"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:48:32 +00:00
parent 702b2164f4
commit 9e2e1f050a
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4373 additions and 4373 deletions

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060304 Pixel Post Multiple Vulnerabilities", "name": "http://forum.pixelpost.org/showthread.php?t=3535",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/426764/100/0/threaded" "url": "http://forum.pixelpost.org/showthread.php?t=3535"
}, },
{ {
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=19", "name": "http://www.neosecurityteam.net/index.php?action=advisories&id=19",
@ -63,24 +63,24 @@
"url": "http://www.neosecurityteam.net/index.php?action=advisories&id=19" "url": "http://www.neosecurityteam.net/index.php?action=advisories&id=19"
}, },
{ {
"name" : "http://forum.pixelpost.org/showthread.php?t=3535", "name": "20060304 Pixel Post Multiple Vulnerabilities",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://forum.pixelpost.org/showthread.php?t=3535" "url": "http://www.securityfocus.com/archive/1/426764/100/0/threaded"
}, },
{ {
"name": "16964", "name": "16964",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/16964" "url": "http://www.securityfocus.com/bid/16964"
}, },
{
"name" : "ADV-2006-0823",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0823"
},
{ {
"name": "pixelpost-phpinfo-obtain-information(25048)", "name": "pixelpost-phpinfo-obtain-information(25048)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25048" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25048"
},
{
"name": "ADV-2006-0823",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0823"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://osvdb.org/ref/24/24243-script_index.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/24/24243-script_index.txt"
},
{
"name" : "17297",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17297"
},
{ {
"name": "ADV-2006-1158", "name": "ADV-2006-1158",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,6 +66,16 @@
"name": "19443", "name": "19443",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19443" "url": "http://secunia.com/advisories/19443"
},
{
"name": "http://osvdb.org/ref/24/24243-script_index.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/24/24243-script_index.txt"
},
{
"name": "17297",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17297"
} }
] ]
} }

View File

@ -52,16 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070614 RFI In Script SH-News 3.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471413/100/0/threaded"
},
{ {
"name": "2518", "name": "2518",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2518" "url": "https://www.exploit-db.com/exploits/2518"
}, },
{
"name": "shnews-multiple-file-include(29477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29477"
},
{
"name": "20070614 RFI In Script SH-News 3.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471413/100/0/threaded"
},
{ {
"name": "20478", "name": "20478",
"refsource": "BID", "refsource": "BID",
@ -76,11 +81,6 @@
"name": "22316", "name": "22316",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22316" "url": "http://secunia.com/advisories/22316"
},
{
"name" : "shnews-multiple-file-include(29477)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29477"
} }
] ]
} }

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20061017 Rapid7 Advisory R7-0026: HTTP Header Injection Vulnerabilities in the Flash Player Plugin",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/448997/100/0/threaded"
},
{
"name" : "http://www.rapid7.com/advisories/R7-0026.jsp",
"refsource" : "MISC",
"url" : "http://www.rapid7.com/advisories/R7-0026.jsp"
},
{ {
"name": "http://www.adobe.com/support/security/advisories/apsa06-01.html", "name": "http://www.adobe.com/support/security/advisories/apsa06-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa06-01.html" "url": "http://www.adobe.com/support/security/advisories/apsa06-01.html"
}, },
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-18.html", "name": "TA07-072A",
"refsource" : "CONFIRM", "refsource": "CERT",
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-18.html" "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
}, },
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=305214", "name": "102932",
"refsource" : "CONFIRM", "refsource": "SUNALERT",
"url" : "http://docs.info.apple.com/article.html?artnum=305214" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102932-1"
},
{
"name": "22467",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22467"
}, },
{ {
"name": "APPLE-SA-2007-03-13", "name": "APPLE-SA-2007-03-13",
@ -88,59 +83,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2007-0009.html" "url": "http://www.redhat.com/support/errata/RHSA-2007-0009.html"
}, },
{ {
"name" : "102932", "name": "http://docs.info.apple.com/article.html?artnum=305214",
"refsource" : "SUNALERT", "refsource": "CONFIRM",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102932-1" "url": "http://docs.info.apple.com/article.html?artnum=305214"
},
{
"name" : "SUSE-SA:2006:077",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0006.html"
},
{
"name" : "TA07-072A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
},
{
"name" : "20592",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20592"
},
{
"name" : "oval:org.mitre.oval:def:11405",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11405"
},
{
"name" : "ADV-2006-4094",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4094"
},
{
"name" : "ADV-2007-0930",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0930"
},
{
"name" : "ADV-2007-1999",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1999"
},
{
"name" : "29863",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/29863"
},
{
"name" : "1017078",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017078"
},
{
"name" : "22467",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22467"
}, },
{ {
"name": "23324", "name": "23324",
@ -148,29 +93,84 @@
"url": "http://secunia.com/advisories/23324" "url": "http://secunia.com/advisories/23324"
}, },
{ {
"name" : "23581", "name": "flashplayer-multiple-xsrf(29634)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/23581" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29634"
}, },
{ {
"name" : "24479", "name": "SUSE-SA:2006:077",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/24479" "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0006.html"
},
{
"name": "oval:org.mitre.oval:def:11405",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11405"
}, },
{ {
"name": "25467", "name": "25467",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25467" "url": "http://secunia.com/advisories/25467"
}, },
{
"name": "ADV-2006-4094",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4094"
},
{
"name": "29863",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/29863"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb06-18.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb06-18.html"
