"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 04:05:31 +00:00
parent 0381375e72
commit a650c4c6a0
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3723 additions and 3726 deletions

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010320 Password stored in clear text vulnerability in real time stock trading program",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0275.html"
},
{ {
"name": "2495", "name": "2495",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2495" "url": "http://www.securityfocus.com/bid/2495"
}, },
{
"name": "20010320 Password stored in clear text vulnerability in real time stock trading program",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0275.html"
},
{ {
"name": "rediplus-weak-security(6276)", "name": "rediplus-weak-security(6276)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "SSRT0716",
"refsource" : "COMPAQ",
"url" : "http://ftp.support.compaq.com/patches/.new/html/SSRT0716-01.shtml"
},
{ {
"name": "compaq-activex-dos(6355)", "name": "compaq-activex-dos(6355)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6355" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6355"
},
{
"name": "SSRT0716",
"refsource": "COMPAQ",
"url": "http://ftp.support.compaq.com/patches/.new/html/SSRT0716-01.shtml"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "ISS", "refsource": "ISS",
"url": "http://xforce.iss.net/alerts/advise83.php" "url": "http://xforce.iss.net/alerts/advise83.php"
}, },
{
"name" : "atmel-vnetb-ap-snmp-security(6576)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6576"
},
{ {
"name": "2896", "name": "2896",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/2896" "url": "http://www.securityfocus.com/bid/2896"
},
{
"name": "atmel-vnetb-ap-snmp-security(6576)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6576"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "MS01-051", "name": "3421",
"refsource" : "MS", "refsource": "BID",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051" "url": "http://www.securityfocus.com/bid/3421"
}, },
{ {
"name": "ie-url-http-requests(7259)", "name": "ie-url-http-requests(7259)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7259" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7259"
}, },
{
"name" : "3421",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3421"
},
{ {
"name": "1972", "name": "1972",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/1972" "url": "http://www.osvdb.org/1972"
},
{
"name": "MS01-051",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-051"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010607 cgisecurity.com Advisory #5 ",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-06/0067.html"
},
{ {
"name": "20010611 re: Advisory #5 Corrections.", "name": "20010611 re: Advisory #5 Corrections.",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=99237435902211&w=2" "url": "http://marc.info/?l=bugtraq&m=99237435902211&w=2"
},
{
"refsource": "BUGTRAQ",
"name": "20010607 cgisecurity.com Advisory #5",
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-06/0067.html"
} }
] ]
} }

View File

@ -53,20 +53,20 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20011204 NMRC Advisory - Multiple Valicert Problems ",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"name": "20011204 NMRC Advisory - Multiple Valicert Problems",
"url": "http://marc.info/?l=bugtraq&m=100749428517090&w=2" "url": "http://marc.info/?l=bugtraq&m=100749428517090&w=2"
}, },
{
"name" : "http://www.valicert.com/support/security_advisory_eva.html",
"refsource" : "CONFIRM",
"url" : "http://www.valicert.com/support/security_advisory_eva.html"
},
{ {
"name": "eva-admin-script-injection(7650)", "name": "eva-admin-script-injection(7650)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7650" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7650"
}, },
{
"name": "http://www.valicert.com/support/security_advisory_eva.html",
"refsource": "CONFIRM",
"url": "http://www.valicert.com/support/security_advisory_eva.html"
},
{ {
"name": "3619", "name": "3619",
"refsource": "BID", "refsource": "BID",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1955",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1955"
},
{ {
"name": "20010928 SNS-43: PGP Keyserver Permissions Misconfiguration", "name": "20010928 SNS-43: PGP Keyserver Permissions Misconfiguration",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,6 +67,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.pgp.com/support/product-advisories/keyserver.asp" "url": "http://www.pgp.com/support/product-advisories/keyserver.asp"
}, },
{
"name": "4193",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4193"
},
{ {
"name": "pgp-keyserver-http-dos(7203)", "name": "pgp-keyserver-http-dos(7203)",
"refsource": "XF", "refsource": "XF",
@ -71,16 +81,6 @@
"name": "3375", "name": "3375",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/3375" "url": "http://www.securityfocus.com/bid/3375"
},
{
"name" : "1955",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/1955"
},
{
"name" : "4193",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4193"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz",
"refsource" : "CONFIRM",
"url" : "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz"
},
{ {
"name": "20010719 [VulnWatch] Changelog maddness (14 various broken apps)", "name": "20010719 [VulnWatch] Changelog maddness (14 various broken apps)",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2001-q3/0005.html"
},
{
"name": "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz",
"refsource": "CONFIRM",
