"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:43:04 +00:00
parent 26d865d916
commit caa18b34ce
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4384 additions and 4384 deletions

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/433372/100/0/threaded"
},
{
"name" : "874",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/874"
},
{
"name": "planetstat-security-bypass(26436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26436"
},
{
"name": "874",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/874"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1027",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1027"
},
{
"name": "18243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18243"
},
{
"name": "20060602 Pro Publish SQL Injection and XSS Vulnerabilities",
"refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://soot.shabgard.org/bugs/propublish.txt",
"refsource": "MISC",
"url": "http://soot.shabgard.org/bugs/propublish.txt"
},
{
"name" : "18243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18243"
},
{
"name" : "1027",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1027"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/438970/100/0/threaded"
},
{
"name" : "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-protection-of-registry-key-VETFDDNT-Enum.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-protection-of-registry-key-VETFDDNT-Enum.php"
"name": "zonealarm-registrykey-dos(27584)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27584"
},
{
"name": "18789",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/18789"
},
{
"name" : "zonealarm-registrykey-dos(27584)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27584"
"name": "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-protection-of-registry-key-VETFDDNT-Enum.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/ZoneAlarm-Insufficient-protection-of-registry-key-VETFDDNT-Enum.php"
}
]
}

View File

@ -54,19 +54,19 @@
"reference_data": [
{
"name": "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=114791192612460&w=2"
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046094.html"
},
{
"name": "mybloggie-index-admin-crlf-injection(26484)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26484"
},
{
"name": "20060727 Re: HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441356/100/0/threaded"
},
{
"name" : "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046094.html"
},
{
"name": "26557",
"refsource": "OSVDB",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=26558"
},
{
"name" : "mybloggie-index-admin-crlf-injection(26484)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26484"
"name": "20060517 HYSA-2006-008 myBloggie 2.1.3 CRLF & SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=114791192612460&w=2"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "VU#477164",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/477164"
"name": "23629",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23629"
},
{
"name": "21900",
@ -63,34 +63,34 @@
"url": "http://www.securityfocus.com/bid/21900"
},
{
"name" : "20070105 Multiple Vulnerabilities in Cisco Secure Access Control Server",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20070105-csacs.shtml"
"name": "VU#477164",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/477164"
},
{
"name": "cisco-acs-csradius-bo(31327)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31327"
},
{
"name": "ADV-2007-0068",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0068"
},
{
"name" : "36126",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/36126"
},
{
"name": "1017475",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017475"
},
{
"name" : "23629",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23629"
"name": "20070105 Multiple Vulnerabilities in Cisco Secure Access Control Server",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070105-csacs.shtml"
},
{
"name" : "cisco-acs-csradius-bo(31327)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31327"
"name": "36126",
"refsource": "OSVDB",
"url": "http://osvdb.org/36126"
}
]
}

View File

@ -52,85 +52,85 @@
},
"references": {
"reference_data": [
{
"name" : "20060915 Symantec Norton Insufficient validation of 'SymEvent' driver input buffer",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446111/100/0/threaded"
},
{
"name" : "http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymEvent-driver-input-buffer.php",
"refsource" : "MISC",
"url" : "http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymEvent-driver-input-buffer.php"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.20a.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.20a.html"
},
{
"name" : "20051",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20051"
},
{
"name" : "ADV-2006-3636",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3636"
},
{
"name" : "1016889",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016889"
},
{
"name": "1016892",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016892"
},
{
"name" : "1016893",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016893"
},
{
"name" : "1016894",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016894"
},
{
"name" : "1016895",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016895"
},
{
"name" : "1016896",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016896"
},
{
"name" : "1016897",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016897"
},
{
"name" : "1016898",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016898"
},
{
"name": "21938",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21938"
},
{
"name": "1016893",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016893"
},
{
"name": "1016895",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016895"
},
{
"name": "1016889",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016889"
},
{
"name": "20060915 Symantec Norton Insufficient validation of 'SymEvent' driver input buffer",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446111/100/0/threaded"
},
{
"name": "1016897",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016897"
},
{
"name": "1591",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1591"
},
{
"name": "1016896",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016896"
},
{
"name": "http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymEvent-driver-input-buffer.php",
"refsource": "MISC",
"url": "http://www.matousec.com/info/advisories/Norton-Insufficient-validation-of-SymEvent-driver-input-buffer.php"
},
{
"name": "20051",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20051"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.20a.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2006.09.20a.html"
},
{
"name": "ADV-2006-3636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3636"
},
{
"name": "symantec-firewall-symevent-dos(28960)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28960"
},
{
"name": "1016894",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016894"
},
{
"name": "1016898",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016898"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/452895/100/0/threaded"
},
{
"name" : "21334",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21334"
},
{
"name": "23148",
"refsource": "SECUNIA",
@ -72,6 +67,11 @@
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1944"
},
{
"name": "21334",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21334"
},
{
"name": "b2evolution-multiple-messages-xss(30562)",
"refsource": "XF",

