:078",
"refsource": "SUSE",
@ -73,19 +73,19 @@
"url": "http://www.securityfocus.com/bid/21510"
},
{
"name" : "23327",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23327"
},
{
"name" : "23362",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23362"
"name": "MDKSA-2006:230",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:230"
},
{
"name": "23411",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23411"
},
{
"name": "23362",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23362"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070411 webMethods Glue Management Console Directory Traversal",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465332/100/0/threaded"
},
{
"name" : "20070417 webMethods Security Advisory: Glue console directory traversal vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465993/100/0/threaded"
},
{
"name" : "20070507 Updated: webMethods Security Advisory: Glue console directory traversal vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/467873/30/6720/threaded"
},
{
"name" : "http://www.aushack.com/advisories/200704-webmethods.txt",
"refsource" : "MISC",
"url" : "http://www.aushack.com/advisories/200704-webmethods.txt"
"name": "ADV-2007-1363",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1363"
},
{
"name": "23423",
@ -78,24 +63,39 @@
"url": "http://www.securityfocus.com/bid/23423"
},
{
"name" : "ADV-2007-1363",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1363"
"name": "2589",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2589"
},
{
"name": "1017926",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017926"
},
{
"name": "20070417 webMethods Security Advisory: Glue console directory traversal vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465993/100/0/threaded"
},
{
"name": "http://www.aushack.com/advisories/200704-webmethods.txt",
"refsource": "MISC",
"url": "http://www.aushack.com/advisories/200704-webmethods.txt"
},
{
"name": "24933",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24933"
},
{
"name" : "2589",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2589"
"name": "20070411 webMethods Glue Management Console Directory Traversal",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465332/100/0/threaded"
},
{
"name": "20070507 Updated: webMethods Security Advisory: Glue console directory traversal vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/467873/30/6720/threaded"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466659/100/0/threaded"
},
{
"name": "phpmybibli-initinc-file-include(33808)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33808"
},
{
"name": "23599",
"refsource": "BID",
@ -66,11 +71,6 @@
"name": "2622",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2622"
},
{
"name" : "phpmybibli-initinc-file-include(33808)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33808"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/466754/100/100/threaded"
},
{
"name" : "20070424 Re: ImageProcessing ... Local (Denial of Service Exploit)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466786/100/100/threaded"
},
{
"name" : "23629",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23629"
"name": "2687",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2687"
},
{
"name": "39020",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/39020"
},
{
"name" : "2687",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2687"
"name": "23629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23629"
},
{
"name": "20070424 Re: ImageProcessing ... Local (Denial of Service Exploit)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466786/100/100/threaded"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3990"
},
{
"name" : "24169",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24169"
},
{
"name": "38084",
"refsource": "OSVDB",
@ -72,6 +67,11 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/38085"
},
{
"name": "24169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24169"
},
{
"name": "vbgsitemap-base-file-include(34531)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4101",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4101"
"name": "37674",
"refsource": "OSVDB",
"url": "http://osvdb.org/37674"
},
{
"name": "24613",
@ -63,14 +63,14 @@
"url": "http://www.securityfocus.com/bid/24613"
},
{
"name" : "ADV-2007-2351",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2351"
"name": "4101",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4101"
},
{
"name" : "37674",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37674"
"name": "nctaudioeditor-createfile-file-overwrite(35018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35018"
},
{
"name": "25825",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/25825"
},
{
"name" : "nctaudioeditor-createfile-file-overwrite(35018)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35018"
"name": "ADV-2007-2351",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2351"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://attrition.org/pipermail/vim/2007-July/001705.html"
},
{
"name" : "36298",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36298"
"name": "avtutorialscript-changepw-sql-injection(35487)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35487"
},
{
"name": "25969",
@ -68,9 +68,9 @@
"url": "http://secunia.com/advisories/25969"
},
{
"name" : "avtutorialscript-changepw-sql-injection(35487)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35487"
"name": "36298",
"refsource": "OSVDB",
"url": "http://osvdb.org/36298"
}
]
}

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20071218 SYMSA-2007-015",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485321/100/0/threaded"
"name": "3476",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3476"
},
{
"name": "28158",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28158"
},
{
