"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:06:44 +00:00
parent 71ab0f5e80
commit f7245381d5
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 4049 additions and 4049 deletions

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "17752",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17752"
},
{
"name": "SUSE-SR:2006:004",
"refsource": "SUSE",
@ -63,29 +68,24 @@
"url": "http://www.debian.org/security/2006/dsa-1047"
},
{
"name" : "17752",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17752"
"name": "19887",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19887"
},
{
"name": "resmgr-security-bypass(26160)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26160"
},
{
"name": "ADV-2006-1592",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1592"
},
{
"name" : "19887",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19887"
},
{
"name": "19898",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19898"
},
{
"name" : "resmgr-security-bypass(26160)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26160"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2006-2308",
"STATE": "PUBLIC"
},
@ -52,31 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20060531 Secunia Research: Eserv/3 IMAP and HTTP Server MultipleVulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435415/100/0/threaded"
},
{
"name" : "http://secunia.com/secunia_research/2006-37/advisory/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2006-37/advisory/"
},
{
"name" : "http://www.eserv.ru/ru/news/news_detail.php?ID=235",
"refsource" : "CONFIRM",
"url" : "http://www.eserv.ru/ru/news/news_detail.php?ID=235"
},
{
"name" : "18179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18179"
},
{
"name" : "ADV-2006-2066",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2066"
},
{
"name": "20059",
"refsource": "SECUNIA",
@ -91,6 +66,31 @@
"name": "eserv-imap-directory-traversal(26738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26738"
},
{
"name": "http://secunia.com/secunia_research/2006-37/advisory/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2006-37/advisory/"
},
{
"name": "ADV-2006-2066",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2066"
},
{
"name": "18179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18179"
},
{
"name": "20060531 Secunia Research: Eserv/3 IMAP and HTTP Server MultipleVulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435415/100/0/threaded"
},
{
"name": "http://www.eserv.ru/ru/news/news_detail.php?ID=235",
"refsource": "CONFIRM",
"url": "http://www.eserv.ru/ru/news/news_detail.php?ID=235"
}
]
}

View File

@ -58,19 +58,9 @@
"url": "http://pridels0.blogspot.com/2006/06/officeflow-26-vuln.html"
},
{
"name" : "18367",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18367"
},
{
"name" : "ADV-2006-2246",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2246"
},
{
"name" : "1016255",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016255"
"name": "officeflow-files-sql-injection(27023)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27023"
},
{
"name": "20545",
@ -78,9 +68,19 @@
"url": "http://secunia.com/advisories/20545"
},
{
"name" : "officeflow-files-sql-injection(27023)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27023"
"name": "18367",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18367"
},
{
"name": "1016255",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016255"
},
{
"name": "ADV-2006-2246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2246"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html",
"refsource" : "MISC",
"url" : "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html"
},
{
"name": "27104",
"refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "hivemail-searchresults-path-disclosure(27696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27696"
},
{
"name": "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html",
"refsource": "MISC",
"url": "http://pridels0.blogspot.com/2006/07/hivemail-vuln.html"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "2064",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2064"
},
{
"name" : "19124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19124"
},
{
"name": "ADV-2006-2939",
"refsource": "VUPEN",
@ -71,6 +61,16 @@
"name": "mam-moodle-moodle-file-include(27920)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27920"
},
{
"name": "19124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19124"
},
{
"name": "2064",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2064"
}
]
}

View File

@ -52,26 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20060801 [Kurdish Security # 19 ] FileManager Remote Command Execution",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/441813/100/0/threaded"
},
{
"name" : "2104",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2104"
},
{
"name" : "19270",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19270"
},
{
"name": "ADV-2006-3089",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3089"
},
{
"name": "20060801 [Kurdish Security # 19 ] FileManager Remote Command Execution",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/441813/100/0/threaded"
},
{
"name": "21294",
"refsource": "SECUNIA",
@ -86,6 +76,16 @@
"name": "filemanager-index-file-include(28128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28128"
},
{
"name": "19270",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19270"
},
{
"name": "2104",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2104"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "irfanview-cur-file-dos(28377)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28377"
},
{
"name": "20060812 InfanView 3.98 (with plugins) - Access violation at processing images CUR files",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1414",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/1414"
},
{
"name" : "irfanview-cur-file-dos(28377)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28377"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2006-3395",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/3395"
},
{
"name": "19729",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/19729"
},
{
"name": "20061010 AlberT-EasySite <= 1.0.a5 Remote File Inclusion",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2260"
},
{
"name" : "19729",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/19729"
},
{
"name" : "ADV-2006-3395",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3395"
},
{
"name": "21651",
"refsource": "SECUNIA",