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://support.citrix.com/article/CTX111614",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX111614"
},
{
"name" : "http://support.citrix.com/article/CTX111615",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX111615"
},
{
"name" : "21080",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21080"
"name": "1017227",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1017227"
},
{
"name": "ADV-2006-4525",
@ -73,14 +63,19 @@
"url": "http://www.vupen.com/english/advisories/2006/4525"
},
{
"name" : "1017227",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1017227"
"name": "21080",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21080"
},
{
"name" : "22909",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22909"
"name": "http://support.citrix.com/article/CTX111615",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX111615"
},
{
"name": "citrix-access-browser-security-bypass(30303)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30303"
},
{
"name": "citrix-access-login-security-bypass(30302)",
@ -88,9 +83,14 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30302"
},
{
"name" : "citrix-access-browser-security-bypass(30303)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30303"
"name": "http://support.citrix.com/article/CTX111614",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX111614"
},
{
"name": "22909",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22909"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html",
"refsource" : "CONFIRM",
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html"
},
{
"name" : "21692",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21692"
},
{
"name": "ADV-2006-5098",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "23421",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23421"
},
{
"name": "21692",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21692"
},
{
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html",
"refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-0160",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0160"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=473941&group_id=152204",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1621688&group_id=152204&atid=783596",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1621688&group_id=152204&atid=783596"
},
{
"name" : "ADV-2007-0160",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0160"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ADV-2006-1406",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1406"
},
{
"name": "19703",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19703"
},
{
"name": "ADV-2006-1406",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1406"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "20061115 Hot Links download backup authorized vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=116370290529916&w=2"
"name": "hotlinks-dlback-information-disclosure(30340)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30340"
},
{
"name": "22970",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22970"
},
{
"name": "20061115 Hot Links download backup authorized vulnerabilities (re-post)",
@ -73,14 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2006/4585"
},
{
"name" : "22970",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22970"
},
{
"name" : "hotlinks-dlback-information-disclosure(30340)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30340"
"name": "20061115 Hot Links download backup authorized vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=116370290529916&w=2"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/449305/100/0/threaded"
},
{
"name" : "http://www.kapda.ir/advisory-444.html",
"refsource" : "MISC",
"url" : "http://www.kapda.ir/advisory-444.html"
},
{
"name" : "20650",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/20650"
},
{
"name": "2379",
"refsource": "SREASON",
@ -76,6 +66,16 @@
"name": "mambo-comments-xss(29708)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29708"
},
{
"name": "20650",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20650"
},
{
"name": "http://www.kapda.ir/advisory-444.html",
"refsource": "MISC",
"url": "http://www.kapda.ir/advisory-444.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20100611 SQL injection vulnerability in AneCMS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/511812/100/0/threaded"
},
{
"name" : "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_anecms.html",
"refsource" : "MISC",
"url" : "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_anecms.html"
},
{
"name": "40840",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40840"
},
{
"name": "20100611 SQL injection vulnerability in AneCMS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/511812/100/0/threaded"
},
{
"name": "anecms-index-sql-injection(59436)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59436"
},
{
"name": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_anecms.html",
"refsource": "MISC",
"url": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_anecms.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[ocfs2-devel] 20110217 [PATCH] Treat writes as new when holes span across page boundaries",
"refsource" : "MLIST",
"url" : "http://oss.oracle.com/pipermail/ocfs2-devel/2011-February/007846.html"
"name": "USN-1146-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1146-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=272b62c1f0f6f742046e45b50b6fec98860208a0",
@ -63,9 +63,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=272b62c1f0f6f742046e45b50b6fec98860208a0"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc1",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc1"
"name": "43966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43966"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=673037",
@ -73,14 +73,14 @@
"url": "https://bugzilla.novell.com/show_bug.cgi?id=673037"
},
{
"name" : "USN-1146-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1146-1"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc1",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc1"
},
{
"name" : "43966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43966"
"name": "[ocfs2-devel] 20110217 [PATCH] Treat writes as new when holes span across page boundaries",
"refsource": "MLIST",
"url": "http://oss.oracle.com/pipermail/ocfs2-devel/2011-February/007846.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0854",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-0861",
"STATE": "PUBLIC"
},