"name": "39297",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/39297"
},
{
"name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-015.txt",
@ -67,25 +77,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26806"
},
{
"name" : "39297",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/39297"
},
{
"name" : "28158",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28158"
},
{
"name" : "3476",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3476"
},
{
"name": "p4web-contentlength-dos(39142)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39142"
},
{
"name": "20071218 SYMSA-2007-015",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485321/100/0/threaded"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20071208 Media Player Classic 6.4.9 MP4 Stack Overflow 0-day",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484781/100/0/threaded"
"name": "26774",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26774"
},
{
"name": "20071210 Re: Media Player Classic 6.4.9 MP4 Stack Overflow 0-day",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484832/100/100/threaded"
},
{
"name" : "26774",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26774"
},
{
"name": "ADV-2007-4141",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4141"
},
{
"name": "20071208 Media Player Classic 6.4.9 MP4 Stack Overflow 0-day",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484781/100/0/threaded"
},
{
"name": "1019064",
"refsource": "SECTRACK",

View File

@ -58,29 +58,29 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name" : "PM06111",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM06111"
},
{
"name" : "40277",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40277"
"name": "was-webcontainer-info-disclosure(58557)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58557"
},
{
"name": "39838",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39838"
},
{
"name": "40277",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40277"
},
{
"name": "PM06111",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM06111"
},
{
"name": "ADV-2010-1200",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1200"
},
{
"name" : "was-webcontainer-info-disclosure(58557)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58557"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "39037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39037"
},
{
"name": "[security-announce] 20100329 VMSA-2010-0005 VMware products address vulnerabilities in WebAccess",
"refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0005.html"
},
{
"name" : "39037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/39037"
},
{
"name": "1023769",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2010-1293",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-11.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-11.html"
},
{
"name": "39790",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "ADV-2010-1127",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1127"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb10-11.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb10-11.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1420",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1632",
"STATE": "PUBLIC"
},
@ -57,80 +57,45 @@
"refsource": "MISC",
"url": "http://markmail.org/message/e4yiij7lfexastvl"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21433581",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21433581"
},
{
"name" : "https://issues.apache.org/jira/browse/AXIS2-4450",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/AXIS2-4450"
},
{
"name" : "https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf",
"refsource" : "CONFIRM",
"url" : "https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf"
},
{
"name": "http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html",
"refsource": "CONFIRM",
"url": "http://geronimo.apache.org/2010/07/21/apache-geronimo-v216-released.html"
},
{
"name" : "http://geronimo.apache.org/21x-security-report.html",
"refsource" : "CONFIRM",
"url" : "http://geronimo.apache.org/21x-security-report.html"
},
{
"name" : "http://geronimo.apache.org/22x-security-report.html",
"refsource" : "CONFIRM",
"url" : "http://geronimo.apache.org/22x-security-report.html"
},
{
"name" : "https://issues.apache.org/jira/browse/GERONIMO-5383",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/GERONIMO-5383"
},
{
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289984",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289984"
},
{
"name" : "PM14765",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PM14765"
},
{
"name": "PM14844",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PM14844"
},
{
"name": "ADV-2010-1528",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1528"
},
{
"name": "PM14765",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PM14765"
},
{
"name": "ADV-2010-1531",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1531"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21433581",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21433581"
},
{
"name": "PM14847",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PM14847"
},
{
"name" : "1036901",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036901"
},
{
"name" : "40252",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40252"
},
{
"name" : "40279",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40279"
},
{
"name" : "41016",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/41016"
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289984",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289984"
},
{
"name": "41025",
@ -138,14 +103,49 @@
"url": "http://secunia.com/advisories/41025"
},
{
"name" : "ADV-2010-1528",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1528"