"url": "http://phpwebsite.appstate.edu/downloads/0.7.9/phpWebSite-en-0.7.9.tar.gz"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060502 FileProtection Express <= 1.0.1 authentification bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432728/100/0/threaded"
},
{
"name" : "17786",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17786"
},
{ {
"name": "835", "name": "835",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/835" "url": "http://securityreason.com/securityalert/835"
}, },
{
"name": "20060502 FileProtection Express <= 1.0.1 authentification bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432728/100/0/threaded"
},
{ {
"name": "fileprotectionexpress-bypass-auth(26225)", "name": "fileprotectionexpress-bypass-auth(26225)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26225" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26225"
},
{
"name": "17786",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17786"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/multicalendars-3.0-sql-inj.txt", "name": "20030",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/multicalendars-3.0-sql-inj.txt" "url": "http://secunia.com/advisories/20030"
},
{
"name" : "17903",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17903"
},
{
"name" : "ADV-2006-1750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1750"
}, },
{ {
"name": "25428", "name": "25428",
@ -73,14 +63,24 @@
"url": "http://www.osvdb.org/25428" "url": "http://www.osvdb.org/25428"
}, },
{ {
"name" : "20030", "name": "ADV-2006-1750",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/20030" "url": "http://www.vupen.com/english/advisories/2006/1750"
},
{
"name": "17903",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17903"
}, },
{ {
"name": "multicalendars-allcalendars-sql-injection(26362)", "name": "multicalendars-allcalendars-sql-injection(26362)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26362" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26362"
},
{
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/multicalendars-3.0-sql-inj.txt",
"refsource": "MISC",
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/multicalendars-3.0-sql-inj.txt"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2006-1751",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1751"
},
{ {
"name": "17907", "name": "17907",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/17907" "url": "http://www.securityfocus.com/bid/17907"
}, },
{ {
"name" : "ADV-2006-1751", "name": "epublisherpro-moreinfo-xss(26344)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2006/1751" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26344"
}, },
{ {
"name": "25330", "name": "25330",
@ -71,11 +76,6 @@
"name": "20006", "name": "20006",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20006" "url": "http://secunia.com/advisories/20006"
},
{
"name" : "epublisherpro-moreinfo-xss(26344)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26344"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437835/100/200/threaded" "url": "http://www.securityfocus.com/archive/1/437835/100/200/threaded"
}, },
{
"name" : "20061201 Old PHP-Nuke/PostNuke SQL injection issues - clarification",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2006-December/001157.html"
},
{ {
"name": "1953", "name": "1953",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1953" "url": "http://securityreason.com/securityalert/1953"
}, },
{
"name": "20061201 Old PHP-Nuke/PostNuke SQL injection issues - clarification",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-December/001157.html"
},
{ {
"name": "phpnuke-module-sqlinjection(27501)", "name": "phpnuke-module-sqlinjection(27501)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "radupload-upload-file-include(30864)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30864"
},
{ {
"name": "20061212 Web Apps- Rad Upload Version 3.02 Remote File Include Vulnerability", "name": "20061212 Web Apps- Rad Upload Version 3.02 Remote File Include Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "2034", "name": "2034",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2034" "url": "http://securityreason.com/securityalert/2034"
},
{
"name" : "radupload-upload-file-include(30864)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30864"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-2042", "ID": "CVE-2011-2042",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2494", "ID": "CVE-2011-2494",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,26 +57,6 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/1" "url": "http://www.openwall.com/lists/oss-security/2011/06/27/1"
}, },
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1a51410abe7d0ee4b1d112780f46df87d3621043",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1a51410abe7d0ee4b1d112780f46df87d3621043"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=716842",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=716842"
},
{
"name" : "https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043"
},
{ {
"name": "SUSE-SU-2012:0554", "name": "SUSE-SU-2012:0554",
"refsource": "SUSE", "refsource": "SUSE",
@ -86,6 +66,26 @@
"name": "48898", "name": "48898",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48898" "url": "http://secunia.com/advisories/48898"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1a51410abe7d0ee4b1d112780f46df87d3621043",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1a51410abe7d0ee4b1d112780f46df87d3621043"
},
{
