"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:05:36 +00:00
parent 6b20fc21d8
commit cf7992285d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3154 additions and 3154 deletions

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-0041", "ID": "CVE-2007-0041",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -62,6 +62,26 @@
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-040" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-040"
}, },
{
"name": "ADV-2007-2482",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2482"
},
{
"name": "35954",
"refsource": "OSVDB",
"url": "http://osvdb.org/35954"
},
{
"name": "26003",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26003"
},
{
"name": "oval:org.mitre.oval:def:2093",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2093"
},
{ {
"name": "TA07-191A", "name": "TA07-191A",
"refsource": "CERT", "refsource": "CERT",
@ -73,34 +93,14 @@
"url": "http://www.securityfocus.com/bid/24778" "url": "http://www.securityfocus.com/bid/24778"
}, },
{ {
"name" : "35954", "name": "ms-dotnet-pe-loader-bo(34637)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/35954" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34637"
},
{
"name" : "ADV-2007-2482",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2482"
},
{
"name" : "oval:org.mitre.oval:def:2093",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2093"
}, },
{ {
"name": "1018356", "name": "1018356",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018356" "url": "http://www.securitytracker.com/id?1018356"
},
{
"name" : "26003",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26003"
},
{
"name" : "ms-dotnet-pe-loader-bo(34637)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34637"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3089",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3089"
},
{
"name" : "31690",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/31690"
},
{ {
"name": "23652", "name": "23652",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23652" "url": "http://secunia.com/advisories/23652"
}, },
{
"name": "3089",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3089"
},
{ {
"name": "qos-search-xss(31321)", "name": "qos-search-xss(31321)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31321" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31321"
},
{
"name": "31690",
"refsource": "OSVDB",
"url": "http://osvdb.org/31690"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "galeria-zdnumer-file-include(31967)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31967"
},
{
"name": "23956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23956"
},
{
"name": "33033",
"refsource": "OSVDB",
"url": "http://osvdb.org/33033"
},
{ {
"name": "3225", "name": "3225",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -66,21 +81,6 @@
"name": "ADV-2007-0425", "name": "ADV-2007-0425",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0425" "url": "http://www.vupen.com/english/advisories/2007/0425"
},
{
"name" : "33033",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/33033"
},
{
"name" : "23956",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23956"
},
{
"name" : "galeria-zdnumer-file-include(31967)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31967"
} }
] ]
} }

View File

@ -52,21 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070208 local bug :[xxs] in whm",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/459585/100/0/threaded"
},
{ {
"name": "http://changelog.cpanel.net/index.cgi", "name": "http://changelog.cpanel.net/index.cgi",
"refsource": "MISC", "refsource": "MISC",
"url": "http://changelog.cpanel.net/index.cgi" "url": "http://changelog.cpanel.net/index.cgi"
}, },
{
"name": "20070208 local bug :[xxs] in whm",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/459585/100/0/threaded"
},
{ {
"name": "22474", "name": "22474",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/22474" "url": "http://www.securityfocus.com/bid/22474"
}, },
{
"name": "24106",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24106"
},
{ {
"name": "ADV-2007-0568", "name": "ADV-2007-0568",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,11 +81,6 @@
"name": "32044", "name": "32044",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/32044" "url": "http://osvdb.org/32044"
},
{
"name" : "24106",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24106"
} }
] ]
} }