},
{
"name": "http://www.rapid7.com/advisories/R7-0026.jsp",
"refsource": "MISC",
"url": "http://www.rapid7.com/advisories/R7-0026.jsp"
},
{
"name": "20592",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20592"
},
{
"name": "ADV-2007-0930",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0930"
},
{ {
"name": "1737", "name": "1737",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1737" "url": "http://securityreason.com/securityalert/1737"
}, },
{ {
"name" : "flashplayer-multiple-xsrf(29634)", "name": "ADV-2007-1999",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29634" "url": "http://www.vupen.com/english/advisories/2007/1999"
},
{
"name": "23581",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23581"
},
{
"name": "20061017 Rapid7 Advisory R7-0026: HTTP Header Injection Vulnerabilities in the Flash Player Plugin",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/448997/100/0/threaded"
},
{
"name": "1017078",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017078"
},
{
"name": "24479",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24479"
} }
] ]
} }

View File

@ -53,39 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites", "name": "oval:org.mitre.oval:def:9145",
"refsource" : "BUGTRAQ", "refsource": "OVAL",
"url" : "http://www.securityfocus.com/archive/1/455947/100/0/threaded" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
},
{
"name" : "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
},
{
"name" : "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
},
{
"name" : "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
},
{
"name" : "20070108 rPSA-2007-0001-1 openoffice.org",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
},
{
"name" : "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
},
{
"name" : "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
}, },
{ {
"name": "http://www.openoffice.org/issues/show_bug.cgi?id=70042", "name": "http://www.openoffice.org/issues/show_bug.cgi?id=70042",
@ -93,54 +63,39 @@
"url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042" "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
}, },
{ {
"name" : "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch", "name": "23683",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch" "url": "http://secunia.com/advisories/23683"
}, },
{ {
"name" : "https://issues.rpath.com/browse/RPL-905", "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://issues.rpath.com/browse/RPL-905" "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
}, },
{ {
"name" : "DSA-1246", "name": "23682",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2007/dsa-1246" "url": "http://secunia.com/advisories/23682"
}, },
{ {
"name" : "FEDORA-2007-005", "name": "32611",
"refsource" : "FEDORA", "refsource": "OSVDB",
"url" : "http://fedoranews.org/cms/node/2344" "url": "http://osvdb.org/32611"
}, },
{ {
"name" : "GLSA-200701-07", "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
"refsource" : "GENTOO", "refsource": "BUGTRAQ",
"url" : "http://security.gentoo.org/glsa/glsa-200701-07.xml" "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
}, },
{ {
"name" : "MDKSA-2007:006", "name": "23920",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006" "url": "http://secunia.com/advisories/23920"
}, },
{ {
"name" : "RHSA-2007:0001", "name": "23600",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0001.html" "url": "http://secunia.com/advisories/23600"
},
{
"name" : "20070101-01-P",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
},
{
"name" : "102735",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
},
{
"name" : "SUSE-SA:2007:001",
"refsource" : "SUSE",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
}, },
{ {
"name": "USN-406-1", "name": "USN-406-1",
@ -152,75 +107,25 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/220288" "url": "http://www.kb.cert.org/vuls/id/220288"
}, },
{
"name" : "oval:org.mitre.oval:def:9145",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
},
{
"name" : "ADV-2007-0031",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0031"
},
{
"name" : "ADV-2007-0059",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0059"
},
{
"name" : "32610",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32610"
},
{
"name" : "32611",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/32611"
},
{
"name" : "oval:org.mitre.oval:def:8280",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
},
{
"name" : "1017466",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017466"
},
{ {
"name": "23612", "name": "23612",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23612" "url": "http://secunia.com/advisories/23612"
}, },
{ {
"name" : "23616", "name": "102735",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/23616" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
}, },
{ {
"name" : "23549", "name": "SUSE-SA:2007:001",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/23549" "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
}, },
{ {
"name" : "23620", "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource" : "SECUNIA", "refsource": "VULNWATCH",
"url" : "http://secunia.com/advisories/23620" "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
},
{
"name" : "23682",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23682"
},
{
"name" : "23683",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23683"
},
{
"name" : "23712",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23712"
}, },
{ {
"name": "23711", "name": "23711",
@ -228,24 +133,119 @@
"url": "http://secunia.com/advisories/23711" "url": "http://secunia.com/advisories/23711"
}, },
{ {
"name" : "23762", "name": "GLSA-200701-07",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/23762" "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
}, },
{ {
"name" : "23600", "name": "32610",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/23600" "url": "http://osvdb.org/32610"
}, },
{ {
"name" : "23920", "name": "ADV-2007-0031",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0031"
},
{
"name": "23712",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/23920" "url": "http://secunia.com/advisories/23712"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
},
{
"name": "23616",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23616"
},
{
"name": "RHSA-2007:0001",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
},
{
"name": "FEDORA-2007-005",
"refsource": "FEDORA",
"url": "http://fedoranews.org/cms/node/2344"
},
{
"name": "https://issues.rpath.com/browse/RPL-905",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-905"
},
{
"name": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch",
"refsource": "CONFIRM",
"url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
},
{
"name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:8280",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
},
{
"name": "23620",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23620"
}, },
{ {