"name": "http://geronimo.apache.org/22x-security-report.html",
"refsource": "CONFIRM",
"url": "http://geronimo.apache.org/22x-security-report.html"
},
{
"name" : "ADV-2010-1531",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1531"
"name": "1036901",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036901"
},
{
"name": "https://issues.apache.org/jira/browse/AXIS2-4450",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/AXIS2-4450"
},
{
"name": "41016",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41016"
},
{
"name": "https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf",
"refsource": "CONFIRM",
"url": "https://svn.apache.org/repos/asf/axis/axis2/java/core/security/CVE-2010-1632.pdf"
},
{
"name": "40279",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40279"
},
{
"name": "https://issues.apache.org/jira/browse/GERONIMO-5383",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/GERONIMO-5383"
},
{
"name": "40252",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40252"
},
{
"name": "http://geronimo.apache.org/21x-security-report.html",
"refsource": "CONFIRM",
"url": "http://geronimo.apache.org/21x-security-report.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2010-1962",
"STATE": "PUBLIC"
},
@ -58,49 +58,49 @@
"url": "http://marc.info/?l=bugtraq&m=127557820805729&w=2"
},
{
"name" : "SSRT100057",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127557820805729&w=2"
},
{
"name" : "HPSBMA02537",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127602909915281&w=2"
},
{
"name" : "SSRT010027",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=127602909915281&w=2"
},
{
"name" : "40539",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40539"
},
{
"name" : "65142",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65142"
"name": "hp-storageworks-mirroring-unauth-access(59099)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59099"
},
{
"name": "1024054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024054"
},
{
"name": "HPSBMA02537",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127602909915281&w=2"
},
{
"name": "40044",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40044"
},
{
"name": "SSRT100057",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127557820805729&w=2"
},
{
"name": "40539",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40539"
},
{
"name": "ADV-2010-1319",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1319"
},
{
"name" : "hp-storageworks-mirroring-unauth-access(59099)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59099"
"name": "65142",
"refsource": "OSVDB",
"url": "http://osvdb.org/65142"
},
{
"name": "SSRT010027",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=127602909915281&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "18530",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18530"
"name": "40432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40432"
},
{
"name": "http://cross-site-scripting.blogspot.com/2010/07/bit-weaver-27-local-file-inclusion.html",
"refsource": "MISC",
"url": "http://cross-site-scripting.blogspot.com/2010/07/bit-weaver-27-local-file-inclusion.html"
},
{
"name": "18530",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18530"
},
{
"name": "52176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52176"
},
{
"name" : "40432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40432"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html",
"refsource" : "MISC",
"url" : "http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html"
"name": "https://www.novell.com/support/kb/doc.php?id=7005573",
"refsource": "CONFIRM",
"url": "https://www.novell.com/support/kb/doc.php?id=7005573"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-078/",
@ -63,19 +63,19 @@
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-078/"
},
{
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=578911",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=578911"
},
{
"name" : "https://www.novell.com/support/kb/doc.php?id=7005573",
"refsource" : "CONFIRM",
"url" : "https://www.novell.com/support/kb/doc.php?id=7005573"
"name": "http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html",
"refsource": "MISC",
"url": "http://tucanalamigo.blogspot.com/2010/04/pdc-de-zdi-10-078.html"
},
{
"name": "39114",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39114"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=578911",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=578911"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0231",
"STATE": "PUBLIC"
},
@ -52,116 +52,116 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/130769/RSA-Digital-Certificate-Solution-XSS-Denial-Of-Service.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130769/RSA-Digital-Certificate-Solution-XSS-Denial-Of-Service.html"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1482522&r2=1535125&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1482522&r2=1535125&diff_format=h"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1565711&r2=1610509&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1565711&r2=1610509&diff_format=h"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1120596",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1120596"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0304.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0304.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0305.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0305.html"
},
{
"name" : "https://support.apple.com/HT204659",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204659"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name" : "https://puppet.com/security/cve/cve-2014-0231",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2014-0231"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name" : "DSA-2989",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2989"
