"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:17:07 +00:00
parent 69b7243b92
commit 96c0e67373
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3555 additions and 3555 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20010414 Re: Reliant Unix 5.43 / 5.44 ICMP port unreachable problem",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/176709"
},
{
"name": "2606",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2606"
},
{
"name": "20010414 Re: Reliant Unix 5.43 / 5.44 ICMP port unreachable problem",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/176709"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20010712 SECURITY.NNOV: directory traversal and path globing in multiple archivers",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/196445"
},
{
"name" : "http://www.info-zip.org/pub/infozip/UnZip.html",
"refsource" : "CONFIRM",
"url" : "http://www.info-zip.org/pub/infozip/UnZip.html"
},
{
"name": "47800",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1"
},
{
"name": "20010712 SECURITY.NNOV: directory traversal and path globing in multiple archivers",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/196445"
},
{
"name": "1000928",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1000928.1-1"
},
{
"name": "http://www.info-zip.org/pub/infozip/UnZip.html",
"refsource": "CONFIRM",
"url": "http://www.info-zip.org/pub/infozip/UnZip.html"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.cert.org/advisories/CA-2001-18.html"
},
{
"name" : "VU#763400",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/763400"
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
},
{
"name": "L-116",
@ -73,19 +73,19 @@
"url": "http://www.kb.cert.org/vuls/id/CFCN-4YAQC7"
},
{
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource" : "MISC",
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
"name": "exchange-ldap-protos-dos(6899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6899"
},
{
"name": "VU#763400",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/763400"
},
{
"name": "3045",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3045"
},
{
"name" : "exchange-ldap-protos-dos(6899)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6899"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/jupitercms-lteq1.1.5-local-file-include.txt",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/jupitercms-lteq1.1.5-local-file-include.txt"
},
{
"name": "17716",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17716"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/jupitercms-lteq1.1.5-local-file-include.txt",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/jupitercms-lteq1.1.5-local-file-include.txt"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "20060519 CYBSEC - Security Pre-Advisory: Local Privilege Escalation in SAPsapdba Command",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/434534/30/4890/threaded"
},
{
"name" : "20060518 CYBSEC - Security Pre-Advisory: Local Privilege Escalation in SAP sapdba Command",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046130.html"
},
{
"name" : "http://www.cybsec.com/vuln/CYBSEC_Security_Pre-Advisory_Local_Privilege_Escalation_in_SAP_sapdba_Command.pdf",
"refsource" : "MISC",
"url" : "http://www.cybsec.com/vuln/CYBSEC_Security_Pre-Advisory_Local_Privilege_Escalation_in_SAP_sapdba_Command.pdf"
},
{
"name" : "18028",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18028"
},
{
"name": "ADV-2006-1861",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1861"
},
{
"name" : "1016122",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016122"
},
{
"name": "20180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20180"
},
{
"name" : "941",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/941"
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Pre-Advisory_Local_Privilege_Escalation_in_SAP_sapdba_Command.pdf",
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Pre-Advisory_Local_Privilege_Escalation_in_SAP_sapdba_Command.pdf"
},
{
"name": "sap-sapdba-privilege-escalation(26526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26526"
},
{
"name": "1016122",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016122"
},
{
"name": "20060518 CYBSEC - Security Pre-Advisory: Local Privilege Escalation in SAP sapdba Command",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046130.html"
},
{
"name": "20060519 CYBSEC - Security Pre-Advisory: Local Privilege Escalation in SAPsapdba Command",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434534/30/4890/threaded"
},
{
"name": "941",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/941"
},
{
"name": "18028",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18028"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "3036",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3036"
"name": "23574",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23574"
},
{
"name": "21809",
@ -68,9 +68,9 @@
"url": "http://www.vupen.com/english/advisories/2006/5203"
},
{
"name" : "23574",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23574"
"name": "3036",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3036"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
"name": "ADV-2006-4485",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4485"
},
{
"name": "20996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20996"
},
{
"name" : "ADV-2006-4485",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4485"
},
{
"name": "22793",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22793"
},
{
"name" : "2144",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2144"
},
{
"name": "bitweaver-sortmode-sql-injection(30165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30165"
},
{
"name": "20061106 bitweaver <=1.3.1 [injection sql (post) & xss (post)]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-11/0142.html"
},
{
"name": "2144",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2144"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2104",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "adobe-reader-acorbat-dos(68018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68018"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"refsource": "CONFIRM",
@ -62,6 +67,16 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
},
{
"name": "1025658",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025658"
},
{
"name": "oval:org.mitre.oval:def:13863",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13863"
},
{
"name": "48251",
"refsource": "BID",
@ -71,21 +86,6 @@
"name": "73066",
"refsource": "OSVDB",
"url": "http://osvdb.org/73066"
},
{