"name": "openoffice-wmf-bo(31257)", "name": "openoffice-wmf-bo(31257)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
},
{
"name": "23549",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23549"
},
{
"name": "ADV-2007-0059",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0059"
},
{
"name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
},
{
"name": "20070108 rPSA-2007-0001-1 openoffice.org",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
},
{
"name": "DSA-1246",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2007/dsa-1246"
},
{
"name": "20070101-01-P",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
},
{
"name": "MDKSA-2007:006",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
},
{
"name": "1017466",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017466"
},
{
"name": "23762",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23762"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36054" "url": "http://osvdb.org/36054"
}, },
{
"name" : "ADV-2007-1800",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1800"
},
{ {
"name": "25274", "name": "25274",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25274" "url": "http://secunia.com/advisories/25274"
},
{
"name": "ADV-2007-1800",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1800"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070522 KSign KSignSWAT ActiveX Control Multiple Buffer Overflows Vulnerability",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=117981953312669&w=2"
},
{ {
"name": "24088", "name": "24088",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/24088" "url": "http://www.securityfocus.com/bid/24088"
}, },
{
"name" : "ADV-2007-1901",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1901"
},
{ {
"name": "36517", "name": "36517",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/36517" "url": "http://osvdb.org/36517"
}, },
{
"name": "ksign-axksignswat-bo(34417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34417"
},
{
"name": "20070522 KSign KSignSWAT ActiveX Control Multiple Buffer Overflows Vulnerability",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=117981953312669&w=2"
},
{ {
"name": "25357", "name": "25357",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25357" "url": "http://secunia.com/advisories/25357"
}, },
{ {
"name" : "ksign-axksignswat-bo(34417)", "name": "ADV-2007-1901",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34417" "url": "http://www.vupen.com/english/advisories/2007/1901"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/24135.html",
"refsource" : "MISC",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/24135.html"
},
{
"name" : "24135",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24135"
},
{ {
"name": "38141", "name": "38141",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "aspnuke-news-xss(34769)", "name": "aspnuke-news-xss(34769)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34769" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34769"
},
{
"name": "24135",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24135"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/24135.html",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/24135.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070616 Local Denial of Service in Safari",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471542/100/0/threaded"
},
{ {
"name": "38863", "name": "38863",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2810" "url": "http://securityreason.com/securityalert/2810"
}, },
{
"name": "20070616 Local Denial of Service in Safari",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471542/100/0/threaded"
},
{ {
"name": "apple-safari-documentlocation-dos(34912)", "name": "apple-safari-documentlocation-dos(34912)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.phpdevshell.org/changelog",
"refsource" : "MISC",
"url" : "http://www.phpdevshell.org/changelog"
},
{ {
"name": "26615", "name": "26615",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "phpdevshell-profile-privilege-escalation(38736)", "name": "phpdevshell-profile-privilege-escalation(38736)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38736" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38736"
},
{
"name": "http://www.phpdevshell.org/changelog",
"refsource": "MISC",
"url": "http://www.phpdevshell.org/changelog"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "39802",
"refsource": "OSVDB",
"url": "http://osvdb.org/39802"
},
{ {
"name": "4764", "name": "4764",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "26986", "name": "26986",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26986" "url": "http://www.securityfocus.com/bid/26986"
},
{
"name" : "39802",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/39802"
} }
] ]
} }

View File

@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.joomla.org/content/view/4335/116/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/4335/116/"
},
{
"name" : "MDVSA-2008:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{ {
"name": "28111", "name": "28111",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/28111" "url": "http://www.securityfocus.com/bid/28111"
}, },
{ {
"name" : "43277", "name": "29257",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/43277" "url": "http://secunia.com/advisories/29257"
},
{
"name": "http://www.joomla.org/content/view/4335/116/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/4335/116/"
}, },
{ {
"name": "1019145", "name": "1019145",
@ -78,9 +73,14 @@
"url": "http://securitytracker.com/id?1019145" "url": "http://securitytracker.com/id?1019145"
}, },
{ {
"name" : "29257", "name": "MDVSA-2008:060",
"refsource" : "SECUNIA", "refsource": "MANDRIVA",
"url" : "http://secunia.com/advisories/29257" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:060"
},
{
"name": "43277",
"refsource": "OSVDB",
"url": "http://osvdb.org/43277"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0027", "ID": "CVE-2010-0027",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "oval:org.mitre.oval:def:8464",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8464"
},
{
"name": "MS10-007",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-007"
},
{
"name": "TA10-040A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{ {
"name": "20100209 ZDI-10-016: Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerability", "name": "20100209 ZDI-10-016: Microsoft Windows ShellExecute Improper Sanitization Code Execution Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -67,21 +82,6 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-002"
}, },
{
"name" : "MS10-007",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-007"
},
{
"name" : "TA10-040A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name" : "oval:org.mitre.oval:def:8464",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8464"
},
{ {
"name": "ie-url-code-execution(55773)", "name": "ie-url-code-execution(55773)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-0063", "ID": "CVE-2010-0063",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4077",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4077"
