"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:02:57 +00:00
parent ec014affb4
commit e675b7d7b7
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3556 additions and 3556 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS00-099",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-099"
},
{
"name": "2133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2133"
},
{
"name": "MS00-099",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-099"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html"
},
{
"name" : "http://www.caucho.com/products/resin/changes.xtp",
"refsource" : "CONFIRM",
"url" : "http://www.caucho.com/products/resin/changes.xtp"
},
{
"name" : "2981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/2981"
},
{
"name": "java-servlet-crosssite-scripting(6793)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6793"
},
{
"name": "20010702 Multiple Vendor Java Servlet Container Cross-Site Scripting Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archive.cert.uni-stuttgart.de/archive/bugtraq/2001/07/msg00021.html"
},
{
"name": "VU#981651",
"refsource": "CERT-VN",
@ -81,6 +71,16 @@
"name": "1890",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/1890"
},
{
"name": "2981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2981"
},
{
"name": "http://www.caucho.com/products/resin/changes.xtp",
"refsource": "CONFIRM",
"url": "http://www.caucho.com/products/resin/changes.xtp"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "mathematica-license-retrieval(6927)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6927"
},
{
"name": "20010730 a couple minor issues with mathematica license manager",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "3118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3118"
},
{
"name" : "mathematica-license-retrieval(6927)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6927"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20010705 RE: Tunnel ports allowed on NetApp NetCaches",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/195176"
},
{
"name": "netcache-tunnel-default-configuration(6807)",
"refsource": "XF",
@ -66,6 +61,11 @@
"name": "2990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2990"
},
{
"name": "20010705 RE: Tunnel ports allowed on NetApp NetCaches",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/195176"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20010910 RUS-CERT Advisory 2001-09:01",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/213331"
},
{
"name": "3315",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3315"
},
{
"name": "20010910 RUS-CERT Advisory 2001-09:01",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/213331"
},
{
"name": "postgresql-nss-authentication-modules(7111)",
"refsource": "XF",

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20011006 AIM Exploits",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/218920"
},
{
"name" : "http://www.kb.cert.org/vuls/id/JARL-569MEK",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/JARL-569MEK"
"name": "3407",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/3407"
},
{
"name": "VU#972499",
@ -68,9 +63,14 @@
"url": "http://www.kb.cert.org/vuls/id/972499"
},
{
"name" : "3407",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/3407"
"name": "http://www.kb.cert.org/vuls/id/JARL-569MEK",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JARL-569MEK"
},
{
"name": "20011006 AIM Exploits",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/218920"
},
{
"name": "aim-long-filename-dos(7254)",

View File

@ -57,16 +57,16 @@
"refsource": "MISC",
"url": "http://kiki91.altervista.org/exploit/ozjournals.txt"
},
{
"name" : "17954",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17954"
},
{
"name": "ADV-2006-1781",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1781"
},
{
"name": "17954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17954"
},
{
"name": "20091",
"refsource": "SECUNIA",