"name": "https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/1a51410abe7d0ee4b1d112780f46df87d3621043"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=716842",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=716842"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.opera.com/docs/changelogs/mac/1150/", "name": "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1150/" "url": "http://www.opera.com/docs/changelogs/windows/1150/"
}, },
{ {
"name": "http://www.opera.com/docs/changelogs/unix/1150/", "name": "http://www.opera.com/docs/changelogs/unix/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1150/" "url": "http://www.opera.com/docs/changelogs/unix/1150/"
}, },
{
"name" : "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1150/"
},
{ {
"name": "48568", "name": "48568",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/48568" "url": "http://www.securityfocus.com/bid/48568"
},
{
"name": "http://www.opera.com/docs/changelogs/mac/1150/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/mac/1150/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-2907", "ID": "CVE-2011-2907",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20110810 CVE-2011-2907: authentication bypass in torque", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=713090",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2011/08/11/1" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713090"
},
{
"name" : "[torqueusers] 20110809 TORQUE authorization security vulnerability",
"refsource" : "MLIST",
"url" : "http://www.clusterresources.com/pipermail/torqueusers/2011-August/013194.html"
}, },
{ {
"name": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2011-2296", "name": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2011-2296",
@ -68,9 +63,9 @@
"url": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2011-2296" "url": "https://wiki.egi.eu/wiki/SVG:Advisory-SVG-2011-2296"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=713090", "name": "[torqueusers] 20110809 TORQUE authorization security vulnerability",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=713090" "url": "http://www.clusterresources.com/pipermail/torqueusers/2011-August/013194.html"
}, },
{ {
"name": "49119", "name": "49119",
@ -86,6 +81,11 @@
"name": "torque-resource-manager-pbsohost-sec-bypass(69138)", "name": "torque-resource-manager-pbsohost-sec-bypass(69138)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69138" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69138"
},
{
"name": "[oss-security] 20110810 CVE-2011-2907: authentication bypass in torque",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/08/11/1"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-2967", "ID": "CVE-2011-2967",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,51 +52,51 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=112847",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=112847"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{ {
"name": "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
}, },
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{ {
"name": "oval:org.mitre.oval:def:14955", "name": "oval:org.mitre.oval:def:14955",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14955" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14955"
}, },
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=112847",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=112847"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
},
{ {
"name": "48016", "name": "48016",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,79 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=116746", "name": "80291",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "http://code.google.com/p/chromium/issues/detail?id=116746" "url": "http://osvdb.org/80291"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
}, },
{ {
"name": "http://support.apple.com/kb/HT5485", "name": "http://support.apple.com/kb/HT5485",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5485" "url": "http://support.apple.com/kb/HT5485"
}, },
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-07-25-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name" : "APPLE-SA-2012-09-12-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{ {
"name": "APPLE-SA-2012-09-19-1", "name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
}, },
{ {
"name" : "GLSA-201203-19", "name": "http://support.apple.com/kb/HT5503",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "http://security.gentoo.org/glsa/glsa-201203-19.xml" "url": "http://support.apple.com/kb/HT5503"
}, },
{ {
"name" : "openSUSE-SU-2012:0466", "name": "chrome-block-splitting-code-exec(74213)",
"refsource" : "SUSE", "refsource": "XF",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74213"
},
{
"name" : "52674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52674"
},
{
"name" : "80291",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80291"
},
{
"name" : "oval:org.mitre.oval:def:14658",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14658"
},
{
"name" : "1026841",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026841"
},
{
"name" : "48512",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48512"
}, },
{ {
"name": "48527", "name": "48527",
@ -133,9 +83,59 @@
"url": "http://secunia.com/advisories/48527" "url": "http://secunia.com/advisories/48527"
}, },
{ {
"name" : "chrome-block-splitting-code-exec(74213)", "name": "http://code.google.com/p/chromium/issues/detail?id=116746",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74213" "url": "http://code.google.com/p/chromium/issues/detail?id=116746"