View File

@ -53,25 +53,40 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability ", "name": "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
"refsource" : "BUGTRAQ", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/archive/1/461958/100/0/threaded" "url": "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
},
{
"name": "2353",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2353"
}, },
{ {
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability", "name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded" "url": "http://www.securityfocus.com/archive/1/461958/30/7710/threaded"
}, },
{
"name" : "[gnupg-users] 20070306 [Announce] Multiple Messages Problem in GnuPG and GPGME",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnupg-users/2007-March/030514.html"
},
{ {
"name": "http://www.coresecurity.com/?action=item&id=1687", "name": "http://www.coresecurity.com/?action=item&id=1687",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.coresecurity.com/?action=item&id=1687" "url": "http://www.coresecurity.com/?action=item&id=1687"
}, },
{
"refsource": "BUGTRAQ",
"name": "20070305 CORE-2007-0115: GnuPG and GnuPG clients unsigned data injection vulnerability",
"url": "http://www.securityfocus.com/archive/1/461958/100/0/threaded"
},
{
"name": "24417",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24417"
},
{
"name": "1017727",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017727"
},
{ {
"name": "22779", "name": "22779",
"refsource": "BID", "refsource": "BID",
@ -81,21 +96,6 @@
"name": "ADV-2007-0835", "name": "ADV-2007-0835",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0835" "url": "http://www.vupen.com/english/advisories/2007/0835"
},
{
"name" : "1017727",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017727"
},
{
"name" : "24417",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24417"
},
{
"name" : "2353",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2353"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070330 DrakeCMS multiple vulerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/464272"
},
{ {
"name": "23215", "name": "23215",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "drakecms-dprivate-file-include(33331)", "name": "drakecms-dprivate-file-include(33331)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33331" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33331"
},
{
"name": "20070330 DrakeCMS multiple vulerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/464272"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-310.htm", "name": "solaris-dtsession1x-bo(35127)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-310.htm" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35127"
},
{
"name" : "102954",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102954-1"
},
{
"name" : "24687",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24687"
}, },
{ {
"name": "ADV-2007-2369", "name": "ADV-2007-2369",
@ -73,29 +63,39 @@
"url": "http://www.vupen.com/english/advisories/2007/2369" "url": "http://www.vupen.com/english/advisories/2007/2369"
}, },
{ {
"name" : "36608", "name": "25876",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/36608" "url": "http://secunia.com/advisories/25876"
}, },
{ {
"name": "oval:org.mitre.oval:def:2015", "name": "oval:org.mitre.oval:def:2015",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2015" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2015"
}, },
{
"name" : "25876",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25876"
},
{ {
"name": "26136", "name": "26136",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26136" "url": "http://secunia.com/advisories/26136"
}, },
{ {
"name" : "solaris-dtsession1x-bo(35127)", "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-310.htm",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35127" "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-310.htm"
},
{
"name": "24687",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24687"
},
{
"name": "36608",
"refsource": "OSVDB",
"url": "http://osvdb.org/36608"
},
{
"name": "102954",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102954-1"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070730 RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability", "name": "2938",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://www.securityfocus.com/archive/1/475094/100/0/threaded" "url": "http://securityreason.com/securityalert/2938"
},
{
"name" : "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001743.html"
}, },
{ {
"name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability", "name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
@ -68,9 +63,9 @@
"url": "http://www.attrition.org/pipermail/vim/2007-July/001747.html" "url": "http://www.attrition.org/pipermail/vim/2007-July/001747.html"
}, },
{ {
"name" : "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability", "name": "20070730 RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
"refsource" : "VIM", "refsource": "BUGTRAQ",
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001749.html" "url": "http://www.securityfocus.com/archive/1/475094/100/0/threaded"
}, },
{ {
"name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability", "name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
@ -82,15 +77,20 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/46973" "url": "http://osvdb.org/46973"
}, },
{
"name" : "2938",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2938"
},
{ {
"name": "rig-checkentry-file-include(35689)", "name": "rig-checkentry-file-include(35689)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35689" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35689"
},
{
"name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-July/001749.html"
},
{
"name": "20070731 WTF: RIG Image Gallery (dir_abs_src) Remote File Include Vulnerability",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-July/001743.html"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070802 DVD Rental System multiple XSS and CSRF vulnerabilities", "name": "26310",
"refsource" : "FULLDISC", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0020.html" "url": "http://secunia.com/advisories/26310"
}, },
{ {
"name": "25177", "name": "25177",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25177" "url": "http://www.securityfocus.com/bid/25177"
}, },
{
"name" : "ADV-2007-2806",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2806"
},
{ {
"name": "39522", "name": "39522",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/39522" "url": "http://osvdb.org/39522"
}, },
{ {
"name" : "26310", "name": "ADV-2007-2806",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/26310" "url": "http://www.vupen.com/english/advisories/2007/2806"
}, },
{ {
"name": "drs-unspecified-xss(35768)", "name": "drs-unspecified-xss(35768)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35768" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35768"
},
{
"name": "20070802 DVD Rental System multiple XSS and CSRF vulnerabilities",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-08/0020.html"
} }
] ]
} }

