"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:50:46 +00:00
parent 6145cac304
commit dc830214b8
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 4232 additions and 4232 deletions

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name": "18963",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18963"
},
{
"name": "http://www.mathematik.uni-ulm.de/numerik/staff/lehn/macosx.html",
"refsource": "MISC",
"url": "http://www.mathematik.uni-ulm.de/numerik/staff/lehn/macosx.html"
},
{
"name" : "http://www.heise.de/english/newsticker/news/69862",
"refsource" : "MISC",
"url" : "http://www.heise.de/english/newsticker/news/69862"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
},
{
"name" : "TA06-053A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-053A.html"
},
{
"name" : "TA06-062A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
},
{
"name": "VU#999708",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/999708"
},
{
"name" : "http://www.frsirt.com/exploits/20060222.safari_safefiles_exec.pm.php",
"refsource" : "MISC",
"url" : "http://www.frsirt.com/exploits/20060222.safari_safefiles_exec.pm.php"
},
{
"name": "16736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/16736"
},
{
"name" : "ADV-2006-0671",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0671"
},
{
"name" : "23510",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23510"
},
{
"name": "1015652",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015652"
},
{
"name" : "18963",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18963"
"name": "TA06-053A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-053A.html"
},
{
"name": "ADV-2006-0671",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0671"
},
{
"name": "TA06-062A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
},
{
"name": "http://www.heise.de/english/newsticker/news/69862",
"refsource": "MISC",
"url": "http://www.heise.de/english/newsticker/news/69862"
},
{
"name": "23510",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23510"
},
{
"name": "http://www.frsirt.com/exploits/20060222.safari_safefiles_exec.pm.php",
"refsource": "MISC",
"url": "http://www.frsirt.com/exploits/20060222.safari_safefiles_exec.pm.php"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=303382",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=303382"
},
{
"name": "macosx-zip-command-execution(24808)",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060222 [KAPDA::#27] - Runcms 1.x Cross_Site_Scripting vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/425775/100/0/threaded"
},
{
"name" : "http://kapda.ir/advisory-267.html",
"refsource" : "MISC",
"url" : "http://kapda.ir/advisory-267.html"
"name": "1015663",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1015663"
},
{
"name": "16769",
@ -68,29 +63,34 @@
"url": "http://www.securityfocus.com/bid/16769"
},
{
"name" : "ADV-2006-0694",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/0694"
},
{
"name" : "23388",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/23388"
},
{
"name" : "1015663",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015663"
"name": "http://kapda.ir/advisory-267.html",
"refsource": "MISC",
"url": "http://kapda.ir/advisory-267.html"
},
{
"name": "18997",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18997"
},
{
"name": "20060222 [KAPDA::#27] - Runcms 1.x Cross_Site_Scripting vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/425775/100/0/threaded"
},
{
"name": "23388",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/23388"
},
{
"name": "runcms-ratefile-xss(24871)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24871"
},
{
"name": "ADV-2006-0694",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0694"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20060618 singapore gallery <= 0.10.0 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/437716/100/0/threaded"
"name": "singapore-index-path-disclosure(27323)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27323"
},
{
"name": "1135",
@ -63,9 +63,9 @@
"url": "http://securityreason.com/securityalert/1135"
},
{
"name" : "singapore-index-path-disclosure(27323)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27323"
"name": "20060618 singapore gallery <= 0.10.0 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/437716/100/0/threaded"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-2629",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2629"
},
{
"name": "1182",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1182"
},
{
"name": "20060630 MyNewsGroups<<--v. 0.6 \"tree.php\" SQL Injection",
"refsource": "BUGTRAQ",
@ -63,24 +73,14 @@
"url": "http://www.securityfocus.com/bid/18757"
},
{
"name" : "ADV-2006-2629",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2629"
"name": "mynewsgroups-tree-sql-injection(27492)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27492"
},
{
"name": "20915",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20915"
},
{
"name" : "1182",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1182"
},
{
"name" : "mynewsgroups-tree-sql-injection(27492)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27492"
}
]
}