View File

@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "20060608 phazizGuestbook v2.0 - XSS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/436602/100/0/threaded"
"name": "phazizguestbook-multiple-xss(27065)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27065"
},
{
"name": "1081",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1081"
},
{
"name": "20615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20615"
},
{
"name": "18495",
@ -68,19 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2006/2421"
},
{
"name" : "20615",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20615"
},
{
"name" : "1081",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/1081"
},
{
"name" : "phazizguestbook-multiple-xss(27065)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27065"
"name": "20060608 phazizGuestbook v2.0 - XSS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436602/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-5023",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=424733",
"refsource" : "MISC",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=424733"
},
{
"name" : "http://www.mozilla.org/security/announce/2008/mfsa2008-57.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2008/mfsa2008-57.html"
},
{
"name" : "DSA-1669",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1669"
"name": "ADV-2008-3146",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3146"
},
{
"name": "DSA-1671",
@ -73,9 +63,9 @@
"url": "http://www.debian.org/security/2008/dsa-1671"
},
{
"name" : "FEDORA-2008-9669",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
"name": "32281",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32281"
},
{
"name": "FEDORA-2008-9667",
@ -83,25 +73,60 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00366.html"
},
{
"name" : "MDVSA-2008:228",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
},
{
"name" : "MDVSA-2008:230",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
"name": "32713",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32713"
},
{
"name": "RHSA-2008:0977",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0977.html"
},
{
"name": "MDVSA-2008:230",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:230"
},
{
"name": "ADV-2009-0977",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0977"
},
{
"name": "32695",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32695"
},
{
"name": "RHSA-2008:0978",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0978.html"
},
{
"name": "DSA-1669",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1669"
},
{
"name": "32778",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32778"
},
{
"name": "http://www.mozilla.org/security/announce/2008/mfsa2008-57.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2008/mfsa2008-57.html"
},
{
"name": "FEDORA-2008-9669",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00385.html"
},
{
"name": "1021189",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021189"
},
{
"name": "256408",
"refsource": "SUNALERT",
@ -113,59 +138,9 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00004.html"
},
{
"name" : "USN-667-1",
"refsource" : "UBUNTU",
"url" : "http://ubuntu.com/usn/usn-667-1"
},
{
"name" : "TA08-319A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
},
{
"name" : "32281",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32281"
},
{
"name" : "oval:org.mitre.oval:def:9908",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9908"
},
{
"name" : "1021189",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021189"
},
{
"name" : "34501",
"name": "32694",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/34501"
},
{
"name" : "32684",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32684"
},
{
"name" : "32713",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32713"
},
{
"name" : "32778",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32778"
},
{
"name" : "32853",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32853"
},
{
"name" : "ADV-2008-3146",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3146"
"url": "http://secunia.com/advisories/32694"
},
{
"name": "32721",
@ -173,9 +148,19 @@
"url": "http://secunia.com/advisories/32721"
},
{
"name" : "32845",
"name": "TA08-319A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-319A.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=424733",
"refsource": "MISC",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=424733"
},
{
"name": "32853",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32845"
"url": "http://secunia.com/advisories/32853"
},
{
"name": "32693",
@ -183,14 +168,24 @@
"url": "http://secunia.com/advisories/32693"
},
{
"name" : "32694",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32694"
"name": "MDVSA-2008:228",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:228"
},
{
"name" : "32695",
"name": "32845",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32695"
"url": "http://secunia.com/advisories/32845"
},
{
"name": "32684",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32684"
},
{
"name": "USN-667-1",
"refsource": "UBUNTU",
"url": "http://ubuntu.com/usn/usn-667-1"
},
{
"name": "32714",
@ -198,9 +193,14 @@
"url": "http://secunia.com/advisories/32714"
},
{
"name" : "ADV-2009-0977",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0977"
"name": "oval:org.mitre.oval:def:9908",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9908"
},
{
"name": "34501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34501"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "7223",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7223"
"name": "ecatalogue-index-sql-injection(46832)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46832"
},
{
"name": "50200",
"refsource": "OSVDB",
"url": "http://osvdb.org/50200"
},
{
"name" : "32873",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32873"
},
{
"name": "4670",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4670"
},
{
"name" : "ecatalogue-index-sql-injection(46832)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46832"
"name": "32873",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32873"
},
{
"name": "7223",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7223"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
},
{
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
"name": "multiple-antivirus-mzheader-code-execution(47435)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
},
{
"name": "4723",
@ -68,9 +63,14 @@
"url": "http://securityreason.com/securityalert/4723"
},
{
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
},
{
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33706"
},
{
"name": "[oss-security] 20081223 CVE request: kernel: soft lockup occurs when network load is very high",
"refsource": "MLIST",
@ -63,9 +68,9 @@
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=2ba2506ca7ca62c56edaa334b0fe61eb5eab6ab0"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
"name": "DSA-1794",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1794"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=477744",
@ -73,24 +78,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=477744"
},
{
"name" : "DSA-1794",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1794"
},
{
"name" : "RHSA-2009:0264",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0264.html"
},
{
"name" : "USN-714-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/714-1/"
},
{
"name" : "32985",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32985"
"name": "35011",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35011"
},
{
"name": "oval:org.mitre.oval:def:9385",
@ -98,9 +88,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9385"
},
{
"name" : "33706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33706"
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25"
},
{
"name": "RHSA-2009:0264",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html"
},
{
"name": "33858",
@ -108,9 +103,14 @@
"url": "http://secunia.com/advisories/33858"
},
{
"name" : "35011",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35011"
"name": "32985",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32985"
},
{
"name": "USN-714-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/714-1/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2100",
"STATE": "PUBLIC"
},
@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:14057",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14057"
},
{
"name": "adobe-reader-dll-ce(68014)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68014"
},
{
"name": "48252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/48252"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-16.html",
"refsource": "CONFIRM",
@ -62,30 +77,15 @@
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA11-166A.html"
},
{
"name" : "48252",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/48252"
},
{
"name" : "73062",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/73062"
},
{
"name" : "oval:org.mitre.oval:def:14057",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14057"
},
{
"name": "1025658",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025658"
},
{
"name" : "adobe-reader-dll-ce(68014)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68014"
"name": "73062",
"refsource": "OSVDB",
"url": "http://osvdb.org/73062"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2011-2361",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://code.google.com/p/chromium/issues/detail?id=79426",
"refsource" : "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=79426"
},
{
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
},
{
"name" : "74231",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/74231"
},
{