"name" : "oval:org.mitre.oval:def:13863",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13863"
},
{
"name" : "1025658",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025658"
},
{
"name" : "adobe-reader-acorbat-dos(68018)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68018"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2194",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.videolan.org/security/sa1104.html",
"refsource" : "CONFIRM",
"url" : "http://www.videolan.org/security/sa1104.html"
},
{
"name": "DSA-2257",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2257"
},
{
"name" : "48171",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48171"
},
{
"name": "oval:org.mitre.oval:def:14774",
"refsource": "OVAL",
@ -76,6 +66,16 @@
"name": "44892",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44892"
},
{
"name": "48171",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48171"
},
{
"name": "http://www.videolan.org/security/sa1104.html",
"refsource": "CONFIRM",
"url": "http://www.videolan.org/security/sa1104.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3188",
"STATE": "PUBLIC"
},
@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f"
},
{
"name": "[oss-security] 20110823 Re: CVE request: kernel: change in how tcp seq numbers are generated",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/23/2"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=732658",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=732658"
},
{
"name": "https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
},
{
"name" : "https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f",
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec",
"refsource": "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/bc0b96b54a21246e377122d54569eef71cec535f"
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e5714eaf77d79ae1c8b47e3e040ff5411b717ec"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=732658",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name": "HPSBGN02970",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=bc0b96b54a21246e377122d54569eef71cec535f"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3362",
"STATE": "PUBLIC"
},
@ -52,11 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "45532",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45532"
},
{
"name": "[oss-security] 20110913 CVE request: ffmpeg/libav insufficuent boundary check in CAVS decoding",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/13/4"
},
{
"name": "http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog"
},
{
"name": "http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0"
},
{
"name": "[oss-security] 20110914 Re: CVE request: ffmpeg/libav insufficuent boundary check in CAVS decoding",
"refsource": "MLIST",
@ -67,30 +87,10 @@
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2011-002.html"
},
{
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0",
"refsource" : "CONFIRM",
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=91d5da9321c52e8197fb14046ebb335f3e6ff4a0"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=c5cbda50793e311aa73489d12184ffd6761c9fbf",
"refsource": "CONFIRM",
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=c5cbda50793e311aa73489d12184ffd6761c9fbf"
},
{
"name" : "http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog",
"refsource" : "CONFIRM",
"url" : "http://www.ffmpeg.org/releases/ffmpeg-0.7.5.changelog"
},
{
"name" : "http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog",
"refsource" : "CONFIRM",
"url" : "http://www.ffmpeg.org/releases/ffmpeg-0.8.4.changelog"
},
{
"name" : "45532",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45532"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/podcastgen1.3",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/podcastgen1.3"
},
{
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
"refsource": "MISC",
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
},
{
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/podcastgen1.3",
"refsource" : "MISC",
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/podcastgen1.3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-4015",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4096",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20111031 CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/10/31/5"
},
{
"name" : "[oss-security] 20111031 Re: CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/11/01/3"
},
{
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=3237#c12",
"refsource": "MISC",
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=3237#c12"
},
{
"name" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html",
"refsource" : "CONFIRM",
"url" : "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html"
},
{
"name" : "MDVSA-2011:193",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:193"
},
{
"name": "RHSA-2011:1791",
"refsource": "REDHAT",
@ -88,20 +68,40 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00010.html"
},
{
"name" : "SUSE-SU-2016:2089",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
"name": "[oss-security] 20111031 CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/10/31/5"
},
{
"name": "1026265",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026265"
},
{
"name": "[oss-security] 20111031 Re: CVE Request -- Squid v3.1.16 -- Invalid free by processing CNAME DNS record pointing to another CNAME record pointing to an empty A-record",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/11/01/3"
},
{
"name": "MDVSA-2011:193",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:193"
},
{
"name": "46609",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46609"
},
{
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html",
"refsource": "CONFIRM",
"url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/SQUID_3_1_16.html"
},
{
"name": "SUSE-SU-2016:2089",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00040.html"
},
{
"name": "47459",
"refsource": "SECUNIA",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "18245",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18245/"
},
{
"name" : "http://www.sec-1.com/blog/?p=233",
"refsource" : "MISC",
"url" : "http://www.sec-1.com/blog/?p=233"
},
{
"name" : "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf",
"refsource" : "MISC",
"url" : "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf"
},
{
"name": "http://www.splunk.com/view/SP-CAAAGMM",
"refsource": "CONFIRM",
@ -77,15 +62,30 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026451"
},
{
"name": "splunk-splunkd-directory-traversal(72244)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72244"
},
{