View File

@ -57,40 +57,40 @@
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
},
{
"name" : "TA06-214A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name" : "VU#651844",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/651844"
},
{
"name" : "19289",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19289"
},
{
"name": "ADV-2006-3101",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3101"
},
{
"name" : "27741",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27741"
},
{
"name": "21253",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21253"
},
{
"name": "19289",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19289"
},
{
"name": "TA06-214A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
},
{
"name": "macosx-imageio-gif-code-execution(28144)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28144"
},
{
"name": "VU#651844",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/651844"
},
{
"name": "27741",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27741"
}
]
}

View File

@ -52,41 +52,41 @@
},
"references": {
"reference_data": [
{
"name" : "20060724 [CYBSEC] TippingPoint detection bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/440944/100/0/threaded"
},
{
"name": "http://www.3com.com/securityalert/alerts/3COM-06-003.html",
"refsource": "CONFIRM",
"url": "http://www.3com.com/securityalert/alerts/3COM-06-003.html"
},
{
"name" : "19125",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19125"
},
{
"name": "ADV-2006-2956",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2956"
},
{
"name": "1286",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1286"
},
{
"name": "19125",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19125"
},
{
"name": "1016562",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016562"
},
{
"name": "20060724 [CYBSEC] TippingPoint detection bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/440944/100/0/threaded"
},
{
"name": "21154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21154"
},
{
"name" : "1286",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1286"
},
{
"name": "tippingpoint-ips-pagefault-detection-bypass(27934)",
"refsource": "XF",

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "20060821 DieselPay &#304;ndex.php Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-08/0416.html"
"name": "dieselpay-index-xss(28496)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28496"
},
{
"name": "19623",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19623"
},
{
"name": "20060821 DieselPay &#304;ndex.php Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0416.html"
},
{
"name": "ADV-2006-3344",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3344"
},
{
"name" : "28074",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/28074"
},
{
"name": "21588",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21588"
},
{
"name": "28074",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/28074"
},
{
"name": "1459",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1459"
},
{
"name" : "dieselpay-index-xss(28496)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28496"
}
]
}

View File

@ -57,36 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/445888/100/0/threaded"
},
{
"name" : "http://docs.info.apple.com/article.html?artnum=304357",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=304357"
},
{
"name" : "APPLE-SA-2006-09-12",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html"
},
{
"name" : "GLSA-200803-08",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200803-08.xml"
},
{
"name" : "VU#308204",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/308204"
},
{
"name" : "19976",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19976"
},
{
"name" : "ADV-2006-3577",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3577"
},
{
"name": "28768",
"refsource": "OSVDB",
@ -103,9 +73,19 @@
"url": "http://secunia.com/advisories/21893"
},
{
"name" : "29182",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/29182"
"name": "19976",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19976"
},
{
"name": "GLSA-200803-08",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200803-08.xml"
},
{
"name": "quicktime-sgi-buffer-overflow(28932)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28932"
},
{
"name": "1554",
@ -113,9 +93,29 @@
"url": "http://securityreason.com/securityalert/1554"
},
{
"name" : "quicktime-sgi-buffer-overflow(28932)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28932"
"name": "http://docs.info.apple.com/article.html?artnum=304357",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=304357"
},
{
"name": "APPLE-SA-2006-09-12",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/Security-announce/2006/Sep/msg00000.html"
},
{
"name": "ADV-2006-3577",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3577"
},
{
"name": "VU#308204",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/308204"
},
{
"name": "29182",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29182"
}
]
}