},
{
"name": "openSUSE-SU-2012:0466",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html"
},
{
"name": "APPLE-SA-2012-09-12-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "1026841",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026841"
},
{
"name": "52674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52674"
},
{
"name": "GLSA-201203-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201203-19.xml"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
},
{
"name": "oval:org.mitre.oval:def:14658",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14658"
},
{
"name": "48512",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48512"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2011-3257", "ID": "CVE-2011-3257",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT4999",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4999"
},
{ {
"name": "APPLE-SA-2011-10-12-1", "name": "APPLE-SA-2011-10-12-1",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
}, },
{
"name" : "76325",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/76325"
},
{ {
"name": "appleios-data-access-info-disc(70553)", "name": "appleios-data-access-info-disc(70553)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70553" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70553"
},
{
"name": "http://support.apple.com/kb/HT4999",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4999"
},
{
"name": "76325",
"refsource": "OSVDB",
"url": "http://osvdb.org/76325"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2011-3274", "ID": "CVE-2011-3274",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2011-3919", "ID": "CVE-2011-3919",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,56 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=107128",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=107128"
},
{
"name" : "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"name" : "http://support.apple.com/kb/HT5281",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5281"
},
{
"name" : "http://support.apple.com/kb/HT5503",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5503"
},
{
"name" : "APPLE-SA-2012-05-09-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name" : "APPLE-SA-2012-09-19-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name" : "DSA-2394",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2394"
},
{
"name" : "MDVSA-2012:005",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:005"
},
{
"name" : "RHSA-2013:0217",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{
"name" : "SUSE-SU-2013:1627",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
},
{ {
"name": "51300", "name": "51300",
"refsource": "BID", "refsource": "BID",
@ -112,6 +62,46 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14504" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14504"
}, },
{
"name": "SUSE-SU-2013:1627",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00002.html"
},
{
"name": "APPLE-SA-2012-09-19-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
},
{
"name": "http://support.apple.com/kb/HT5503",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5503"
},
{
"name": "RHSA-2013:0217",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2012/01/stable-channel-update.html"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=107128",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=107128"
},
{
"name": "55568",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55568"
},
{
"name": "MDVSA-2012:005",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:005"
},
{ {
"name": "1026487", "name": "1026487",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -123,9 +113,19 @@
"url": "http://secunia.com/advisories/47449" "url": "http://secunia.com/advisories/47449"
}, },
{ {
"name" : "55568", "name": "http://support.apple.com/kb/HT5281",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/55568" "url": "http://support.apple.com/kb/HT5281"
},
{
"name": "APPLE-SA-2012-05-09-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
},
{
"name": "DSA-2394",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2394"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0292", "ID": "CVE-2013-0292",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,75 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{ {
"name": "33614", "name": "33614",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33614" "url": "http://www.exploit-db.com/exploits/33614"
}, },
{
"name": "MDVSA-2013:071",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:071"
},
{
"name": "52225",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52225"
},
{
"name": "dbus-message-sender-priv-esc(82135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82135"
},
{
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658",
"refsource": "MISC",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658"
},
{
"name": "52375",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52375"
},
{
"name": "USN-1753-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1753-1"
},
{
"name": "RHSA-2013:0568",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0568.html"
},
{
"name": "57985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57985"
},
{
"name": "52404",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52404"
},
{ {
"name": "[oss-security] 20130215 CVE-2013-0292: authentication bypass due to insufficient checks in dbus-glib < 0.100.1", "name": "[oss-security] 20130215 CVE-2013-0292: authentication bypass due to insufficient checks in dbus-glib < 0.100.1",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/02/15/10" "url": "http://www.openwall.com/lists/oss-security/2013/02/15/10"