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft",
"refsource" : "MISC",
"url" : "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft"
},
{
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-042/",
"refsource" : "MISC",
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-042/"
},
{
"name" : "MS11-021",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
"name": "oval:org.mitre.oval:def:12439",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12439"
},
{
"name": "TA11-102A",
@ -73,14 +63,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
},
{
"name" : "oval:org.mitre.oval:def:12439",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12439"
"name": "39122",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39122"
},
{
"name" : "1025337",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025337"
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft",
"refsource": "MISC",
"url": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft"
},
{
"name": "43232",
@ -88,9 +78,19 @@
"url": "http://secunia.com/advisories/43232"
},
{
"name" : "39122",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/39122"
"name": "http://zerodayinitiative.com/advisories/ZDI-11-042/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-042/"
},
{
"name": "1025337",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025337"
},
{
"name": "MS11-021",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-021"
},
{
"name": "8231",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1020",
"STATE": "PUBLIC"
},
@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110122 Proc filesystem and SUID-Binaries",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2011/Jan/421"
},
{
"name" : "[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/7/414"
},
{
"name" : "[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/7/474"
},
{
"name" : "[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/7/368"
},
{
"name" : "[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/7/404"
},
{
"name" : "[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/7/466"
},
{
"name" : "[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/9/417"
},
{
"name" : "[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "https://lkml.org/lkml/2011/2/10/21"
},
{
"name" : "[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/24/18"
},
{
"name" : "[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2011/02/25/2"
},
{
"name" : "http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/",
"refsource" : "MISC",
"url" : "http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/"
},
{
"name" : "46567",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46567"
},
{
"name" : "43496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/43496"
"name": "kernel-procpid-security-bypass(65693)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65693"
},
{
"name": "8107",
@ -123,9 +63,69 @@
"url": "http://securityreason.com/securityalert/8107"
},
{
"name" : "kernel-procpid-security-bypass(65693)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65693"
"name": "43496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43496"
},
{
"name": "[oss-security] 20110224 CVE request: kernel: /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/24/18"
},
{
"name": "[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/7/466"
},
{
"name": "[oss-security] 20110225 Re: CVE request: kernel: /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/25/2"
},
{
"name": "[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/7/414"
},
{
"name": "[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/10/21"
},
{
"name": "46567",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46567"
},
{
"name": "[linux-kernel] 20110207 [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/7/368"
},
{
"name": "[linux-kernel] 20110209 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/9/417"
},
{
"name": "[linux-kernel] 20110207 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/7/474"
},
{
"name": "[linux-kernel] 20110208 Re: [SECURITY] /proc/$pid/ leaks contents across setuid exec",
"refsource": "MLIST",
"url": "https://lkml.org/lkml/2011/2/7/404"
},
{
"name": "20110122 Proc filesystem and SUID-Binaries",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2011/Jan/421"
},
{
"name": "http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/",
"refsource": "MISC",
"url": "http://www.halfdog.net/Security/2011/SuidBinariesAndProcInterface/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-1540",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "HPSBMA02662",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name" : "SSRT100409",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
"name": "1025414",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025414"
},
{
"name": "47507",
@ -68,14 +63,19 @@
"url": "http://www.securityfocus.com/bid/47507"
},
{
"name" : "1025414",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025414"
"name": "HPSBMA02662",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
},
{
"name": "8233",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8233"
},
{
"name": "SSRT100409",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "20110606 ZDI-11-172: Novell iPrint nipplib.dll uri Remote Code Execution Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/518266/100/0/threaded"
},
{
"name": "http://zerodayinitiative.com/advisories/ZDI-11-172/",
"refsource": "MISC",
"url": "http://zerodayinitiative.com/advisories/ZDI-11-172/"
},
{
"name" : "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource" : "CONFIRM",
"url" : "http://download.novell.com/Download?buildid=6_bNby38ERg~"
},
{
"name" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008720",
"refsource" : "CONFIRM",
"url" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008720"
},
{
"name" : "48124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48124"
},
{
"name": "1025606",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025606"
},
{
"name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
"refsource": "CONFIRM",
"url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
},
{
"name": "20110606 ZDI-11-172: Novell iPrint nipplib.dll uri Remote Code Execution Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/518266/100/0/threaded"
},
{
"name": "44811",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44811"
},
{
"name": "48124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48124"
},
{
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008720",
"refsource": "CONFIRM",