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.joomla.org/content/view/1841/78/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1841/78/"
},
{
"name" : "http://www.joomla.org/content/view/1843/74/",
"refsource" : "CONFIRM",
"url" : "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "ADV-2006-3408",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3408"
},
{
"name": "http://www.joomla.org/content/view/1841/78/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1841/78/"
},
{
"name": "21666",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21666"
},
{
"name": "http://www.joomla.org/content/view/1843/74/",
"refsource": "CONFIRM",
"url": "http://www.joomla.org/content/view/1843/74/"
},
{
"name": "joomla-administratorindex-error(28630)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "2354",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2354"
"name": "signkorn-log-file-include(28888)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28888"
},
{
"name": "http://www.telekorn.com/forum/showthread.php?t=1427",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/21878"
},
{
"name" : "signkorn-log-file-include(28888)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28888"
"name": "2354",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2354"
}
]
}

View File

@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=465373&group_id=1596"
},
{
"name" : "21217",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21217"
},
{
"name" : "ADV-2006-4637",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4637"
},
{
"name": "22977",
"refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "fuzzball-muck-mpi-bo(30448)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30448"
},
{
"name": "ADV-2006-4637",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4637"
},
{
"name": "21217",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21217"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20060616 Indexu v 5.0.01 Multiple Remote File Include Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-06/0318.html"
},
{
"name" : "1016330",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1016330"
},
{
"name": "18752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18752"
},
{
"name": "indexu-admintemplatepath-file-include(27262)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27262"
},
{
"name": "20060616 Indexu v 5.0.01 Multiple Remote File Include Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0318.html"
},
{
"name": "2252",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2252"
},
{
"name" : "indexu-admintemplatepath-file-include(27262)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27262"
"name": "1016330",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1016330"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060420 Sql Injection in BookMark4u",
"refsource" : "FULLDISC",
"url" : "http://marc.info/?l=full-disclosure&m=114555163911635&w=2"
},
{
"name" : "20070222 Source verify and clarification of old bookmark4u SQL injection",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-February/001373.html"
},
{
"name": "ADV-2006-1456",
"refsource": "VUPEN",
@ -72,15 +62,25 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/24795"
},
{
"name": "bookmark4u-config-sql-injection(25956)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25956"
},
{
"name": "19758",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19758"
},
{
"name" : "bookmark4u-config-sql-injection(25956)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25956"
"name": "20070222 Source verify and clarification of old bookmark4u SQL injection",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-February/001373.html"
},
{
"name": "20060420 Sql Injection in BookMark4u",
"refsource": "FULLDISC",
"url": "http://marc.info/?l=full-disclosure&m=114555163911635&w=2"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-2382",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-2489",
"STATE": "PUBLIC"
},
@ -53,45 +53,15 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100702 CVE Request [Microsoft Windows Ruby-v1.9.x] -- Buffer over-run leading to ACE",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/07/02/1"
"name": "66040",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/66040"
},
{
"name": "[oss-security] 20100702 Re: CVE Request [Microsoft Windows Ruby-v1.9.x] -- Buffer over-run leading to ACE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/02/10"
},
{
"name" : "[ruby-talk] 20100702 Re: [ANN][Security] Ruby 1.9.1-p429 is out",
"refsource" : "MLIST",
"url" : "http://osdir.com/ml/ruby-talk/2010-07/msg00095.html"
},
{
"name" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_1_429/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_1_429/ChangeLog"
},
{
"name" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_rc1/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_rc1/ChangeLog"
},
{
"name" : "http://www.ruby-lang.org/en/news/2010/07/02/ruby-1-9-1-p429-is-released/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2010/07/02/ruby-1-9-1-p429-is-released/"
},
{
"name" : "41321",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/41321"
},
{
"name" : "66040",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/66040"
},
{
"name": "40442",
"refsource": "SECUNIA",
@ -101,6 +71,36 @@
"name": "ruby-argfinplacemode-bo(60135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60135"