"name": "oval:org.mitre.oval:def:14595",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14595"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=79426",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/chromium/issues/detail?id=79426"
},
{
"name": "chrome-auth-dialog-weak-security(68943)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68943"
},
{
"name": "74231",
"refsource": "OSVDB",
"url": "http://osvdb.org/74231"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-09/0145.html"
},
{
"name" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt",
"refsource" : "MISC",
"url" : "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt"
},
{
"name": "49753",
"refsource": "BID",
@ -73,9 +68,14 @@
"url": "http://www.osvdb.org/75722"
},
{
"name" : "1026093",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1026093"
"name": "icewarpwebmail-phpinfo-info-disc(70026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70026"
},
{
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt",
"refsource": "MISC",
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt"
},
{
"name": "8404",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/8404"
},
{
"name" : "icewarpwebmail-phpinfo-info-disc(70026)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70026"
"name": "1026093",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1026093"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.solutionary.com/index/SERT/Vuln-Disclosures/Sonexis-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://www.solutionary.com/index/SERT/Vuln-Disclosures/Sonexis-SQL-Injection.html"
},
{
"name": "8401",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8401"
},
{
"name": "http://www.solutionary.com/index/SERT/Vuln-Disclosures/Sonexis-SQL-Injection.html",
"refsource": "MISC",
"url": "http://www.solutionary.com/index/SERT/Vuln-Disclosures/Sonexis-SQL-Injection.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0241",
"STATE": "PUBLIC"
},
@ -52,40 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130130 CVE request -- qxl: synchronous io guest DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/30/3"
},
{
"name" : "[oss-security] 20130130 Re: CVE request -- qxl: synchronous io guest DoS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/01/30/4"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=906032",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=906032"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0036",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0036"
},
{
"name": "MDVSA-2013:138",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:138"
},
{
"name" : "RHSA-2013:0218",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0218.html"
"name": "[oss-security] 20130130 CVE request -- qxl: synchronous io guest DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/30/3"
},
{
"name" : "USN-1714-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1714-1"
"name": "qxl-virtual-spice-dos(81704)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81704"
},
{
"name": "52021",
@ -93,9 +78,24 @@
"url": "http://secunia.com/advisories/52021"
},
{
"name" : "qxl-virtual-spice-dos(81704)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81704"
"name": "[oss-security] 20130130 Re: CVE request -- qxl: synchronous io guest DoS",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/01/30/4"
},
{
"name": "USN-1714-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1714-1"
},
{
"name": "RHSA-2013:0218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0218.html"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0036",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0036"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0848",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "MDVSA-2014:227",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:227"
},
{
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commitdiff;h=6abb9a901fca27da14d4fffbb01948288b5da3ba",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.ffmpeg.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.ffmpeg.org/security.html"
},
{
"name" : "MDVSA-2014:227",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:227"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0906",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1197",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1199",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4216",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4402",
"STATE": "PUBLIC"
},
@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnupg-announce/2013q4/000334.html"
},
{
"name" : "[Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released",
"refsource" : "MLIST",
"url" : "http://lists.gnupg.org/pipermail/gnupg-announce/2013q4/000333.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1015685",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1015685"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433"
},
{
"name" : "DSA-2773",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2773"
},
{
"name" : "DSA-2774",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2774"
},
{
"name" : "RHSA-2013:1459",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1459.html"
},
{
"name": "openSUSE-SU-2013:1546",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00020.html"
},
{
"name" : "openSUSE-SU-2013:1552",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00025.html"
"name": "[Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 1.4.15 released",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnupg-announce/2013q4/000334.html"
},
{
"name": "USN-1987-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1987-1"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725433"
},
{
"name": "[Gnupg-announce] 20131005 [Announce] [security fix] GnuPG 2.0.22 released",
"refsource": "MLIST",
"url": "http://lists.gnupg.org/pipermail/gnupg-announce/2013q4/000333.html"
},
{
"name": "DSA-2773",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2773"
},
{
"name": "openSUSE-SU-2013:1552",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00025.html"
},
{
"name": "RHSA-2013:1459",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1459.html"
},
{
"name": "DSA-2774",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2774"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4798",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "HPSBGN02905",
"refsource" : "HP",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{
"name": "SSRT101074",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{
"name" : "61443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/61443"
"name": "hp-loadrunner-cve20134798-code-exec(85958)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85958"
},
{
"name": "HPSBGN02905",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03862772"
},
{
"name": "95642",
@ -73,9 +73,9 @@
"url": "http://osvdb.org/95642"
},
{
"name" : "hp-loadrunner-cve20134798-code-exec(85958)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85958"
"name": "61443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61443"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-4828",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-5807",
"STATE": "PUBLIC"
},
@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "DSA-2818",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2818"
},
{
"name" : "GLSA-201409-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
},
{
"name" : "RHSA-2014:0173",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
},
{
"name": "RHSA-2014:0186",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0186.html"
},
{
"name" : "RHSA-2014:0189",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{
"name" : "USN-2006-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2006-1"
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
},
{
"name": "63105",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/63105"
},
{
"name": "USN-2006-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2006-1"
},
{
"name": "RHSA-2014:0173",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0173.html"
},
{
"name": "RHSA-2014:0189",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0189.html"
},
{
"name": "1029184",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029184"
},
{
"name": "GLSA-201409-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0610",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-08-22T17:29:33.338943",
"ID": "CVE-2017-1000125",
"REQUESTER": "wangyihanger@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Codiad (https://github.com/Codiad/Codiad)",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "All curent versions"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : ""
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Insecure Permissions"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000474",
"REQUESTER": "drumsmith101@hotmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Vehicle Sales Management System",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2017-07-30"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Soyket Chowdhury"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "SQL Injection"
"value": "n/a"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1039449",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039449"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-nat",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "101039",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101039"
},
{
"name" : "1039449",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039449"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos5",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos5"
},
{
"name": "102168",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1039936",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039936"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos5",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-nxos5"
}
]
}