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://blog.php-security.org/archives/58-Suhosin-caught-another-remote-code-execution-vulnerability.html",
"refsource" : "MISC",
"url" : "http://blog.php-security.org/archives/58-Suhosin-caught-another-remote-code-execution-vulnerability.html"
},
{
"name" : "https://ssl.bitflux.ch/horde/chora/diff.php/misc/uploadprogress/uploadprogress.c?r1=8215&r2=8276&ty=h",
"refsource" : "CONFIRM",
"url" : "https://ssl.bitflux.ch/horde/chora/diff.php/misc/uploadprogress/uploadprogress.c?r1=8215&r2=8276&ty=h"
},
{
"name" : "21417",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/21417"
},
{
"name": "ADV-2006-4841",
"refsource": "VUPEN",
@ -76,6 +61,21 @@
"name": "upm-uploadprogress-bo(30715)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30715"
},
{
"name": "21417",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/21417"
},
{
"name": "http://blog.php-security.org/archives/58-Suhosin-caught-another-remote-code-execution-vulnerability.html",
"refsource": "MISC",
"url": "http://blog.php-security.org/archives/58-Suhosin-caught-another-remote-code-execution-vulnerability.html"
},
{
"name": "https://ssl.bitflux.ch/horde/chora/diff.php/misc/uploadprogress/uploadprogress.c?r1=8215&r2=8276&ty=h",
"refsource": "CONFIRM",
"url": "https://ssl.bitflux.ch/horde/chora/diff.php/misc/uploadprogress/uploadprogress.c?r1=8215&r2=8276&ty=h"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20061211 D-LINK DWL-2000AP+ remote DoS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/454047/100/0/threaded"
},
{
"name": "http://tripp.dynalias.org/arpflood.c",
"refsource": "MISC",
"url": "http://tripp.dynalias.org/arpflood.c"
},
{
"name" : "2915",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/2915"
"name": "dlink-arp-dos(30837)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30837"
},
{
"name" : "ADV-2006-4965",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4965"
"name": "20061211 D-LINK DWL-2000AP+ remote DoS",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/454047/100/0/threaded"
},
{
"name": "23332",
@ -83,9 +78,14 @@
"url": "http://securityreason.com/securityalert/2029"
},
{
"name" : "dlink-arp-dos(30837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30837"
"name": "2915",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2915"
},
{
"name": "ADV-2006-4965",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4965"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=569384",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=569384"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599610",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599610"
},
{
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
"refsource": "CONFIRM",
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
},
{
"name" : "MDVSA-2011:041",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
},
{
"name" : "MDVSA-2011:042",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
},
{
"name": "46647",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46647"
},
{
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-01.html"
},
{
"name": "oval:org.mitre.oval:def:14409",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14409"
},
{
"name": "MDVSA-2011:041",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=599610",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=599610"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=569384",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=569384"
},
{
"name": "MDVSA-2011:042",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "45737",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/45737"
},
{
"name": "1024949",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1024949"
},
{
"name": "tinybb-index-sql-injection(64570)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64570"
},
{
"name": "42854",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42854"
},
{
"name": "15961",
"refsource": "EXPLOIT-DB",
@ -62,30 +82,10 @@
"refsource": "CONFIRM",
"url": "http://tinybb.net/forum/?page=thread&post=989525101"
},
{
"name" : "45737",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/45737"
},
{
"name": "70394",
"refsource": "OSVDB",
"url": "http://osvdb.org/70394"
},
{
"name" : "1024949",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024949"
},
{
"name" : "42854",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/42854"
},
{
"name" : "tinybb-index-sql-injection(64570)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64570"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-0527",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20110811 CVE-2011-0527: VMware vFabric tc Server password obfuscation bypass",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0122.html"
},
{
"name": "http://www.springsource.com/security/cve-2011-0527",
"refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025923"
},
{
"name": "20110811 CVE-2011-0527: VMware vFabric tc Server password obfuscation bypass",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-08/0122.html"
},
{
"name": "tcserver-jmx-sec-bypass(69156)",
"refsource": "XF",