},
{
"name": "[oss-security] 20100702 CVE Request [Microsoft Windows Ruby-v1.9.x] -- Buffer over-run leading to ACE",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/07/02/1"
},
{
"name": "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_1_429/ChangeLog",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_1_429/ChangeLog"
},
{
"name": "41321",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/41321"
},
{
"name": "[ruby-talk] 20100702 Re: [ANN][Security] Ruby 1.9.1-p429 is out",
"refsource": "MLIST",
"url": "http://osdir.com/ml/ruby-talk/2010-07/msg00095.html"
},
{
"name": "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_rc1/ChangeLog",
"refsource": "CONFIRM",
"url": "http://svn.ruby-lang.org/repos/ruby/tags/v1_9_2_rc1/ChangeLog"
},
{
"name": "http://www.ruby-lang.org/en/news/2010/07/02/ruby-1-9-1-p429-is-released/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2010/07/02/ruby-1-9-1-p429-is-released/"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/mac/1052/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1052/"
},
{
"name" : "http://www.opera.com/docs/changelogs/unix/1060/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unix/1060/"
"name": "ADV-2010-1673",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1673"
},
{
"name": "http://www.opera.com/docs/changelogs/windows/1050/",
@ -68,9 +63,9 @@
"url": "http://www.opera.com/docs/changelogs/windows/1050/"
},
{
"name" : "http://www.opera.com/support/search/view/959/",
"name": "http://www.opera.com/docs/changelogs/mac/1052/",
"refsource": "CONFIRM",
"url" : "http://www.opera.com/support/search/view/959/"
"url": "http://www.opera.com/docs/changelogs/mac/1052/"
},
{
"name": "oval:org.mitre.oval:def:11096",
@ -78,9 +73,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11096"
},
{
"name" : "ADV-2010-1673",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1673"
"name": "http://www.opera.com/support/search/view/959/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/support/search/view/959/"
},
{
"name": "http://www.opera.com/docs/changelogs/unix/1060/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unix/1060/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3535",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2010-3591",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20110125 [DSECRG-11-005] Oracle Document Capture empop3.dll - insecure method",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/515959/100/0/threaded"
"name": "ADV-2011-0143",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0143"
},
{
"name": "16055",
@ -67,35 +67,35 @@
"refsource": "MISC",
"url": "http://dsecrg.com/pages/vul/show.php?id=305"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
},
{
"name" : "45851",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45851"
},
{
"name": "1024981",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024981"
},
{
"name": "20110125 [DSECRG-11-005] Oracle Document Capture empop3.dll - insecure method",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/515959/100/0/threaded"
},
{
"name": "oracle-document-internaloperations-code-exec(64768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64768"
},
{
"name": "42976",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42976"
},
{
"name" : "ADV-2011-0143",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/0143"
"name": "45851",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45851"
},
{
"name" : "oracle-document-internaloperations-code-exec(64768)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64768"
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource" : "CONFIRM",
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
},
{
"name": "JR34218",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR34218"
},
{
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
"refsource": "CONFIRM",
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "15913",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/15913"
},
{
"name": "http://sourceforge.net/projects/phpgedview/forums/forum/185166/topic/4040059",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/projects/phpgedview/forums/forum/185166/topic/4040059"
},
{
"name" : "http://sourceforge.net/tracker/?func=detail&aid=3152857&group_id=55456&atid=477081",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/tracker/?func=detail&aid=3152857&group_id=55456&atid=477081"
},
{
"name" : "45674",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45674"
},
{
"name" : "70295",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70295"
},
{
"name" : "42786",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42786"
},
{
"name": "ADV-2011-0036",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0036"
},
{
"name": "70295",
"refsource": "OSVDB",
"url": "http://osvdb.org/70295"
},
{
"name": "15913",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/15913"
},
{
"name": "phpgedview-module-file-include(64733)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64733"
},
{
"name": "http://sourceforge.net/tracker/?func=detail&aid=3152857&group_id=55456&atid=477081",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/tracker/?func=detail&aid=3152857&group_id=55456&atid=477081"
},
{
"name": "42786",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42786"
},
{
"name": "45674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45674"
}
]
}