View File

@ -52,26 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4341",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4341"
},
{ {
"name": "25491", "name": "25491",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25491" "url": "http://www.securityfocus.com/bid/25491"
}, },
{
"name" : "38670",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38670"
},
{ {
"name": "26598", "name": "26598",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26598" "url": "http://secunia.com/advisories/26598"
}, },
{
"name": "4341",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4341"
},
{
"name": "38670",
"refsource": "OSVDB",
"url": "http://osvdb.org/38670"
},
{ {
"name": "pakupaku-index-file-upload(36357)", "name": "pakupaku-index-file-upload(36357)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20070830 Cisco CSS WebNS ssh crash",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/478165/100/0/threaded"
},
{ {
"name": "45873", "name": "45873",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "cisco-css-sshield-dos(44542)", "name": "cisco-css-sshield-dos(44542)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44542" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44542"
},
{
"name": "20070830 Cisco CSS WebNS ssh crash",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/478165/100/0/threaded"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-028_e/index-e.html" "url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-028_e/index-e.html"
}, },
{
"name": "26538",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26538"
},
{ {
"name": "ADV-2007-3034", "name": "ADV-2007-3034",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -66,11 +71,6 @@
"name": "37857", "name": "37857",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/37857" "url": "http://osvdb.org/37857"
},
{
"name" : "26538",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26538"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5367", "ID": "CVE-2014-5367",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2116", "ID": "CVE-2015-2116",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2015-2126", "ID": "CVE-2015-2126",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "HPSBUX03359", "name": "75462",
"refsource" : "HP", "refsource": "BID",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530" "url": "http://www.securityfocus.com/bid/75462"
}, },
{ {
"name": "SSRT102094", "name": "SSRT102094",
"refsource": "HP", "refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
}, },
{
"name" : "75462",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/75462"
},
{ {
"name": "1032746", "name": "1032746",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032746" "url": "http://www.securitytracker.com/id/1032746"
},
{
"name": "HPSBUX03359",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04718530"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-2178", "ID": "CVE-2015-2178",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "openSUSE-SU-2015:0489",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html"
},
{ {
"name": "http://www.wireshark.org/security/wnpa-sec-2015-06.html", "name": "http://www.wireshark.org/security/wnpa-sec-2015-06.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -67,25 +72,20 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1a3dd349233a4ee3e69295c8e79f9a216027037e" "url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=1a3dd349233a4ee3e69295c8e79f9a216027037e"
}, },
{
"name": "1031858",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031858"
},
{ {
"name": "GLSA-201510-03", "name": "GLSA-201510-03",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201510-03" "url": "https://security.gentoo.org/glsa/201510-03"
}, },
{
"name" : "openSUSE-SU-2015:0489",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00038.html"
},
{ {
"name": "72940", "name": "72940",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/72940" "url": "http://www.securityfocus.com/bid/72940"