},
{
"name" : "GLSA-201504-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-03"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "HPSBUX03337",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "HPSBUX03512",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0305.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0305.html"
},
{
"name": "http://packetstormsecurity.com/files/130769/RSA-Digital-Certificate-Solution-XSS-Denial-Of-Service.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130769/RSA-Digital-Certificate-Solution-XSS-Denial-Of-Service.html"
},
{
"name": "DSA-2989",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2989"
},
{
"name": "HPSBMU03409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1482522&r2=1535125&diff_format=h",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1482522&r2=1535125&diff_format=h"
},
{
"name": "GLSA-201504-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-03"
},
{
"name": "RHSA-2014:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
},
{
"name": "https://puppet.com/security/cve/cve-2014-0231",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2014-0231"
},
{
"name": "60536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60536"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "SSRT102066",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name": "RHSA-2014:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
},
{
"name": "SSRT102254",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "68742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68742"
},
{
"name": "MDVSA-2014:142",
"refsource": "MANDRIVA",
@ -173,24 +173,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
},
{
"name" : "RHSA-2014:1020",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
"name": "http://advisories.mageia.org/MGASA-2014-0304.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0304.html"
},
{
"name" : "RHSA-2014:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120596"
},
{
"name" : "68742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68742"
"name": "HPSBUX03337",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "60536",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60536"
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1565711&r2=1610509&diff_format=h",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_cgid.c?r1=1565711&r2=1610509&diff_format=h"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0464",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "66913",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66913"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201502-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
},
{
"name" : "66913",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/66913"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-0907",
"STATE": "PUBLIC"
},
@ -57,95 +57,30 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jun/7"
},
{
"name" : "http://packetstormsecurity.com/files/126940/IBM-DB2-Privilege-Escalation.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/126940/IBM-DB2-Privilege-Escalation.html"
},
{
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0907/",
"refsource" : "MISC",
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0907/"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg1IT00686",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1IT00686"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21610582#4",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21610582#4"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21672100",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21672100"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680454",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680454"
},
{
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21676135",
"refsource": "CONFIRM",
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21676135"
},
{
"name" : "IT00627",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00627"
},
{
"name" : "IT00684",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00684"
},
{
"name" : "IT00685",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00685"
},
{
"name": "IT00686",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00686"
},
{
"name" : "IT00687",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00687"
"name": "http://www.ibm.com/support/docview.wss?uid=swg1IT00686",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IT00686"
},
{
"name" : "67617",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67617"
"name": "http://www.ibm.com/support/docview.wss?uid=swg21672100",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21672100"
},
{
"name" : "1030670",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030670"
},
{
"name" : "1030671",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030671"
},
{
"name" : "59451",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59451"
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843"
},
{
"name": "59463",
@ -153,14 +88,79 @@
"url": "http://secunia.com/advisories/59463"
},
{
"name" : "60482",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60482"
"name": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21610582#4",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21610582#4"
},
{
"name": "1030670",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030670"
},
{
"name": "67617",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67617"
},
{
"name": "IT00685",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00685"
},
{
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0907/",
"refsource": "MISC",
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-0907/"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680454",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680454"
},
{
"name": "1030671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030671"