View File

@ -53,15 +53,40 @@
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=68178",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=68178"
"name": "SUSE-SR:2011:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
},
{
"name": "chrome-anchors-dos(64673)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64673"
},
{
"name": "45788",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45788"
},
{
"name": "oval:org.mitre.oval:def:14662",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=68178",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=68178"
},
{
"name": "70465",
"refsource": "OSVDB",
"url": "http://osvdb.org/70465"
},
{
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
"refsource": "CONFIRM",
@ -72,35 +97,10 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2188"
},
{
"name" : "SUSE-SR:2011:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
},
{
"name" : "45788",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45788"
},
{
"name" : "70465",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/70465"
},
{
"name" : "oval:org.mitre.oval:def:14662",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14662"
},
{
"name": "42951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42951"
},
{
"name" : "chrome-anchors-dos(64673)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64673"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14648",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14648"
},
{
"name": "46614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46614"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=70244",
"refsource": "CONFIRM",
@ -62,16 +72,6 @@
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
},
{
"name" : "46614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/46614"
},
{
"name" : "oval:org.mitre.oval:def:14648",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14648"
},
{
"name": "google-chrome-svgcontent-code-exec(65730)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1783",
"STATE": "PUBLIC"
},
@ -52,100 +52,100 @@
},
"references": {
"reference_data": [
{
"name" : "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt",
"refsource" : "CONFIRM",
"url" : "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt"
},
{
"name" : "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES",
"refsource" : "CONFIRM",
"url" : "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=709112",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=709112"
},
{
"name" : "http://support.apple.com/kb/HT5130",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5130"
},
{
"name" : "APPLE-SA-2012-02-01-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "DSA-2251",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2251"
},
{
"name" : "FEDORA-2011-8341",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html"
},
{
"name" : "FEDORA-2011-8352",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html"
},
{
"name" : "MDVSA-2011:106",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106"
},
{
"name" : "RHSA-2011:0862",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0862.html"
},
{
"name": "USN-1144-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1144-1"
},
{
"name" : "48091",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48091"
"name": "http://support.apple.com/kb/HT5130",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5130"
},
{
"name" : "oval:org.mitre.oval:def:18889",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889"
},
{
"name" : "1025618",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025618"
},
{
"name" : "44633",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44633"
},
{
"name" : "44681",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44681"
},
{
"name" : "45162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45162"
"name": "MDVSA-2011:106",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:106"
},
{
"name": "44849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44849"
},
{
"name": "RHSA-2011:0862",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-0862.html"
},
{
"name": "FEDORA-2011-8341",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062211.html"
},
{
"name": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt",
"refsource": "CONFIRM",
"url": "http://subversion.apache.org/security/CVE-2011-1783-advisory.txt"
},
{
"name": "oval:org.mitre.oval:def:18889",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18889"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=709112",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709112"
},
{
"name": "44888",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44888"
},
{
"name": "APPLE-SA-2012-02-01-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
},
{
"name": "45162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45162"
},
{
"name": "1025618",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025618"
},
{
"name": "44681",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44681"
},
{
"name": "48091",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48091"
},
{
"name": "FEDORA-2011-8352",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061913.html"
},
{
"name": "44633",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44633"
},
{
"name": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES",
"refsource": "CONFIRM",
"url": "http://svn.apache.org/repos/asf/subversion/tags/1.6.17/CHANGES"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2011-1879",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://support.avaya.com/css/P8/documents/100144947",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/css/P8/documents/100144947"
"name": "48593",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48593"
},
{
"name": "MS11-054",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
},
{
"name": "http://support.avaya.com/css/P8/documents/100144947",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/css/P8/documents/100144947"
},
{
"name": "TA11-193A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
},
{
"name" : "48593",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48593"
},
{
"name" : "73781",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73781"
"name": "45186",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45186"
},
{
"name": "oval:org.mitre.oval:def:11946",
@ -88,9 +88,9 @@
"url": "http://www.securitytracker.com/id?1025761"
},
{
"name" : "45186",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/45186"
"name": "73781",
"refsource": "OSVDB",
"url": "http://osvdb.org/73781"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf",
"refsource": "MISC",
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf"
},
{
"name": "20111129 Vulnerabilities in 3S CoDeSys 3.4 SP4 Patch 2",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2011/Nov/178"
},
{
"name": "47018",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47018"
},
{
"name": "http://aluigi.altervista.org/adv/codesys_1-adv.txt",
"refsource": "MISC",
"url": "http://aluigi.altervista.org/adv/codesys_1-adv.txt"
},
{
"name" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf",
"refsource" : "MISC",
"url" : "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-336-01A.pdf"
},
{
"name": "77386",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/77386"
},
{
"name" : "47018",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47018"
},
{
"name": "codesys-gatewayservice-bo(71531)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@symantec.com",
"ID": "CVE-2014-3432",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140625_00",
"refsource" : "CONFIRM",
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140625_00"
},
{
"name": "68160",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68160"
},
{
"name" : "1030472",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030472"
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140625_00",
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140625_00"
},
{
"name": "59561",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59561"
},
{
"name": "59538",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/59538"
},
{
"name" : "59561",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59561"
"name": "1030472",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030472"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-3630",
"STATE": "PUBLIC"
},