},
{ {
"name": "APPLE-SA-2010-03-29-1", "name": "APPLE-SA-2010-03-29-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4077",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4077"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://docs.joomla.org/Vulnerable_Extensions_List#New_format_Feed_Starts_Here" "url": "http://docs.joomla.org/Vulnerable_Extensions_List#New_format_Feed_Starts_Here"
}, },
{
"name": "perchagallery-index-sql-injection(55447)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55447"
},
{ {
"name": "http://packetstormsecurity.org/1001-exploits/joomlaperchagallery-sql.txt", "name": "http://packetstormsecurity.org/1001-exploits/joomlaperchagallery-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1001-exploits/joomlaperchagallery-sql.txt" "url": "http://packetstormsecurity.org/1001-exploits/joomlaperchagallery-sql.txt"
}, },
{
"name" : "11024",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11024"
},
{ {
"name": "37642", "name": "37642",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/37642" "url": "http://www.securityfocus.com/bid/37642"
}, },
{ {
"name" : "perchagallery-index-sql-injection(55447)", "name": "11024",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55447" "url": "http://www.exploit-db.com/exploits/11024"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0815", "ID": "CVE-2010-0815",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS10-031",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-031"
},
{ {
"name": "TA10-131A", "name": "TA10-131A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA10-131A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA10-131A.html"
}, },
{
"name": "MS10-031",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-031"
},
{ {
"name": "oval:org.mitre.oval:def:7074", "name": "oval:org.mitre.oval:def:7074",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://nishantdaspatnaik.yolasite.com/ipodpoc1.php",
"refsource" : "MISC",
"url" : "http://nishantdaspatnaik.yolasite.com/ipodpoc1.php"
},
{ {
"name": "11891", "name": "11891",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,6 +61,11 @@
"name": "38989", "name": "38989",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38989" "url": "http://www.securityfocus.com/bid/38989"
},
{
"name": "http://nishantdaspatnaik.yolasite.com/ipodpoc1.php",
"refsource": "MISC",
"url": "http://nishantdaspatnaik.yolasite.com/ipodpoc1.php"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1783", "ID": "CVE-2010-1783",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,80 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4276",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4276"
},
{
"name" : "http://support.apple.com/kb/HT4334",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4334"
},
{
"name" : "http://support.apple.com/kb/HT4456",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4456"
},
{
"name" : "APPLE-SA-2010-07-28-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2010-09-08-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
},
{
"name" : "APPLE-SA-2010-11-22-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
},
{
"name" : "DSA-2188",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2188"
},
{ {
"name": "MDVSA-2011:039", "name": "MDVSA-2011:039",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
}, },
{
"name" : "RHSA-2011:0177",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name" : "SUSE-SR:2011:002",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name" : "USN-1006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name" : "42020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/42020"
},
{ {
"name": "oval:org.mitre.oval:def:11820", "name": "oval:org.mitre.oval:def:11820",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11820" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11820"
}, },
{ {
"name" : "41856", "name": "ADV-2010-2722",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/41856" "url": "http://www.vupen.com/english/advisories/2010/2722"
},
{
"name" : "42314",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42314"
}, },
{ {
"name": "43068", "name": "43068",
@ -133,29 +73,89 @@
"url": "http://secunia.com/advisories/43068" "url": "http://secunia.com/advisories/43068"
}, },
{ {
"name" : "43086", "name": "APPLE-SA-2010-09-08-1",
"refsource" : "SECUNIA", "refsource": "APPLE",
"url" : "http://secunia.com/advisories/43086" "url": "http://lists.apple.com/archives/security-announce/2010//Sep/msg00002.html"
}, },
{ {
"name" : "ADV-2010-2722", "name": "http://support.apple.com/kb/HT4334",
"refsource" : "VUPEN", "refsource": "CONFIRM",
"url" : "http://www.vupen.com/english/advisories/2010/2722" "url": "http://support.apple.com/kb/HT4334"
},
{
"name": "http://support.apple.com/kb/HT4276",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4276"
},
{
"name": "USN-1006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1006-1"
},
{
"name": "41856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41856"
}, },
{ {
"name": "ADV-2011-0212", "name": "ADV-2011-0212",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0212" "url": "http://www.vupen.com/english/advisories/2011/0212"
}, },
{
"name": "APPLE-SA-2010-07-28-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jul/msg00001.html"
},
{ {
"name": "ADV-2011-0216", "name": "ADV-2011-0216",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0216" "url": "http://www.vupen.com/english/advisories/2011/0216"
}, },
{
"name": "43086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43086"
},
{
"name": "SUSE-SR:2011:002",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
},
{
"name": "42314",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42314"
},
{
"name": "RHSA-2011:0177",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
},
{
"name": "DSA-2188",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2188"
},
{ {
"name": "ADV-2011-0552", "name": "ADV-2011-0552",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0552" "url": "http://www.vupen.com/english/advisories/2011/0552"
},
{
"name": "42020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/42020"
},
{
"name": "http://support.apple.com/kb/HT4456",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4456"
},
{
"name": "APPLE-SA-2010-11-22-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2010-1919", "ID": "CVE-2010-1919",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100526 ESA-2010-007: EMC Avamar Denial Of Service Vulnerability", "name": "39919",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-05/0254.html" "url": "http://secunia.com/advisories/39919"
}, },
{ {
"name": "http://www.packetstormsecurity.org/1005-advisories/ESA-2010-007.txt", "name": "http://www.packetstormsecurity.org/1005-advisories/ESA-2010-007.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.packetstormsecurity.org/1005-advisories/ESA-2010-007.txt" "url": "http://www.packetstormsecurity.org/1005-advisories/ESA-2010-007.txt"