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008720"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1776",
"STATE": "PUBLIC"
},
@ -52,35 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2011:0927",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
},
{
"name": "[oss-security] 20110510 Re: CVE request: kernel: validate size of EFI GUID partition entries",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/05/10/4"
},
{
"name" : "http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt",
"refsource" : "MISC",
"url" : "http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa039d5f6b126fbd65eefa05db2f67e44df8f121",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa039d5f6b126fbd65eefa05db2f67e44df8f121"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=703026",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=703026"
},
{
"name" : "RHSA-2011:0927",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
"name": "8369",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8369"
},
{
"name": "47796",
@ -88,9 +73,24 @@
"url": "http://www.securityfocus.com/bid/47796"
},
{
"name" : "8369",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8369"
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa039d5f6b126fbd65eefa05db2f67e44df8f121",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa039d5f6b126fbd65eefa05db2f67e44df8f121"
},
{
"name": "http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt",
"refsource": "MISC",
"url": "http://www.pre-cert.de/advisories/PRE-SA-2011-04.txt"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=703026",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=703026"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-3360",
"STATE": "PUBLIC"
},
@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20110913 CVE Request: Multiple issues fixed in wireshark 1.6.2",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2011/09/13/1"
"name": "DSA-2324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2324"
},
{
"name": "[oss-security] 20110914 Re: CVE Request: Multiple issues fixed in wireshark 1.6.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/14/5"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2011-15.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2011-15.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=737784",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=737784"
},
{
"name" : "DSA-2324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2324"
},
{
"name" : "MDVSA-2011:138",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:138"
},
{
"name": "75347",
"refsource": "OSVDB",
"url": "http://osvdb.org/75347"
},
{
"name": "MDVSA-2011:138",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:138"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2011-15.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2011-15.html"
},
{
"name": "oval:org.mitre.oval:def:15059",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15059"
},
{
"name": "[oss-security] 20110913 CVE Request: Multiple issues fixed in wireshark 1.6.2",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2011/09/13/1"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6136"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120124_00"
},
{
"name" : "51593",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51593"
},
{
"name": "48092",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48092"
},
{
"name": "51593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51593"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18117"
},
{
"name" : "http://www.foregroundsecurity.com/security-advisories/101-authenex-a-keyasas-web-management-control-3102-time-based-sql-injection",
"refsource" : "MISC",
"url" : "http://www.foregroundsecurity.com/security-advisories/101-authenex-a-keyasas-web-management-control-3102-time-based-sql-injection"
},
{
"name": "https://support.authenex.com/index.php?/Knowledgebase/Article/View/124/0/asas3103update2",
"refsource": "CONFIRM",
"url": "https://support.authenex.com/index.php?/Knowledgebase/Article/View/124/0/asas3103update2"
},
{
"name": "http://www.foregroundsecurity.com/security-advisories/101-authenex-a-keyasas-web-management-control-3102-time-based-sql-injection",
"refsource": "MISC",
"url": "http://www.foregroundsecurity.com/security-advisories/101-authenex-a-keyasas-web-management-control-3102-time-based-sql-injection"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-4971",
"STATE": "PUBLIC"
},
@ -57,26 +57,16 @@
"refsource": "MISC",
"url": "http://insecurety.net/?p=872"
},
{
"name" : "https://code.google.com/p/memcached/issues/detail?id=192",
"refsource" : "MISC",
"url" : "https://code.google.com/p/memcached/issues/detail?id=192"
},
{
"name" : "https://puppet.com/security/cve/cve-2011-4971",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2011-4971"
},
{
"name" : "DSA-2832",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2832"
},
{
"name": "MDVSA-2013:280",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:280"
},
{
"name": "https://code.google.com/p/memcached/issues/detail?id=192",
"refsource": "MISC",
"url": "https://code.google.com/p/memcached/issues/detail?id=192"
},
{
"name": "USN-2080-1",
"refsource": "UBUNTU",
@ -87,6 +77,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/59567"
},
{
"name": "https://puppet.com/security/cve/cve-2011-4971",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2011-4971"
},
{
"name": "DSA-2832",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2832"
},
{
"name": "56183",
"refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-5045",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "100757",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/100757"
},
{
"name": "33893",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/33893"
},
{
"name" : "http://packetstormsecurity.com/files/127245/MS13-097-Registry-Symlink-IE-Sandbox-Escape.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/127245/MS13-097-Registry-Symlink-IE-Sandbox-Escape.html"
},
{
"name": "MS13-097",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-097"
},
{
"name" : "100757",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/100757"
"name": "http://packetstormsecurity.com/files/127245/MS13-097-Registry-Symlink-IE-Sandbox-Escape.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/127245/MS13-097-Registry-Symlink-IE-Sandbox-Escape.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2160",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-2426",
"STATE": "PUBLIC"
},