View File

@ -58,20 +58,25 @@
"url": "http://www.webmin.com/changes.html"
},
{
"name" : "http://www.webmin.com/uchanges.html",
"refsource" : "CONFIRM",
"url" : "http://www.webmin.com/uchanges.html"
"name": "58917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58917"
},
{
"name" : "67647",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67647"
"name": "58919",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58919"
},
{
"name": "67649",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67649"
},
{
"name": "http://www.webmin.com/uchanges.html",
"refsource": "CONFIRM",
"url": "http://www.webmin.com/uchanges.html"
},
{
"name": "1030296",
"refsource": "SECTRACK",
@ -83,14 +88,9 @@
"url": "http://www.securitytracker.com/id/1030297"
},
{
"name" : "58917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58917"
},
{
"name" : "58919",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58919"
"name": "67647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67647"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6544",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70553",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70553"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6760",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "VU#234721",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/234721"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6862",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#244137",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6885",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#274409",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/274409"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7662",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/10/08/22"
},
{
"name" : "[stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount",
"refsource" : "MLIST",
"url" : "http://thread.gmane.org/gmane.linux.kernel.stable/109312"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151108",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151108"
},
{
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5"
},
{
"name" : "RHSA-2017:1842",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name" : "RHSA-2017:2077",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name" : "USN-2415-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2415-1"
},
{
"name" : "USN-2416-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2416-1"
},
{
"name" : "USN-2419-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2419-1"
},
{
"name" : "USN-2420-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2420-1"
},
{
"name" : "USN-2421-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2421-1"
},
{
"name" : "USN-2417-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2417-1"
},
{
"name": "USN-2418-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2418-1"
},
{
"name" : "70314",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70314"
},
{
"name" : "1031180",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031180"
},
{
"name": "61145",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61145"
},
{
"name": "linux-kernel-cve20147975-dos(96994)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96994"
},
{
"name": "USN-2416-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2416-1"
},
{
"name": "USN-2417-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2417-1"
},
{
"name": "USN-2415-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2415-1"
},
{
"name": "USN-2419-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2419-1"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5"
},
{
"name": "1031180",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031180"
},
{
"name": "60174",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60174"
},
{
"name": "USN-2421-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2421-1"
},
{
"name": "USN-2420-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2420-1"
},
{
"name": "RHSA-2017:2077",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
},
{
"name": "RHSA-2017:1842",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
},
{
"name": "62633",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62633"
},
{
"name": "[oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/10/08/22"
},
{
"name": "62634",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/62634"
},
{
"name" : "linux-kernel-cve20147975-dos(96994)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96994"
"name": "[stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount",
"refsource": "MLIST",
"url": "http://thread.gmane.org/gmane.linux.kernel.stable/109312"
},
{
"name": "70314",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70314"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1151108",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151108"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8106",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106)",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2014-12/msg00508.html"
},
{
"name": "[oss-security] 20141204 CVE-2014-8106 qemu: cirrus: insufficient blit region checks",
"refsource": "MLIST",
@ -68,39 +63,9 @@
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=bf25983345ca44aec3dd92c57142be45452bd38a"
},
{
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0",
"refsource" : "CONFIRM",
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0"
},
{
"name" : "http://support.citrix.com/article/CTX200892",
"refsource" : "CONFIRM",
"url" : "http://support.citrix.com/article/CTX200892"
},
{
"name" : "DSA-3087",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3087"
},
{
"name" : "DSA-3088",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2014/dsa-3088"
},
{
"name" : "FEDORA-2015-5482",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html"
},
{
"name" : "RHSA-2015:0643",
"name": "RHSA-2015:0795",
"refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0643.html"
},
{
"name" : "RHSA-2015:0349",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0349.html"
"url": "http://rhn.redhat.com/errata/RHSA-2015-0795.html"
},
{
"name": "RHSA-2015:0624",
@ -108,19 +73,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html"
},
{
"name" : "RHSA-2015:0795",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0795.html"
},
{
"name" : "RHSA-2015:0867",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0867.html"
},
{
"name" : "RHSA-2015:0868",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0868.html"
"name": "FEDORA-2015-5482",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html"
},
{
"name": "RHSA-2015:0891",
@ -133,14 +88,59 @@
"url": "http://www.securityfocus.com/bid/71477"
},
{
"name" : "60364",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60364"
"name": "RHSA-2015:0643",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0643.html"
},
{
"name": "qemu-cve20148106-sec-bypass(99126)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99126"
},
{
"name": "60364",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60364"
},
{
"name": "RHSA-2015:0349",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html"
},
{
"name": "RHSA-2015:0868",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0868.html"
},
{
"name": "[Qemu-devel] 20141204 [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014-8106)",
"refsource": "MLIST",
"url": "http://lists.gnu.org/archive/html/qemu-devel/2014-12/msg00508.html"
},
{
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0",
"refsource": "CONFIRM",
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=d3532a0db02296e687711b8cdc7791924efccea0"
},
{
"name": "DSA-3088",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3088"
},
{
"name": "http://support.citrix.com/article/CTX200892",
"refsource": "CONFIRM",
"url": "http://support.citrix.com/article/CTX200892"
},
{
"name": "DSA-3087",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-3087"
},
{
"name": "RHSA-2015:0867",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0867.html"
}
]
}