},
{
"name": "ibm-cve20140907-priv-escalation(91869)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91869"
},
{
"name": "60482",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60482"
},
{
"name": "59451",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59451"
},
{
"name": "IT00687",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00687"
},
{
"name": "http://packetstormsecurity.com/files/126940/IBM-DB2-Privilege-Escalation.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/126940/IBM-DB2-Privilege-Escalation.html"
},
{
"name": "IT00684",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00684"
},
{
"name": "IT00627",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT00627"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01"
},
{
"name": "69533",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69533"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-261-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1362",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "https://support.apple.com/kb/HT6537"
},
{
"name" : "APPLE-SA-2014-06-30-1",
"name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
},
{
"name": "APPLE-SA-2014-06-30-3",
@ -68,9 +68,9 @@
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{
"name" : "APPLE-SA-2014-06-30-4",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
"name": "59481",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59481"
},
{
"name": "1030495",
@ -78,9 +78,9 @@
"url": "http://www.securitytracker.com/id/1030495"
},
{
"name" : "59481",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59481"
"name": "APPLE-SA-2014-06-30-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0171.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@mozilla.org",
"ID": "CVE-2014-1571",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
},
{
"name" : "http://www.bugzilla.org/security/4.0.14/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/4.0.14/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064140"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0412.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0412.html"
"name": "MDVSA-2014:200",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
},
{
"name" : "FEDORA-2014-12530",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
},
{
"name" : "FEDORA-2014-12584",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
"name": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128578/Bugzilla-Account-Creation-XSS-Information-Leak.html"
},
{
"name": "FEDORA-2014-12591",
@ -88,9 +73,24 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/142524.html"
},
{
"name" : "MDVSA-2014:200",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:200"
"name": "http://advisories.mageia.org/MGASA-2014-0412.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0412.html"
},
{
"name": "http://www.bugzilla.org/security/4.0.14/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/4.0.14/"
},
{
"name": "FEDORA-2014-12584",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141309.html"
},
{
"name": "FEDORA-2014-12530",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141321.html"
},
{
"name": "1030978",

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "https://erpscan.io/advisories/erpscan-14-002-sap-portal-webdynpro-path-disclosure/",
"refsource" : "MISC",
"url" : "https://erpscan.io/advisories/erpscan-14-002-sap-portal-webdynpro-path-disclosure/"
"name": "56947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56947"
},
{
"name": "netweaver-webdyn-path-disclosure(91096)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91096"
},
{
"name": "http://scn.sap.com/docs/DOC-8218",
@ -68,14 +73,9 @@
"url": "https://service.sap.com/sap/support/notes/1852146"
},
{
"name" : "56947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56947"
},
{
"name" : "netweaver-webdyn-path-disclosure(91096)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91096"
"name": "https://erpscan.io/advisories/erpscan-14-002-sap-portal-webdynpro-path-disclosure/",
"refsource": "MISC",
"url": "https://erpscan.io/advisories/erpscan-14-002-sap-portal-webdynpro-path-disclosure/"
}
]
}

View File

@ -58,39 +58,29 @@
"url": "http://www.openwall.com/lists/oss-security/2014/07/09/11"
},
{
"name" : "[oss-security] 20140716 Re: Re: CVE request - Snoopy incomplete fix for CVE-2008-4796",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/16/10"
"name": "68783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68783"
},
{
"name": "[oss-security] 20140718 Re: CVE request - Snoopy incomplete fix for CVE-2008-4796",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/18/2"
},
{
"name" : "https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706",
"refsource" : "MISC",
"url" : "https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706"
},
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264",
"refsource" : "MISC",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264"
},
{
"name": "http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1.28&r2=1.29",
"refsource": "CONFIRM",
"url": "http://snoopy.cvs.sourceforge.net/viewvc/snoopy/Snoopy/Snoopy.class.php?r1=1.28&r2=1.29"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1121497",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1121497"
"name": "[oss-security] 20140716 Re: Re: CVE request - Snoopy incomplete fix for CVE-2008-4796",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/07/16/10"
},
{
"name" : "RHSA-2017:0211",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0211.html"
"name": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264",
"refsource": "MISC",
"url": "https://www-01.ibm.com/support/docview.wss?uid=isg3T1024264"
},
{
"name": "RHSA-2017:0212",
@ -103,19 +93,29 @@
"url": "http://rhn.redhat.com/errata/RHSA-2017-0213.html"
},
{