View File

@ -52,96 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ocert.org/advisories/ocert-2014-003.html",
"refsource" : "MISC",
"url" : "http://www.ocert.org/advisories/ocert-2014-003.html"
},
{
"name" : "https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048",
"refsource" : "CONFIRM",
"url" : "https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource" : "CONFIRM",
"url" : "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name" : "http://support.apple.com/kb/HT6443",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6443"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0150.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0150.html"
},
{
"name" : "https://puppet.com/security/cve/cve-2014-2525",
"refsource" : "CONFIRM",
"url" : "https://puppet.com/security/cve/cve-2014-2525"
},
{
"name" : "DSA-2884",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2884"
},
{
"name" : "DSA-2885",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-2885"
},
{
"name" : "MDVSA-2015:060",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:060"
},
{
"name" : "RHSA-2014:0353",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0353.html"
},
{
"name" : "RHSA-2014:0354",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0354.html"
},
{
"name" : "RHSA-2014:0355",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0355.html"
},
{
"name" : "openSUSE-SU-2014:0500",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html"
},
{
"name" : "openSUSE-SU-2015:0319",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html"
},
{
"name" : "openSUSE-SU-2016:1067",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html"
},
{
"name" : "USN-2160-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2160-1"
},
{
"name": "66478",
"refsource": "BID",
@ -153,14 +63,104 @@
"url": "http://secunia.com/advisories/57836"
},
{
"name" : "57966",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/57966"
"name": "https://puppet.com/security/cve/cve-2014-2525",
"refsource": "CONFIRM",
"url": "https://puppet.com/security/cve/cve-2014-2525"
},
{
"name": "MDVSA-2015:060",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:060"
},
{
"name": "http://www.ocert.org/advisories/ocert-2014-003.html",
"refsource": "MISC",
"url": "http://www.ocert.org/advisories/ocert-2014-003.html"
},
{
"name": "DSA-2885",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2885"
},
{
"name": "USN-2160-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2160-1"
},
{
"name": "openSUSE-SU-2015:0319",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00078.html"
},
{
"name": "RHSA-2014:0355",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0355.html"
},
{
"name": "DSA-2884",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2884"
},
{
"name": "RHSA-2014:0354",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0354.html"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/"
},
{
"name": "https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048",
"refsource": "CONFIRM",
"url": "https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0150.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0150.html"
},
{
"name": "openSUSE-SU-2014:0500",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00022.html"
},
{
"name": "http://support.apple.com/kb/HT6443",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6443"
},
{
"name": "openSUSE-SU-2016:1067",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-04/msg00050.html"
},
{
"name": "RHSA-2014:0353",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0353.html"
},
{
"name": "57968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57968"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/"
},
{
"name": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/",
"refsource": "CONFIRM",
"url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/"
},
{
"name": "57966",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/57966"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140419 Multiple Vulnerabilities in MODX Revolution < = MODX 2.2.13-pl",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0124.html"
},
{
"name" : "http://forums.modx.com/thread/90173/modx-revolution-2-2-13-and-prior-blind-sql-injection",
"refsource" : "CONFIRM",
"url" : "http://forums.modx.com/thread/90173/modx-revolution-2-2-13-and-prior-blind-sql-injection"
},
{
"name": "66990",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "58036",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58036"
},
{
"name": "20140419 Multiple Vulnerabilities in MODX Revolution < = MODX 2.2.13-pl",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0124.html"
},
{
"name": "http://forums.modx.com/thread/90173/modx-revolution-2-2-13-and-prior-blind-sql-injection",
"refsource": "CONFIRM",
"url": "http://forums.modx.com/thread/90173/modx-revolution-2-2-13-and-prior-blind-sql-injection"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-3193",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "RHSA-2014:1626",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
},
{
"name": "https://crbug.com/399655",
"refsource": "CONFIRM",
"url": "https://crbug.com/399655"
},
{
"name": "70273",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70273"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
"refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://codereview.chromium.org/500143002/",
"refsource": "CONFIRM",
"url": "https://codereview.chromium.org/500143002/"
},
{
"name" : "https://crbug.com/399655",
"refsource" : "CONFIRM",
"url" : "https://crbug.com/399655"
},
{
"name" : "RHSA-2014:1626",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
},
{
"name" : "70273",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70273"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3638",
"STATE": "PUBLIC"
},
@ -52,11 +52,41 @@
},
"references": {
"reference_data": [
{
"name": "USN-2352-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2352-1"
},
{
"name": "openSUSE-SU-2014:1239",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
},
{
"name": "SUSE-SU-2014:1146",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html"
},
{
"name": "61378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61378"
},
{
"name": "[oss-security] 20140916 CVE-2014-3635 to 3639: security issues in D-Bus < 1.8.8",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/09/16/9"
},
{
"name": "1030864",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030864"