"name": "http://www.sec-1.com/blog/?p=233",
"refsource": "MISC",
"url": "http://www.sec-1.com/blog/?p=233"
},
{
"name": "47232",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47232"
},
{
"name" : "splunk-splunkd-directory-traversal(72244)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72244"
"name": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf",
"refsource": "MISC",
"url": "http://www.sec-1.com/blog/wp-content/uploads/2011/12/Attacking_Splunk_Release.pdf"
},
{
"name": "18245",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18245/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2011-4876",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "18166",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18166"
},
{
"name" : "http://aluigi.org/adv/winccflex_1-adv.txt",
"refsource" : "MISC",
"url" : "http://aluigi.org/adv/winccflex_1-adv.txt"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
"name": "46997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/46997"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-332-02.pdf",
@ -83,19 +73,29 @@
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
},
{
"name" : "77381",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/77381"
"name": "18166",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18166"
},
{
"name" : "46997",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/46997"
"name": "http://aluigi.org/adv/winccflex_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.org/adv/winccflex_1-adv.txt"
},
{
"name": "simatic-hmiload-dir-traversal(71450)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71450"
},
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
},
{
"name": "77381",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77381"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0078",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0484",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21637655",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21637655"
},
{
"name": "tm1-undocumented-api(81612)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81612"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21637655",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637655"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0861",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-1511",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
"name": "53372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53372"
},
{
"name": "GLSA-201308-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "53372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/53372"
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2013-1608",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130320_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130320_00"
},
{
"name": "58542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/58542"
},
{
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130320_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20130320_00"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1885",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=923039",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=923039"
},
{
"name": "RHSA-2013:0856",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0856.html"
},
{
"name" : "93626",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/93626"
},
{
"name" : "93627",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/93627"
},
{
"name": "1029685",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029685"
},
{
"name": "93627",
"refsource": "OSVDB",
"url": "http://osvdb.org/93627"
},
{
"name": "rhcs-cve20131885-xss(84477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84477"
},
{
"name": "93626",
"refsource": "OSVDB",
"url": "http://osvdb.org/93626"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=923039",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=923039"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1890",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://owncloud.org/about/security/advisories/oC-SA-2013-011",
"refsource" : "CONFIRM",
"url" : "http://owncloud.org/about/security/advisories/oC-SA-2013-011"
"name": "owncloud-cve20131890-multiple-xss(83245)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83245"
},
{
"name": "58852",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/58852"
},
{
"name" : "owncloud-cve20131890-multiple-xss(83245)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83245"
"name": "http://owncloud.org/about/security/advisories/oC-SA-2013-011",
"refsource": "CONFIRM",
"url": "http://owncloud.org/about/security/advisories/oC-SA-2013-011"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1892",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "24935",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/24935"
"name": "RHSA-2013:1170",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1170.html"
},
{
"name": "24947",
@ -67,35 +67,35 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/25/9"
},
{
"name": "FEDORA-2013-4539",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101630.html"
},
{
"name": "http://blog.scrt.ch/2013/03/24/mongodb-0-day-ssji-to-rce/",
"refsource": "MISC",
"url": "http://blog.scrt.ch/2013/03/24/mongodb-0-day-ssji-to-rce/"
},
{
"name" : "http://www.mongodb.org/about/alerts/",
"refsource" : "CONFIRM",
"url" : "http://www.mongodb.org/about/alerts/"
"name": "24935",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/24935"
},
{
"name": "https://jira.mongodb.org/browse/SERVER-9124",
"refsource": "CONFIRM",
"url": "https://jira.mongodb.org/browse/SERVER-9124"
},
{
"name": "http://www.mongodb.org/about/alerts/",
"refsource": "CONFIRM",
"url": "http://www.mongodb.org/about/alerts/"
},
{
"name": "FEDORA-2013-4531",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101679.html"
},
{
"name" : "FEDORA-2013-4539",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101630.html"
},
{
"name" : "RHSA-2013:1170",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1170.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-5046",
"STATE": "PUBLIC"
},

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
"refsource" : "MISC",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
"name": "95957",
"refsource": "OSVDB",
"url": "http://osvdb.org/95957"
},
{
"name": "http://typo3.org/extension-manuals/wfqbe/2.0.1/view/1/5/",
"refsource": "CONFIRM",
"url": "http://typo3.org/extension-manuals/wfqbe/2.0.1/view/1/5/"
},
{
"name": "typo3-dbintegration-unspec-sql-injection(86238)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86238"
},
{
"name": "http://typo3.org/extensions/repository/view/wfqbe",
"refsource": "CONFIRM",