}, },
{ {
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658", "name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=911658" "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name": "90302",
"refsource": "OSVDB",
"url": "http://osvdb.org/90302"
}, },
{ {
"name": "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca", "name": "http://cgit.freedesktop.org/dbus/dbus-glib/commit/?id=166978a09cf5edff4028e670b6074215a4c75eca",
@ -76,61 +131,6 @@
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=60916", "name": "https://bugs.freedesktop.org/show_bug.cgi?id=60916",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=60916" "url": "https://bugs.freedesktop.org/show_bug.cgi?id=60916"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
},
{
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705",
"refsource" : "CONFIRM",
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705"
},
{
"name" : "MDVSA-2013:071",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:071"
},
{
"name" : "RHSA-2013:0568",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0568.html"
},
{
"name" : "USN-1753-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1753-1"
},
{
"name" : "57985",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57985"
},
{
"name" : "90302",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/90302"
},
{
"name" : "52225",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52225"
},
{
"name" : "52375",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52375"
},
{
"name" : "52404",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52404"
},
{
"name" : "dbus-message-sender-priv-esc(82135)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/82135"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1317", "ID": "CVE-2013-1317",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS13-042",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-042"
},
{ {
"name": "TA13-134A", "name": "TA13-134A",
"refsource": "CERT", "refsource": "CERT",
@ -66,6 +61,11 @@
"name": "oval:org.mitre.oval:def:16548", "name": "oval:org.mitre.oval:def:16548",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16548" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16548"
},
{
"name": "MS13-042",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-042"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-1336", "ID": "CVE-2013-1336",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS13-040",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-040"
},
{ {
"name": "TA13-134A", "name": "TA13-134A",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-134A" "url": "http://www.us-cert.gov/ncas/alerts/TA13-134A"
}, },
{
"name": "MS13-040",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-040"
},
{ {
"name": "oval:org.mitre.oval:def:16559", "name": "oval:org.mitre.oval:def:16559",
"refsource": "OVAL", "refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1687", "ID": "CVE-2013-1687",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-51.html", "name": "oval:org.mitre.oval:def:17117",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-51.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17117"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=863933",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=863933"
}, },
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=866823", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=866823",
@ -68,74 +63,79 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=866823" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=866823"
}, },
{ {
"name" : "DSA-2716", "name": "USN-1890-1",
"refsource" : "DEBIAN", "refsource": "UBUNTU",
"url" : "http://www.debian.org/security/2013/dsa-2716" "url": "http://www.ubuntu.com/usn/USN-1890-1"
},
{
"name" : "DSA-2720",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2720"
},
{
"name" : "RHSA-2013:0981",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0981.html"
}, },
{ {
"name": "RHSA-2013:0982", "name": "RHSA-2013:0982",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0982.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0982.html"
}, },
{
"name" : "SUSE-SU-2013:1152",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html"
},
{ {
"name": "SUSE-SU-2013:1153", "name": "SUSE-SU-2013:1153",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00011.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1140", "name": "http://www.mozilla.org/security/announce/2013/mfsa2013-51.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html" "url": "http://www.mozilla.org/security/announce/2013/mfsa2013-51.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1141", "name": "SUSE-SU-2013:1152",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00010.html"
}, },
{ {
"name" : "openSUSE-SU-2013:1142", "name": "RHSA-2013:0981",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0981.html"
},
{
"name" : "openSUSE-SU-2013:1143",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html"
},
{
"name" : "USN-1890-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1890-1"
}, },
{ {
"name": "USN-1891-1", "name": "USN-1891-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1891-1" "url": "http://www.ubuntu.com/usn/USN-1891-1"
}, },
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=863933",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=863933"
},
{
"name": "openSUSE-SU-2013:1141",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00004.html"
},
{