},
{
"name": "61431",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61431"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=81053",
"refsource": "CONFIRM",
@ -76,36 +106,6 @@
"name": "MDVSA-2015:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:176"
},
{
"name" : "SUSE-SU-2014:1146",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00026.html"
},
{
"name" : "openSUSE-SU-2014:1239",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html"
},
{
"name" : "USN-2352-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2352-1"
},
{
"name" : "1030864",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030864"
},
{
"name" : "61378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61378"
},
{
"name" : "61431",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/61431"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-6129",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-6321",
"STATE": "PUBLIC"
},
@ -52,23 +52,33 @@
},
"references": {
"reference_data": [
{
"name": "TA14-318A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA14-318A"
},
{
"name": "http://blog.beyondtrust.com/triggering-ms14-066",
"refsource": "MISC",
"url": "http://blog.beyondtrust.com/triggering-ms14-066"
},
{
"name" : "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/",
"refsource" : "MISC",
"url" : "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/"
"name": "59800",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59800"
},
{
"name" : "HPSBGN03258",
"name": "SSRT101856",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142384364031268&w=2"
},
{
"name" : "SSRT101856",
"name": "70954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70954"
},
{
"name": "HPSBGN03258",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142384364031268&w=2"
},
@ -78,24 +88,14 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-066"
},
{
"name" : "TA14-318A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA14-318A"
"name": "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/",
"refsource": "MISC",
"url": "http://www.securitysift.com/exploiting-ms14-066-cve-2014-6321-aka-winshock/"
},
{
"name": "VU#505120",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/505120"
},
{
"name" : "70954",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70954"
},
{
"name" : "59800",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59800"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6591",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource" : "CONFIRM",
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
"name": "SUSE-SU-2015:0503",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name": "DSA-3144",
@ -78,25 +63,90 @@
"url": "http://www.debian.org/security/2015/dsa-3144"
},
{
"name" : "DSA-3147",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3147"
"name": "RHSA-2015:0136",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
},
{
"name": "RHSA-2015:0079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "RHSA-2015:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name": "USN-2487-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name": "72175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72175"
},
{
"name": "RHSA-2015:0085",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
},
{
"name": "RHSA-2015:0086",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name": "GLSA-201603-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201603-14"
},
{
"name": "SUSE-SU-2015:0336",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "RHSA-2015:0080",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
"refsource": "CONFIRM",
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
},
{
"name": "RHSA-2015:0068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name": "USN-2486-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name": "GLSA-201507-14",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201507-14"
},
{
"name" : "HPSBUX03273",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "SSRT101951",
"refsource": "HP",
@ -112,75 +162,25 @@
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
},
{
"name" : "RHSA-2015:0136",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
},
{
"name" : "RHSA-2015:0068",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
},
{
"name" : "RHSA-2015:0079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
},
{
"name" : "RHSA-2015:0080",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
},
{
"name" : "RHSA-2015:0085",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
},
{
"name" : "RHSA-2015:0086",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
},
{
"name" : "RHSA-2015:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
},
{
"name" : "SUSE-SU-2015:0336",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
},
{
"name": "openSUSE-SU-2015:0190",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
},
{
"name" : "SUSE-SU-2015:0503",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
},
{
"name" : "USN-2486-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2486-1"
},
{
"name" : "USN-2487-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
},
{
"name" : "72175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/72175"
"name": "HPSBUX03273",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
},
{
"name": "1031580",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031580"
},
{
"name": "DSA-3147",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7518",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#600097",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/600097"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#600097",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/600097"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7544",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#508577",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7546",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#768089",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/768089"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#768089",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/768089"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
},
{
"name": "https://www.qualcomm.com/company/product-security/bulletins",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1041432",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041432"
},
{
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
}
]
}