"name" : "RHSA-2017:0214",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0214.html"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1121497"
},
{
"name" : "68783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/68783"
"name": "https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706",
"refsource": "MISC",
"url": "https://github.com/cogdog/feed2js/pull/12#issuecomment-48283706"
},
{
"name": "snoopy-cve20145009-command-exec(94738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94738"
},
{
"name": "RHSA-2017:0214",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0214.html"
},
{
"name": "RHSA-2017:0211",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0211.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2111",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBGN03307",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04626732"
},
{
"name": "SSRT101588",
"refsource": "HP",
@ -66,6 +61,11 @@
"name": "73481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73481"
},
{
"name": "HPSBGN03307",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04626732"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-10044",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=22f6b4d34fcf039c63a94e7670e0da24f8575a5a",
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7",
"refsource": "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=22f6b4d34fcf039c63a94e7670e0da24f8575a5a"
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7"
},
{
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "http://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2017-02-01.html"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.7"
},
{
"name": "https://github.com/torvalds/linux/commit/22f6b4d34fcf039c63a94e7670e0da24f8575a5a",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/22f6b4d34fcf039c63a94e7670e0da24f8575a5a"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=22f6b4d34fcf039c63a94e7670e0da24f8575a5a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=22f6b4d34fcf039c63a94e7670e0da24f8575a5a"
},
{
"name": "96122",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96122"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/01/01/libtiff-multiple-heap-based-buffer-overflow/"
},
{
"name" : "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a",
"refsource" : "MISC",
"url" : "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a"
},
{
"name": "97199",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97199"
},
{
"name": "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a",
"refsource": "MISC",
"url": "https://github.com/vadz/libtiff/commit/9657bbe3cdce4aaa90e07d50c1c70ae52da0ba6a"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171124 [SECURITY] [DLA 1191-1] python-werkzeug security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00037.html"
},
{
"name": "http://blog.neargle.com/2016/09/21/flask-src-review-get-a-xss-from-debuger/",
"refsource": "MISC",
"url": "http://blog.neargle.com/2016/09/21/flask-src-review-get-a-xss-from-debuger/"
},
{
"name": "[debian-lts-announce] 20171124 [SECURITY] [DLA 1191-1] python-werkzeug security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00037.html"
},
{
"name": "https://github.com/pallets/werkzeug/pull/1001",
"refsource": "MISC",

View File

@ -62,15 +62,15 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/10"
},
{
"name" : "https://www.drupal.org/SA-CORE-2016-001",
"refsource" : "CONFIRM",
"url" : "https://www.drupal.org/SA-CORE-2016-001"
},
{
"name": "DSA-3498",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2016/dsa-3498"
},
{
"name": "https://www.drupal.org/SA-CORE-2016-001",
"refsource": "CONFIRM",
"url": "https://www.drupal.org/SA-CORE-2016-001"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3705",
"STATE": "PUBLIC"
},
@ -58,79 +58,79 @@
"url": "http://seclists.org/fulldisclosure/2016/May/10"
},
{
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=765207",
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=765207"
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157239"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170",
"refsource": "CONFIRM",
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10170"
},
{
"name" : "https://www.tenable.com/security/tns-2016-18",
"refsource" : "CONFIRM",
"url" : "https://www.tenable.com/security/tns-2016-18"
},
{
"name" : "DSA-3593",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2016/dsa-3593"
},
{
"name" : "GLSA-201701-37",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-37"
},
{
"name" : "RHSA-2016:1292",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"name" : "RHSA-2016:2957",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name" : "openSUSE-SU-2016:1298",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html"
},
{
"name": "openSUSE-SU-2016:1446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00127.html"
},
{
"name": "openSUSE-SU-2016:1298",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00055.html"
},
{
"name": "RHSA-2016:1292",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1292"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
},
{
"name": "DSA-3593",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2016/dsa-3593"
},
{
"name": "USN-2994-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2994-1"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name": "https://www.tenable.com/security/tns-2016-18",
"refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-18"
},
{
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=765207",
"refsource": "CONFIRM",
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=765207"
},
{
"name": "89854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/89854"
},
{
"name": "RHSA-2016:2957",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2957.html"
},
{