"name": "DSA-2716",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2716"
},
{
"name": "openSUSE-SU-2013:1142",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00005.html"
},
{
"name": "openSUSE-SU-2013:1140",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00003.html"
},
{
"name": "DSA-2720",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2720"
},
{ {
"name": "60777", "name": "60777",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/60777" "url": "http://www.securityfocus.com/bid/60777"
}, },
{ {
"name" : "oval:org.mitre.oval:def:17117", "name": "openSUSE-SU-2013:1143",
"refsource" : "OVAL", "refsource": "SUSE",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17117" "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00006.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-5048", "ID": "CVE-2013-5048",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-5051", "ID": "CVE-2013-5051",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5131", "ID": "CVE-2013-5131",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1029054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name": "54886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886"
},
{ {
"name": "http://support.apple.com/kb/HT5934", "name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "APPLE-SA-2013-09-18-2", "name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{
"name" : "1029054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029054"
},
{
"name" : "54886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54886"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5881", "ID": "CVE-2013-5881",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name" : "GLSA-201409-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name" : "64758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64758"
},
{
"name" : "64885",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64885"
},
{
"name" : "102066",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/102066"
},
{ {
"name": "56491", "name": "56491",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -86,6 +61,31 @@
"name": "oracle-cpujan2014-cve20135881(90377)", "name": "oracle-cpujan2014-cve20135881(90377)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90377" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90377"
},
{
"name": "64885",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64885"
},
{
"name": "64758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64758"
},
{
"name": "102066",
"refsource": "OSVDB",
"url": "http://osvdb.org/102066"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
},
{
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-2937", "ID": "CVE-2014-2937",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6509", "ID": "CVE-2014-6509",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{ {
"name": "1031583", "name": "1031583",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031583" "url": "http://www.securitytracker.com/id/1031583"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://cpansearch.perl.org/src/DDUMONT/Config-Model-2.102/Changes" "url": "http://cpansearch.perl.org/src/DDUMONT/Config-Model-2.102/Changes"
}, },
{
"name" : "https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=0de8471e5a8958ad37446dfcd0362a269e3ec573",
"refsource" : "CONFIRM",
"url" : "https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=0de8471e5a8958ad37446dfcd0362a269e3ec573"
},
{ {
"name": "https://security-tracker.debian.org/tracker/CVE-2017-0374", "name": "https://security-tracker.debian.org/tracker/CVE-2017-0374",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://security-tracker.debian.org/tracker/CVE-2017-0374" "url": "https://security-tracker.debian.org/tracker/CVE-2017-0374"
},
{
"name": "https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=0de8471e5a8958ad37446dfcd0362a269e3ec573",
"refsource": "CONFIRM",
"url": "https://anonscm.debian.org/cgit/pkg-perl/packages/libconfig-model-perl.git/commit/?h=stretch&id=0de8471e5a8958ad37446dfcd0362a269e3ec573"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-09-05T00:00:00", "DATE_PUBLIC": "2017-09-05T00:00:00",
"ID": "CVE-2017-0787", "ID": "CVE-2017-0787",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-10-02T00:00:00", "DATE_PUBLIC": "2017-10-02T00:00:00",
"ID": "CVE-2017-0815", "ID": "CVE-2017-0815",
"STATE": "PUBLIC" "STATE": "PUBLIC"

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://hackerone.com/reports/222838",
"refsource" : "MISC",
"url" : "https://hackerone.com/reports/222838"
},
{ {
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-010", "name": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-010",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-010" "url": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-010"
},
{
"name": "https://hackerone.com/reports/222838",
"refsource": "MISC",
"url": "https://hackerone.com/reports/222838"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.286752", "DATE_ASSIGNED": "2017-05-06T20:43:28.286752",
"ID": "CVE-2017-1000038", "ID": "CVE-2017-1000038",
"REQUESTER": "tom@dxw.com", "REQUESTER": "tom@dxw.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Relevanssi", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "3.5.7.1" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Mikko Saari" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-05-06T20:43:28.297805", "DATE_ASSIGNED": "2017-05-06T20:43:28.297805",
"ID": "CVE-2017-1000050", "ID": "CVE-2017-1000050",