},
{
"name" : "1031858",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031858"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "73957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/73957"
},
{ {
"name": "20150407 CA20150407-01: Security Notice for CA Spectrum", "name": "20150407 CA20150407-01: Security Notice for CA Spectrum",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535205/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/535205/100/0/threaded"
}, },
{
"name" : "http://packetstormsecurity.com/files/131330/Security-Notice-For-CA-Spectrum.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/131330/Security-Notice-For-CA-Spectrum.html"
},
{ {
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150407-01-security-notice-for-ca-spectrum.aspx", "name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150407-01-security-notice-for-ca-spectrum.aspx",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150407-01-security-notice-for-ca-spectrum.aspx" "url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20150407-01-security-notice-for-ca-spectrum.aspx"
}, },
{ {
"name" : "73957", "name": "http://packetstormsecurity.com/files/131330/Security-Notice-For-CA-Spectrum.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/73957" "url": "http://packetstormsecurity.com/files/131330/Security-Notice-For-CA-Spectrum.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6097", "ID": "CVE-2015-6097",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20151201 Microsoft Windows Journal Heap Overflow Vulnerability", "name": "1034110",
"refsource" : "IDEFENSE", "refsource": "SECTRACK",
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1207" "url": "http://www.securitytracker.com/id/1034110"
}, },
{ {
"name": "MS15-114", "name": "MS15-114",
@ -63,9 +63,9 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-114" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-114"
}, },
{ {
"name" : "1034110", "name": "20151201 Microsoft Windows Journal Heap Overflow Vulnerability",
"refsource" : "SECTRACK", "refsource": "IDEFENSE",
"url" : "http://www.securitytracker.com/id/1034110" "url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1207"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "38119",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/38119/"
},
{ {
"name": "http://packetstormsecurity.com/files/133498/Autoexchanger-5.1.0-Cross-Site-Request-Forgery.html", "name": "http://packetstormsecurity.com/files/133498/Autoexchanger-5.1.0-Cross-Site-Request-Forgery.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133498/Autoexchanger-5.1.0-Cross-Site-Request-Forgery.html" "url": "http://packetstormsecurity.com/files/133498/Autoexchanger-5.1.0-Cross-Site-Request-Forgery.html"
},
{
"name": "38119",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38119/"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/536428/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/536428/100/0/threaded"
}, },
{
"name" : "20150909 Multiple Cross-Site Scripting vulnerabilities in Synology Download Station",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Sep/32"
},
{ {
"name": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html"
}, },
{
"name": "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715",
"refsource": "CONFIRM",
"url": "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715"
},
{ {
"name": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html", "name": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html" "url": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html"
}, },
{ {
"name" : "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715", "name": "20150909 Multiple Cross-Site Scripting vulnerabilities in Synology Download Station",
"refsource" : "CONFIRM", "refsource": "FULLDISC",
"url" : "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715" "url": "http://seclists.org/fulldisclosure/2015/Sep/32"
} }
] ]
} }