}, },
{
"name" : "40390",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40390"
},
{ {
"name": "1024036", "name": "1024036",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024036" "url": "http://securitytracker.com/id?1024036"
}, },
{
"name" : "39919",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39919"
},
{ {
"name": "ADV-2010-1253", "name": "ADV-2010-1253",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1253" "url": "http://www.vupen.com/english/advisories/2010/1253"
},
{
"name": "40390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40390"
},
{
"name": "20100526 ESA-2010-007: EMC Avamar Denial Of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0254.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4179", "ID": "CVE-2010-4179",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=654856", "name": "1024806",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=654856" "url": "http://www.securitytracker.com/id?1024806"
},
{
"name" : "RHSA-2010:0921",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0921.html"
}, },
{ {
"name": "RHSA-2010:0922", "name": "RHSA-2010:0922",
@ -68,9 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2010-0922.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0922.html"
}, },
{ {
"name" : "1024806", "name": "ADV-2010-3091",
"refsource" : "SECTRACK", "refsource": "VUPEN",
"url" : "http://www.securitytracker.com/id?1024806" "url": "http://www.vupen.com/english/advisories/2010/3091"
}, },
{ {
"name": "42406", "name": "42406",
@ -78,9 +73,14 @@
"url": "http://secunia.com/advisories/42406" "url": "http://secunia.com/advisories/42406"
}, },
{ {
"name" : "ADV-2010-3091", "name": "RHSA-2010:0921",
"refsource" : "VUPEN", "refsource": "REDHAT",
"url" : "http://www.vupen.com/english/advisories/2010/3091" "url": "http://www.redhat.com/support/errata/RHSA-2010-0921.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=654856",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=654856"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "13812", "name": "65417",
"refsource" : "EXPLOIT-DB", "refsource": "OSVDB",
"url" : "http://www.exploit-db.com/exploits/13812/" "url": "http://osvdb.org/65417"
}, },
{ {
"name": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt", "name": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt",
@ -63,14 +63,9 @@
"url": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt" "url": "http://packetstormsecurity.org/1006-exploits/schoolmation-sqlxss.txt"
}, },
{ {
"name" : "40737", "name": "13812",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/40737" "url": "http://www.exploit-db.com/exploits/13812/"
},
{
"name" : "65417",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/65417"
}, },
{ {
"name": "40154", "name": "40154",
@ -78,14 +73,19 @@
"url": "http://secunia.com/advisories/40154" "url": "http://secunia.com/advisories/40154"
}, },
{ {
"name" : "8508", "name": "40737",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/8508" "url": "http://www.securityfocus.com/bid/40737"
}, },
{ {
"name": "schoolmation-studentmain-xss(59346)", "name": "schoolmation-studentmain-xss(59346)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59346" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59346"
},
{
"name": "8508",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8508"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0057", "ID": "CVE-2014-0057",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064140",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1064140"
},
{ {
"name": "RHSA-2014:0215", "name": "RHSA-2014:0215",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0215.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1064140",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064140"
},
{ {
"name": "57376", "name": "57376",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0188", "ID": "CVE-2014-0188",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1090120",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1090120"
},
{ {
"name": "RHSA-2014:0422", "name": "RHSA-2014:0422",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0422.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-0422.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1090120",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1090120"
},
{ {
"name": "RHSA-2014:0423", "name": "RHSA-2014:0423",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0226", "ID": "CVE-2014-0226",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,169 +53,169 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "34133", "name": "HPSBUX03512",
"refsource" : "EXPLOIT-DB", "refsource": "HP",
"url" : "http://www.exploit-db.com/exploits/34133" "url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name" : "20140721 Apache HTTPd - description of the CVE-2014-0226.",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jul/114"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-236/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-236/"
},
{
"name" : "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource" : "CONFIRM",
"url" : "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c?r1=1450998&r2=1610491&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c?r1=1450998&r2=1610491&diff_format=h"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c"
},
{
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c?r1=1588989&r2=1610491&diff_format=h",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c?r1=1588989&r2=1610491&diff_format=h"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1120603",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1120603"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0304.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0304.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
}, },
{ {
"name": "http://advisories.mageia.org/MGASA-2014-0305.html", "name": "http://advisories.mageia.org/MGASA-2014-0305.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0305.html" "url": "http://advisories.mageia.org/MGASA-2014-0305.html"
}, },
{
"name" : "https://support.apple.com/HT204659",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204659"
},
{
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource" : "CONFIRM",
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name" : "https://puppet.com/security/cve/cve-2014-0226",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2014-0226"
},
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "DSA-2989", "name": "DSA-2989",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2989" "url": "http://www.debian.org/security/2014/dsa-2989"
}, },
{
"name" : "GLSA-201504-03",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201504-03"
},
{
"name" : "GLSA-201408-12",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201408-12.xml"
},
{