"name": "GLSA-201701-37",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-37"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-3724",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
"refsource" : "CONFIRM",
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
},
{
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
"refsource": "CONFIRM",
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
},
{
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
"refsource": "CONFIRM",
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
},
{
"name": "RHSA-2016:1206",
"refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-3828",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
},
{
"name" : "https://android.googlesource.com/platform/external/libavc/+/7554755536019e439433c515eeb44e701fb3bfb2",
"refsource" : "CONFIRM",
"url" : "https://android.googlesource.com/platform/external/libavc/+/7554755536019e439433c515eeb44e701fb3bfb2"
},
{
"name": "92221",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92221"
},
{
"name": "https://android.googlesource.com/platform/external/libavc/+/7554755536019e439433c515eeb44e701fb3bfb2",
"refsource": "CONFIRM",
"url": "https://android.googlesource.com/platform/external/libavc/+/7554755536019e439433c515eeb44e701fb3bfb2"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05237578",
"refsource" : "CONFIRM",
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05237578"
},
{
"name": "92479",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92479"
},
{
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05237578",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c05237578"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01"
},
{
"name": "94344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94344"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-320-01"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8669",
"STATE": "PUBLIC"
},
@ -52,41 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/14/9"
},
{
"name" : "[oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/10/15/5"
},
{
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=3592fe0c919cf27a81d8e9f9b4f269553418bb01",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=3592fe0c919cf27a81d8e9f9b4f269553418bb01"
},
{
"name": "GLSA-201611-11",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-11"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=3592fe0c919cf27a81d8e9f9b4f269553418bb01",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=3592fe0c919cf27a81d8e9f9b4f269553418bb01"
},
{
"name": "[oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/14/9"
},
{
"name": "RHSA-2017:2392",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2392"
},
{
"name" : "RHSA-2017:2408",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2408"
},
{
"name": "openSUSE-SU-2016:3237",
"refsource": "SUSE",
@ -96,6 +86,16 @@
"name": "93563",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93563"
},
{
"name": "[oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/10/15/5"
},
{
"name": "RHSA-2017:2408",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2408"
}
]
}

View File

@ -66,15 +66,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149",
"refsource" : "CONFIRM",
"url" : "https://www.symantec.com/security-center/network-protection-security-advisories/SA149"
},
{
"name": "104182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104182"
},
{
"name": "https://www.symantec.com/security-center/network-protection-security-advisories/SA149",
"refsource": "CONFIRM",
"url": "https://www.symantec.com/security-center/network-protection-security-advisories/SA149"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-icf",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-icf"
},
{
"name": "95023",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95023"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-icf",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161221-icf"
}
]
}

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f",
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-021",
"refsource": "MISC",
"url" : "https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f"
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-021"
},
{
"name": "https://github.com/nextcloud/server/commit/a4cfb3ddc1f4cdb585e05c0e9b2f8e52a0e2ee3e",
"refsource": "MISC",
"url": "https://github.com/nextcloud/server/commit/a4cfb3ddc1f4cdb585e05c0e9b2f8e52a0e2ee3e"
},
{
"name": "https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f",
"refsource": "MISC",
"url": "https://github.com/nextcloud/server/commit/7350e13113c8ed484727a5c25331ec11d4d59f5f"
},
{
"name": "https://github.com/owncloud/core/commit/96b8afe48570bc70088ccd8f897e9d71997d336e",
"refsource": "MISC",
"url": "https://github.com/owncloud/core/commit/96b8afe48570bc70088ccd8f897e9d71997d336e"
},
{
"name" : "https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35",
"refsource" : "MISC",
"url" : "https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35"
},
{
"name": "https://hackerone.com/reports/149798",
"refsource": "MISC",
"url": "https://hackerone.com/reports/149798"
},
{
"name": "https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35",
"refsource": "MISC",
"url": "https://github.com/owncloud/core/commit/bcc6c39ad8c22a00323a114e9c1a0a834983fb35"
},
{
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-011",
"refsource": "MISC",
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-011"
},
{
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-021",
"refsource" : "MISC",
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-021"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001779",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001779"
},
{
"name": "98005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98005"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001779",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001779"
}
]
}