"url": "http://typo3.org/extensions/repository/view/wfqbe"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
"refsource": "MISC",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
},
{
"name": "61653",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61653"
},
{
"name" : "95957",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/95957"
},
{
"name" : "typo3-dbintegration-unspec-sql-injection(86238)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86238"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5868",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64879",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64879"
"name": "1029620",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029620"
},
{
"name": "102088",
@ -73,14 +63,24 @@
"url": "http://osvdb.org/102088"
},
{
"name" : "1029620",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029620"
"name": "64879",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64879"
},
{
"name": "56473",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56473"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-2001",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "JVNDB-2014-000050",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000050"
},
{
"name": "https://play.google.com/store/apps/details?id=jp.co.jreast",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "JVN#10603428",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN10603428/index.html"
},
{
"name" : "JVNDB-2014-000050",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000050"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.com/files/125397",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/125397"
"name": "thanks-you-wordpress-xss(91474)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91474"
},
{
"name": "65805",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/65805"
},
{
"name" : "thanks-you-wordpress-xss(91474)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91474"
"name": "http://packetstormsecurity.com/files/125397",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/125397"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0435",
"STATE": "PUBLIC"
},
@ -56,9 +56,9 @@
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
"name": "1037798",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037798"
},
{
"name": "96053",
@ -66,9 +66,9 @@
"url": "http://www.securityfocus.com/bid/96053"
},
{
"name" : "1037798",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037798"
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.402716",
"ID": "CVE-2017-1000182",
"REQUESTER": "vuln_reporter@srcms.xyz",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "swftools",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "latest"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : ""
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-401: Improper Release of Memory Before Removing Last Reference ('Memory Leak')"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-05",
"ID": "CVE-2017-1000409",
"REQUESTER": "qsa@qualys.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "glibc",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "glibc with commit 950398e1320255572f4228db94344dcd5f613455 and later"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "glibc"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-400"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20170808 minidjvu multiple vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2017/Aug/15"
},
{
"name": "100416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100416"
},
{
"name": "20170808 minidjvu multiple vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Aug/15"
}
]
}

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/whispercast",
"refsource" : "MISC",
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/whispercast"
},
{
"name": "https://nodesecurity.io/advisories/466",
"refsource": "MISC",
"url": "https://nodesecurity.io/advisories/466"
},
{
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/whispercast",
"refsource": "MISC",
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/whispercast"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4259",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4529",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4535",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -61,15 +61,15 @@
"refsource": "CONFIRM",
"url": "https://www.vmware.com/security/advisories/VMSA-2018-0006.html"
},
{
"name" : "102849",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102849"
},
{
"name": "1040288",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040288"
},
{
"name": "102849",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102849"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038696",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038696"
},
{
"name": "http://www.securityfocus.com/archive/1/540721/30/0/threaded",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "99036",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99036"
},
{
"name" : "1038696",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038696"
}
]
}

View File

@ -65,24 +65,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1450345",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1450345"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name" : "DSA-4209",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4209"
"name": "RHSA-2018:1726",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1726"
},
{
"name": "GLSA-201811-13",
@ -90,29 +75,44 @@
"url": "https://security.gentoo.org/glsa/201811-13"
},
{
"name" : "RHSA-2018:1725",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name" : "RHSA-2018:1726",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1726"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-13/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-13/"
},
{
"name": "USN-3660-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3660-1/"
},
{
"name" : "104240",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104240"
},
{
"name": "1040946",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040946"
},
{
"name": "[debian-lts-announce] 20180525 [SECURITY] [DLA 1382-1] thunderbird security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00013.html"
},
{
"name": "RHSA-2018:1725",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1725"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1450345",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1450345"
},
{
"name": "DSA-4209",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4209"
},
{
"name": "104240",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104240"
}
]
}