View File

@ -52,41 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
},
{
"name": "101865",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101865"
},
{
"name" : "1039813",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039813"
},
{
"name" : "1039814",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039814"
},
{
"name": "1039815",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039815"
},
{
"name" : "1039816",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039816"
},
{
"name": "1039817",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039817"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-vos"
},
{
"name": "1039814",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039814"
},
{
"name": "1039818",
"refsource": "SECTRACK",
@ -101,6 +91,16 @@
"name": "1039820",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039820"
},
{
"name": "1039813",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039813"
},
{
"name": "1039816",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039816"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-12827",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4292",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4668",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4674",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -76,9 +76,14 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name": "1040270",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040270"
},
{
"name": "[debian-lts-announce] 20180129 [SECURITY] [DLA 1262-1] thunderbird security update",
@ -86,40 +91,15 @@
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00036.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1416878",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1416878"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-03/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-03/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-04/"
"name": "102783",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102783"
},
{
"name": "DSA-4096",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4096"
},
{
"name" : "DSA-4102",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4102"
},
{
"name" : "RHSA-2018:0122",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "RHSA-2018:0262",
"refsource": "REDHAT",
@ -131,14 +111,34 @@
"url": "https://usn.ubuntu.com/3544-1/"
},
{
"name" : "102783",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102783"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-04/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-04/"
},
{
"name" : "1040270",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040270"
"name": "RHSA-2018:0122",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0122"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-02/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-02/"
},
{
"name": "[debian-lts-announce] 20180124 [SECURITY] [DLA 1256-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00030.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1416878",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1416878"
},
{
"name": "DSA-4102",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4102"
}
]
}

View File

@ -53,6 +53,11 @@
},
"references": {
"reference_data": [
{
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource": "CONFIRM",
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
},
{
"name": "https://source.android.com/security/bulletin/pixel/2018-05-01",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f64e9815f0488a7b37e4e1395a1457d1dfefda66",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=f64e9815f0488a7b37e4e1395a1457d1dfefda66"
},
{
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
"refsource" : "CONFIRM",
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
}
]
}