"REQUESTER": "sasadeu1@umbc.edu", "REQUESTER": "sasadeu1@umbc.edu",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "JasPer Image Processing/Coding Tool Kit", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "2.0.12" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "JasPer" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Null Pointer Defererence (Failure to handle exceptional conditions)" "value": "n/a"
} }
] ]
} }
@ -69,15 +69,15 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3505" "url": "https://access.redhat.com/errata/RHSA-2018:3505"
}, },
{
"name" : "USN-3693-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3693-1/"
},
{ {
"name": "96595", "name": "96595",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/96595" "url": "http://www.securityfocus.com/bid/96595"
},
{
"name": "USN-3693-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3693-1/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-09", "DATE_ASSIGNED": "2017-08-09",
"ID": "CVE-2017-1000098", "ID": "CVE-2017-1000098",
"REQUESTER": "kurt@seifried.org", "REQUESTER": "kurt@seifried.org",
@ -13,21 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Go", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.6.3" "version_value": "n/a"
},
{
"version_value" : "1.7.3"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Go" "vendor_name": "n/a"
} }
] ]
} }
@ -49,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-20" "value": "n/a"
} }
] ]
} }
@ -58,9 +55,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://golang.org/cl/30410", "name": "https://groups.google.com/forum/#!msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://golang.org/cl/30410" "url": "https://groups.google.com/forum/#!msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ"
}, },
{ {
"name": "https://golang.org/issue/17965", "name": "https://golang.org/issue/17965",
@ -68,9 +65,9 @@
"url": "https://golang.org/issue/17965" "url": "https://golang.org/issue/17965"
}, },
{ {
"name" : "https://groups.google.com/forum/#!msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ", "name": "https://golang.org/cl/30410",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://groups.google.com/forum/#!msg/golang-dev/4NdLzS8sls8/uIz8QlnIBQAJ" "url": "https://golang.org/cl/30410"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html"
},
{ {
"name": "101818", "name": "101818",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039791", "name": "1039791",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039791" "url": "http://www.securitytracker.com/id/1039791"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html"
} }
] ]
} }

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "102143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102143"
},
{ {
"name": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/", "name": "https://blogs.sap.com/2017/12/12/sap-security-patch-day-december-2017/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "https://launchpad.support.sap.com/#/notes/2526781", "name": "https://launchpad.support.sap.com/#/notes/2526781",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://launchpad.support.sap.com/#/notes/2526781" "url": "https://launchpad.support.sap.com/#/notes/2526781"
},
{
"name" : "102143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102143"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040298",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040298"
},
{ {
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783", "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783",
"refsource": "MISC", "refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136783"
}, },
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22011579",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22011579"
},
{ {
"name": "102777", "name": "102777",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102777" "url": "http://www.securityfocus.com/bid/102777"
}, },
{ {
"name" : "1040298", "name": "http://www.ibm.com/support/docview.wss?uid=swg22011579",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1040298" "url": "http://www.ibm.com/support/docview.wss?uid=swg22011579"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4652", "ID": "CVE-2017-4652",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4742", "ID": "CVE-2017-4742",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,6 +53,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1039364",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039364"
},
{ {
"name": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html", "name": "https://www.vmware.com/security/advisories/VMSA-2017-0015.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "100844", "name": "100844",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100844" "url": "http://www.securityfocus.com/bid/100844"
},
{
"name" : "1039364",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039364"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://kb.isc.org/docs/aa-01602",
"refsource" : "CONFIRM",
"url" : "https://kb.isc.org/docs/aa-01602"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20180926-0004/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20180926-0004/"
},
{ {
"name": "104386", "name": "104386",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "1040941", "name": "1040941",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040941" "url": "http://www.securitytracker.com/id/1040941"
},
{
"name": "https://security.netapp.com/advisory/ntap-20180926-0004/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20180926-0004/"
},
{
"name": "https://kb.isc.org/docs/aa-01602",
"refsource": "CONFIRM",
"url": "https://kb.isc.org/docs/aa-01602"
} }
] ]
} }