View File

@ -52,111 +52,111 @@
},
"references": {
"reference_data": [
{
"name" : "https://issues.jboss.org/browse/JGRP-2021",
"refsource" : "CONFIRM",
"url" : "https://issues.jboss.org/browse/JGRP-2021"
},
{
"name" : "RHSA-2016:1328",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
},
{
"name" : "RHSA-2016:1329",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
},
{
"name" : "RHSA-2016:1330",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
},
{
"name" : "RHSA-2016:1331",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
},
{
"name" : "RHSA-2016:1332",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
},
{
"name" : "RHSA-2016:1333",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
},
{
"name" : "RHSA-2016:1334",
"refsource" : "REDHAT",
"url" : "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
},
{
"name" : "RHSA-2016:1345",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1345"
},
{
"name" : "RHSA-2016:1346",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1346"
},
{
"name": "RHSA-2016:1347",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1347"
},
{
"name" : "RHSA-2016:1374",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1374"
},
{
"name" : "RHSA-2016:1389",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1389"
},
{
"name" : "RHSA-2016:1433",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1433"
},
{
"name" : "RHSA-2016:1434",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1434"
},
{
"name" : "RHSA-2016:1435",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
},
{
"name" : "RHSA-2016:1432",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1432"
},
{
"name" : "RHSA-2016:1439",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
},
{
"name" : "RHSA-2016:1376",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1376"
},
{
"name": "RHSA-2016:2035",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
},
{
"name": "RHSA-2016:1389",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1389"
},
{
"name": "RHSA-2016:1345",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1345"
},
{
"name": "RHSA-2016:1376",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1376"
},
{
"name": "RHSA-2016:1330",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
},
{
"name": "RHSA-2016:1439",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
},
{
"name": "RHSA-2016:1331",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
},
{
"name": "91481",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91481"
},
{
"name": "RHSA-2016:1434",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1434"
},
{
"name": "RHSA-2016:1328",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
},
{
"name": "RHSA-2016:1433",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1433"
},
{
"name": "https://issues.jboss.org/browse/JGRP-2021",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/JGRP-2021"
},
{
"name": "RHSA-2016:1374",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1374"
},
{
"name": "RHSA-2016:1432",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1432"
},
{
"name": "RHSA-2016:1346",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1346"
},
{
"name": "RHSA-2016:1334",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
},
{
"name": "RHSA-2016:1333",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
},
{
"name": "RHSA-2016:1329",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
},
{
"name": "RHSA-2016:1332",
"refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
},
{
"name": "RHSA-2016:1435",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
},
{