"name" : "HPSBMU03380",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name" : "HPSBMU03409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name" : "HPSBUX03337",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "HPSBUX03512",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name" : "SSRT102066",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name" : "SSRT102254",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name" : "MDVSA-2014:142",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:142"
},
{
"name" : "RHSA-2014:1019",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
},
{
"name" : "RHSA-2014:1020",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
},
{
"name" : "RHSA-2014:1021",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
},
{ {
"name": "68678", "name": "68678",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/68678" "url": "http://www.securityfocus.com/bid/68678"
}, },
{ {
"name" : "109216", "name": "HPSBMU03409",
"refsource" : "OSVDB", "refsource": "HP",
"url" : "http://www.osvdb.org/109216" "url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
},
{
"name": "https://support.apple.com/HT204659",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659"
},
{
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
"refsource": "CONFIRM",
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
},
{
"name": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/repos/asf/httpd/httpd/branches/2.2.x/CHANGES"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c"
},
{
"name": "GLSA-201408-12",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-12.xml"
},
{
"name": "GLSA-201504-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201504-03"
},
{
"name": "RHSA-2014:1020",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
}, },
{ {
"name": "60536", "name": "60536",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60536" "url": "http://secunia.com/advisories/60536"
},
{
"name": "20140721 Apache HTTPd - description of the CVE-2014-0226.",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/114"
},
{
"name": "HPSBMU03380",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
},
{
"name": "SSRT102066",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-14-236/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-14-236/"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c?r1=1450998&r2=1610491&diff_format=h",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/generators/mod_status.c?r1=1450998&r2=1610491&diff_format=h"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120603"
},
{
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246",
"refsource": "CONFIRM",
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246"
},
{
"name": "RHSA-2014:1021",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
},
{
"name": "SSRT102254",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=144493176821532&w=2"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c?r1=1588989&r2=1610491&diff_format=h",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c?r1=1588989&r2=1610491&diff_format=h"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "MDVSA-2014:142",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:142"
},
{
"name": "https://puppet.com/security/cve/cve-2014-0226",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2014-0226"
},
{
"name": "RHSA-2014:1019",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0304.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0304.html"
},
{
"name": "109216",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/109216"
},
{
"name": "34133",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/34133"
},
{
"name": "HPSBUX03337",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=143403519711434&w=2"
},
{
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/lua/lua_request.c"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-0273", "ID": "CVE-2014-0273",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,11 +62,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/65371" "url": "http://www.securityfocus.com/bid/65371"
}, },
{
"name" : "103172",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/103172"
},
{ {
"name": "1029741", "name": "1029741",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -77,6 +72,11 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56796" "url": "http://secunia.com/advisories/56796"
}, },
{
"name": "103172",
"refsource": "OSVDB",
"url": "http://osvdb.org/103172"
},
{ {
"name": "ms-ie-cve20140273-code-exec(90763)", "name": "ms-ie-cve20140273-code-exec(90763)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-0392", "ID": "CVE-2014-0392",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "name": "102039",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" "url": "http://osvdb.org/102039"
},
{
"name": "56477",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56477"
},
{
"name": "1029623",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029623"
}, },
{ {
"name": "64758", "name": "64758",
@ -68,19 +78,9 @@
"url": "http://www.securityfocus.com/bid/64874" "url": "http://www.securityfocus.com/bid/64874"
}, },
{ {
"name" : "102039", "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/102039" "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "1029623",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029623"
},
{
"name" : "56477",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56477"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0550", "ID": "CVE-2014-0550",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
},
{ {
"name": "GLSA-201409-05", "name": "GLSA-201409-05",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml" "url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
}, },
{
"name" : "SUSE-SU-2014:1124",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{
"name" : "openSUSE-SU-2014:1110",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name" : "openSUSE-SU-2014:1130",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
},
{
"name" : "69700",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69700"
},
{
"name" : "1030822",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030822"
},
{ {
"name": "61089", "name": "61089",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61089" "url": "http://secunia.com/advisories/61089"
}, },
{
"name": "openSUSE-SU-2014:1130",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
},
{
"name": "openSUSE-SU-2014:1110",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
},
{
"name": "69700",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/69700"
},
{
"name": "SUSE-SU-2014:1124",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
},
{ {
"name": "adobe-flash-cve20140550-code-exec(95820)", "name": "adobe-flash-cve20140550-code-exec(95820)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95820"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
},
{
"name": "1030822",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030822"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-1326", "ID": "CVE-2014-1326",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT6254",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6254"