View File

@ -65,16 +65,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/132927",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/132927"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010329",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010329"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132927",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132927"
},
{
"name": "101904",
"refsource": "BID",

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html"
},
{
"name": "GLSA-201704-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201704-02"
},
{
"name": "https://crbug.com/691371",
"refsource": "CONFIRM",
@ -68,19 +73,14 @@
"url": "http://www.debian.org/security/2017/dsa-3810"
},
{
"name" : "GLSA-201704-02",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201704-02"
"name": "96767",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96767"
},
{
"name": "RHSA-2017:0499",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0499.html"
},
{
"name" : "96767",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96767"
}
]
}

View File

@ -85,69 +85,69 @@
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1313711"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "DSA-3805",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3805"
},
{
"name" : "DSA-3832",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3832"
},
{
"name" : "GLSA-201705-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-06"
},
{
"name" : "GLSA-201705-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-07"
"name": "96693",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96693"
},
{
"name": "RHSA-2017:0459",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name": "DSA-3832",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3832"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "GLSA-201705-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-06"
},
{
"name": "RHSA-2017:0461",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
},
{
"name": "DSA-3805",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3805"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name": "RHSA-2017:0498",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
},
{
"name" : "96693",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96693"
},
{
"name" : "1037966",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037966"
"name": "GLSA-201705-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-07"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/02/09/29"
},
{
"name": "96173",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96173"
},
{
"name": "https://github.com/boothj5/profanity/commit/8e75437a7e43d4c55e861691f74892e666e29b0b",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf",
"refsource": "MISC",
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
},
{
"name" : "96173",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96173"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.asus.com/support/Download/11/2/0/161/45/",
"refsource" : "MISC",
"url" : "https://www.asus.com/support/Download/11/2/0/161/45/"
},
{
"name": "https://wwws.nightwatchcybersecurity.com/2017/05/09/multiple-vulnerabilities-in-asus-routers/",
"refsource": "MISC",
"url": "https://wwws.nightwatchcybersecurity.com/2017/05/09/multiple-vulnerabilities-in-asus-routers/"
},
{
"name": "https://www.asus.com/support/Download/11/2/0/161/45/",
"refsource": "MISC",
"url": "https://www.asus.com/support/Download/11/2/0/161/45/"
}
]
}