"name": "1036165",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-2431",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://invisionpower.com/release-notes/419-r37/",
"refsource" : "MISC",
"url" : "https://invisionpower.com/release-notes/419-r37/"
},
{
"name": "https://medium.com/@iancarroll/bypassing-authentication-in-invision-power-board-with-cve-2016-2564-9a24ea3655f9",
"refsource": "MISC",
"url": "https://medium.com/@iancarroll/bypassing-authentication-in-invision-power-board-with-cve-2016-2564-9a24ea3655f9"
},
{
"name": "https://invisionpower.com/release-notes/419-r37/",
"refsource": "MISC",
"url": "https://invisionpower.com/release-notes/419-r37/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22002331",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22002331"
},
{
"name": "98304",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98304"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22002331",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22002331"
}
]
}

View File

@ -65,16 +65,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113936",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/113936"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006441",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006441"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113936",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113936"
},
{
"name": "100572",
"refsource": "BID",

View File

@ -64,15 +64,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21997984",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21997984"
},
{
"name": "95983",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95983"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997984",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21997984"
}
]
}

View File

@ -62,15 +62,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://jira.atlassian.com/browse/BSERV-10593",
"refsource" : "CONFIRM",
"url" : "https://jira.atlassian.com/browse/BSERV-10593"
},
{
"name": "103038",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103038"
},
{
"name": "https://jira.atlassian.com/browse/BSERV-10593",
"refsource": "CONFIRM",
"url": "https://jira.atlassian.com/browse/BSERV-10593"
}
]
}

View File

@ -68,15 +68,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22014537",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22014537"
},
{
"name": "ibm-guardium-cve20171255-info-disc(124675)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124675"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22014537",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22014537"
}
]
}

View File

@ -53,21 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "[flex-dev] 20170327 [VOTE] Release Apache Flex BlazeDS 4.7.3",
"refsource" : "MLIST",
"url" : "http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746@c-ware.de%3E"
},
{
"name" : "https://issues.apache.org/jira/browse/FLEX-35290",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/FLEX-35290"
},
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us"
},
{
"name": "VU#307983",
"refsource": "CERT-VN",
@ -82,6 +67,21 @@
"name": "1038273",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038273"
},
{
"name": "[flex-dev] 20170327 [VOTE] Release Apache Flex BlazeDS 4.7.3",
"refsource": "MLIST",
"url": "http://mail-archives.apache.org/mod_mbox/flex-dev/201703.mbox/%3C6B86C8D0-6E36-48F5-AC81-4AB3978F6746@c-ware.de%3E"
},
{
"name": "https://issues.apache.org/jira/browse/FLEX-35290",
"refsource": "CONFIRM",
"url": "https://issues.apache.org/jira/browse/FLEX-35290"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03823en_us"
}
]
}