},
{ {
"name": "https://support.apple.com/kb/HT6537", "name": "https://support.apple.com/kb/HT6537",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT6537" "url": "https://support.apple.com/kb/HT6537"
}, },
{
"name" : "APPLE-SA-2014-05-21-1",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
},
{
"name" : "APPLE-SA-2014-06-30-3",
"refsource" : "APPLE",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "APPLE-SA-2014-06-30-4", "name": "APPLE-SA-2014-06-30-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
}, },
{
"name": "http://support.apple.com/kb/HT6254",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6254"
},
{
"name": "APPLE-SA-2014-06-30-3",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
},
{ {
"name": "67553", "name": "67553",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67553" "url": "http://www.securityfocus.com/bid/67553"
},
{
"name": "APPLE-SA-2014-05-21-1",
"refsource": "APPLE",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1781", "ID": "CVE-2014-1781",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS14-035",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
},
{ {
"name": "67874", "name": "67874",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1030370", "name": "1030370",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370" "url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-4634", "ID": "CVE-2014-4634",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt", "name": "FEDORA-2015-2347",
"refsource" : "CONFIRM", "refsource": "FEDORA",
"url" : "http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151437.html"
}, },
{ {
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt", "name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt",
@ -63,14 +63,9 @@
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt" "url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2015-001.txt"
}, },
{ {
"name" : "https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a", "name": "RHSA-2015:0794",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a" "url": "http://rhn.redhat.com/errata/RHSA-2015-0794.html"
},
{
"name" : "DSA-3153",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3153"
}, },
{ {
"name": "FEDORA-2015-2382", "name": "FEDORA-2015-2382",
@ -78,49 +73,54 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151103.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151103.html"
}, },
{ {
"name" : "FEDORA-2015-2347", "name": "DSA-3153",
"refsource" : "FEDORA", "refsource": "DEBIAN",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151437.html" "url": "http://www.debian.org/security/2015/dsa-3153"
},
{
"name" : "MDVSA-2015:069",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:069"
},
{
"name" : "RHSA-2015:0439",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0439.html"
},
{
"name" : "RHSA-2015:0794",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0794.html"
},
{
"name" : "SUSE-SU-2015:0257",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00011.html"
},
{
"name" : "SUSE-SU-2015:0290",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00016.html"
}, },
{ {
"name": "openSUSE-SU-2015:0255", "name": "openSUSE-SU-2015:0255",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00044.html" "url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00044.html"
}, },
{
"name": "RHSA-2015:0439",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0439.html"
},
{
"name": "SUSE-SU-2015:0290",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00016.html"
},
{
"name": "MDVSA-2015:069",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:069"
},
{ {
"name": "USN-2498-1", "name": "USN-2498-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2498-1" "url": "http://www.ubuntu.com/usn/USN-2498-1"
}, },
{
"name": "SUSE-SU-2015:0257",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00011.html"
},
{ {
"name": "72495", "name": "72495",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72495" "url": "http://www.securityfocus.com/bid/72495"
},
{
"name": "https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/82dc33da50338ac84c7b4102dc6513d897d0506a"
},
{
"name": "http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt",
"refsource": "CONFIRM",
"url": "http://web.mit.edu/kerberos/advisories/2015-001-patch-r113.txt"
} }
] ]
} }

View File

@ -52,35 +52,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56",
"refsource" : "CONFIRM",
"url" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56"
},
{ {
"name": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog", "name": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog" "url": "https://git.enlightenment.org/legacy/imlib2.git/tree/ChangeLog"
}, },
{
"name" : "DSA-3537",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2016/dsa-3537"
},
{ {
"name": "GLSA-201611-12", "name": "GLSA-201611-12",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201611-12" "url": "https://security.gentoo.org/glsa/201611-12"
}, },
{ {
"name" : "openSUSE-SU-2016:1330", "name": "DSA-3537",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00076.html" "url": "http://www.debian.org/security/2016/dsa-3537"
},
{
"name": "https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56",
"refsource": "CONFIRM",
"url": "https://git.enlightenment.org/legacy/imlib2.git/commit/?h=v1.4.7&id=39641e74a560982fbf93f29bf96b37d27803cb56"
}, },
{ {
"name": "90959", "name": "90959",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/90959" "url": "http://www.securityfocus.com/bid/90959"
},
{
"name": "openSUSE-SU-2016:1330",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00076.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-3492", "ID": "CVE-2016-3492",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "name": "RHSA-2016:2749",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" "url": "http://rhn.redhat.com/errata/RHSA-2016-2749.html"
}, },
{ {
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/", "name": "RHSA-2016:2131",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/" "url": "http://rhn.redhat.com/errata/RHSA-2016-2131.html"
},
{
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/",
"refsource" : "CONFIRM",
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/"
}, },
{ {
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/", "name": "https://mariadb.com/kb/en/mariadb/mariadb-5552-release-notes/",
@ -78,44 +73,49 @@
"url": "https://security.gentoo.org/glsa/201701-01" "url": "https://security.gentoo.org/glsa/201701-01"
}, },
{ {
"name" : "RHSA-2016:2130", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2130.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "RHSA-2016:2131",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2131.html"
},
{
"name" : "RHSA-2016:2595",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2595.html"
},
{
"name" : "RHSA-2016:2749",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2749.html"
},
{
"name" : "RHSA-2016:2927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2927.html"
},