View File

@ -57,26 +57,26 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://xenbits.xen.org/xsa/advisory-146.html" "url": "http://xenbits.xen.org/xsa/advisory-146.html"
}, },
{
"name" : "DSA-3414",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3414"
},
{ {
"name": "FEDORA-2015-242be2c240", "name": "FEDORA-2015-242be2c240",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171249.html"
}, },
{
"name" : "FEDORA-2015-6f6b79efe2",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html"
},
{ {
"name": "FEDORA-2015-a931b02be2", "name": "FEDORA-2015-a931b02be2",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171082.html"
}, },
{
"name": "DSA-3414",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3414"
},
{
"name": "FEDORA-2015-6f6b79efe2",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171185.html"
},
{ {
"name": "GLSA-201604-03", "name": "GLSA-201604-03",
"refsource": "GENTOO", "refsource": "GENTOO",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-7922", "ID": "CVE-2015-7922",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2016-0022", "ID": "CVE-2016-0022",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1034976",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034976"
},
{ {
"name": "MS16-015", "name": "MS16-015",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "1034975", "name": "1034975",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034975" "url": "http://www.securitytracker.com/id/1034975"
},
{
"name" : "1034976",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034976"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0617", "ID": "CVE-2016-0617",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0698", "ID": "CVE-2016-0698",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
},
{ {
"name": "1035610", "name": "1035610",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035610" "url": "http://www.securitytracker.com/id/1035610"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160307 ESA-2016-012: EMC Documentum xCP - User Information Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2016/Mar/44"
},
{ {
"name": "84210", "name": "84210",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/84210" "url": "http://www.securityfocus.com/bid/84210"
}, },
{
"name": "20160307 ESA-2016-012: EMC Documentum xCP - User Information Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2016/Mar/44"
},
{ {
"name": "1035197", "name": "1035197",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -57,15 +57,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/02/05/1" "url": "http://www.openwall.com/lists/oss-security/2017/02/05/1"
}, },
{
"name" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
"refsource" : "MISC",
"url" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
},
{ {
"name": "97114", "name": "97114",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97114" "url": "http://www.securityfocus.com/bid/97114"
},
{
"name": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
"refsource": "MISC",
"url": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-1097", "ID": "CVE-2016-1097",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name" : "MS16-064",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name" : "RHSA-2016:1079",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
},
{ {
"name": "SUSE-SU-2016:1305", "name": "SUSE-SU-2016:1305",
"refsource": "SUSE", "refsource": "SUSE",
@ -76,6 +61,21 @@
"name": "1035827", "name": "1035827",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1035827" "url": "http://www.securitytracker.com/id/1035827"
},
{
"name": "MS16-064",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
},
{
"name": "RHSA-2016:1079",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2016-1943", "ID": "CVE-2016-1943",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-09.html", "name": "1034825",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-09.html" "url": "http://www.securitytracker.com/id/1034825"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228590",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1228590"
},
{
"name" : "GLSA-201605-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201605-06"
},
{
"name" : "openSUSE-SU-2016:0306",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
}, },
{ {
"name": "openSUSE-SU-2016:0309", "name": "openSUSE-SU-2016:0309",
@ -83,9 +68,24 @@
"url": "http://www.securityfocus.com/bid/81948" "url": "http://www.securityfocus.com/bid/81948"
}, },
{ {
"name" : "1034825", "name": "GLSA-201605-06",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id/1034825" "url": "https://security.gentoo.org/glsa/201605-06"
},
{
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-09.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-09.html"
},
{
"name": "openSUSE-SU-2016:0306",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00001.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228590",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1228590"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4136", "ID": "CVE-2016-4136",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1036117",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036117"
},
{ {
"name": "40088", "name": "40088",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40088/" "url": "https://www.exploit-db.com/exploits/40088/"
}, },
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
},
{ {
"name": "MS16-083", "name": "MS16-083",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
}, },
{
"name": "openSUSE-SU-2016:1625",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
},
{ {
"name": "RHSA-2016:1238", "name": "RHSA-2016:1238",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1238" "url": "https://access.redhat.com/errata/RHSA-2016:1238"
}, },
{
"name" : "SUSE-SU-2016:1613",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
},
{ {
"name": "openSUSE-SU-2016:1621", "name": "openSUSE-SU-2016:1621",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
}, },
{ {
"name" : "openSUSE-SU-2016:1625", "name": "SUSE-SU-2016:1613",
"refsource": "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
}, },
{ {
"name" : "1036117", "name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1036117" "url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4254", "ID": "CVE-2016-4254",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
},
{ {
"name": "91716", "name": "91716",
"refsource": "BID", "refsource": "BID",
@ -66,6 +61,11 @@
"name": "1036281", "name": "1036281",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036281" "url": "http://www.securitytracker.com/id/1036281"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://support.apple.com/HT207271",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207271"
},
{
"name": "1037088",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037088"
},
{
"name": "93854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93854"
},
{ {
"name": "https://support.apple.com/HT207269", "name": "https://support.apple.com/HT207269",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,21 +76,6 @@
"name": "https://support.apple.com/HT207270", "name": "https://support.apple.com/HT207270",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT207270" "url": "https://support.apple.com/HT207270"
},
{
"name" : "https://support.apple.com/HT207271",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207271"
},
{
"name" : "93854",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93854"
},
{
"name" : "1037088",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037088"
} }
] ]
} }