{
"name" : "RHSA-2016:2928",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2928.html"
}, },
{ {
"name": "93650", "name": "93650",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/93650" "url": "http://www.securityfocus.com/bid/93650"
}, },
{
"name": "RHSA-2016:2130",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2130.html"
},
{
"name": "RHSA-2016:2927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2927.html"
},
{
"name": "RHSA-2016:2595",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2595.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10118-release-notes/"
},
{ {
"name": "1037050", "name": "1037050",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037050" "url": "http://www.securitytracker.com/id/1037050"
},
{
"name": "RHSA-2016:2928",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2928.html"
},
{
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/",
"refsource": "CONFIRM",
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10028-release-notes/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@android.com",
"ID": "CVE-2016-3933", "ID": "CVE-2016-3933",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2016:2872",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2872.html"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1372830",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.sudo.ws/alerts/noexec_bypass.html" "url": "https://www.sudo.ws/alerts/noexec_bypass.html"
}, },
{
"name" : "RHSA-2016:2872",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2872.html"
},
{ {
"name": "95776", "name": "95776",
"refsource": "BID", "refsource": "BID",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4246",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4246"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
},
{ {
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822", "name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "94177", "name": "94177",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94177" "url": "http://www.securityfocus.com/bid/94177"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4246",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4246"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.vapidlabs.com/advisory.php?v=173",
"refsource" : "MISC",
"url" : "http://www.vapidlabs.com/advisory.php?v=173"
},
{ {
"name": "94262", "name": "94262",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94262" "url": "http://www.securityfocus.com/bid/94262"
},
{
"name": "http://www.vapidlabs.com/advisory.php?v=173",
"refsource": "MISC",
"url": "http://www.vapidlabs.com/advisory.php?v=173"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8618", "ID": "CVE-2016-8618",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -68,30 +68,35 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "RHSA-2018:3558",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8618", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8618",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8618" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8618"
}, },
{
"name" : "https://curl.haxx.se/docs/adv_20161102D.html",
"refsource" : "CONFIRM",
"url" : "https://curl.haxx.se/docs/adv_20161102D.html"
},
{ {
"name": "https://www.tenable.com/security/tns-2016-21", "name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21" "url": "https://www.tenable.com/security/tns-2016-21"
}, },
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}, },
{ {
"name" : "GLSA-201701-47", "name": "https://curl.haxx.se/docs/adv_20161102D.html",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201701-47" "url": "https://curl.haxx.se/docs/adv_20161102D.html"
}, },
{ {
"name": "RHSA-2018:2486", "name": "RHSA-2018:2486",
@ -99,19 +104,14 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2486" "url": "https://access.redhat.com/errata/RHSA-2018:2486"
}, },
{ {
"name" : "RHSA-2018:3558", "name": "GLSA-201701-47",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558" "url": "https://security.gentoo.org/glsa/201701-47"
}, },
{ {
"name": "94098", "name": "94098",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/94098" "url": "http://www.securityfocus.com/bid/94098"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
} }
] ]
} }

View File

@ -55,15 +55,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995014",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995014"
},
{ {
"name": "95308", "name": "95308",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95308" "url": "http://www.securityfocus.com/bid/95308"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995014",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995014"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995013",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995013"
},
{ {
"name": "95141", "name": "95141",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/95141" "url": "http://www.securityfocus.com/bid/95141"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995013",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995013"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21998648",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21998648"
},
{ {
"name": "96412", "name": "96412",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96412" "url": "http://www.securityfocus.com/bid/96412"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998648",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998648"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities", "name": "94395",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8" "url": "http://www.securityfocus.com/bid/94395"
}, },
{ {
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities", "name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1" "url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
}, },
{
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
},
{ {
"name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/", "name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/" "url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/"
},
{
"name" : "94395",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94395"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "94824",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94824"
},
{
"name": "https://github.com/torvalds/linux/commit/79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2"
},
{ {
"name": "[oss-security] 20161208 CVE request: Linux panic on fragemented IPv6 traffic (icmp6_send)", "name": "[oss-security] 20161208 CVE request: Linux panic on fragemented IPv6 traffic (icmp6_send)",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2", "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2" "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2"
},
{
"name" : "https://github.com/torvalds/linux/commit/79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/79dc7e3f1cd323be4c81aa1a94faa1b3ed987fb2"
},
{
"name" : "94824",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94824"
} }
] ]
} }