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2011-1006",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1006"
},
{
"name": "1025377",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025377"
},
{
"name": "oval:org.mitre.oval:def:14737",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14737"
},
{
"name": "44141",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44141"
},
{
"name": "47377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47377"
},
{
"name": "chrome-gpu-bo(66768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66768"
},
{
"name": "http://code.google.com/p/chromium/issues/detail?id=78524",
"refsource": "CONFIRM",
@ -61,36 +91,6 @@
"name": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2011/04/stable-channel-update.html"
},
{
"name" : "47377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47377"
},
{
"name" : "oval:org.mitre.oval:def:14737",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14737"
},
{
"name" : "1025377",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025377"
},
{
"name" : "44141",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44141"
},
{
"name" : "ADV-2011-1006",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1006"
},
{
"name" : "chrome-gpu-bo(66768)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66768"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1496",
"STATE": "PUBLIC"
},
@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "17147",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/17147"
},
{
"name" : "DSA-2212",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2011/dsa-2212"
},
{
"name" : "FEDORA-2011-5156",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058452.html"
},
{
"name" : "FEDORA-2011-5167",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058367.html"
},
{
"name" : "FEDORA-2011-5486",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058548.html"
},
{
"name" : "47283",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/47283"
"name": "ADV-2011-1015",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1015"
},
{
"name": "44081",
@ -92,6 +67,26 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44239"
},
{
"name": "17147",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/17147"
},
{
"name": "FEDORA-2011-5156",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058452.html"
},
{
"name": "47283",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47283"
},
{
"name": "DSA-2212",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2011/dsa-2212"
},
{
"name": "ADV-2011-0897",
"refsource": "VUPEN",
@ -103,9 +98,14 @@
"url": "http://www.vupen.com/english/advisories/2011/1002"
},
{
"name" : "ADV-2011-1015",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2011/1015"
"name": "FEDORA-2011-5486",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058548.html"
},
{
"name": "FEDORA-2011-5167",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058367.html"
},
{
"name": "tmux-setgid-privilege-escalation(66693)",

View File

@ -53,9 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20110426 CA20110426-01: Security Notice for CA Arcot WebFort Versatile Authentication Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/517702/100/0/threaded"
"name": "44317",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44317"
},
{
"name": "1025444",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025444"
},
{
"name": "ca-arcotwebfort-admin-console-xss(67104)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67104"
},
{
"name": "72124",
"refsource": "OSVDB",
"url": "http://osvdb.org/72124"
},
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={A71F5839-D214-4719-B918-4476E4537998}",
@ -68,29 +83,14 @@
"url": "http://www.securityfocus.com/bid/47587"
},
{
"name" : "72124",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/72124"
},
{
"name" : "1025444",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1025444"
},
{
"name" : "44317",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44317"
"name": "20110426 CA20110426-01: Security Notice for CA Arcot WebFort Versatile Authentication Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/517702/100/0/threaded"
},
{
"name": "ADV-2011-1114",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/1114"
},
{
"name" : "ca-arcotwebfort-admin-console-xss(67104)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67104"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@suse.de",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2011-08-31T00:00:00.000Z",
"ID": "CVE-2011-3172",
"STATE": "PUBLIC",
@ -77,15 +77,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=707645",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=707645"
},
{
"name": "https://build.opensuse.org/request/show/80346",
"refsource": "CONFIRM",
"url": "https://build.opensuse.org/request/show/80346"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=707645",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=707645"
}
]
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3536",
"STATE": "PUBLIC"
},
@ -57,16 +57,16 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
},
{
"name" : "50262",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/50262"
},
{
"name": "76471",
"refsource": "OSVDB",
"url": "http://osvdb.org/76471"
},
{
"name": "50262",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50262"
},
{
"name": "orasun-sol-libdtrace-unspecified(70809)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3844",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "52323",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52323"
},
{
"name" : "79848",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/79848"
"name": "44976",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44976"
},
{
"name": "1026775",
@ -68,9 +63,14 @@
"url": "http://www.securitytracker.com/id?1026775"
},
{
"name" : "44976",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44976"
"name": "79848",
"refsource": "OSVDB",
"url": "http://osvdb.org/79848"
},
{
"name": "52323",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52323"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2011-4418",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.dognaedis.com/vulns/DGS-SEC-4.html",
"refsource" : "MISC",
"url" : "https://www.dognaedis.com/vulns/DGS-SEC-4.html"
"name": "48308",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48308"
},
{
"name": "50793",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/50793"
},
{
"name" : "48308",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48308"
"name": "https://www.dognaedis.com/vulns/DGS-SEC-4.html",
"refsource": "MISC",
"url": "https://www.dognaedis.com/vulns/DGS-SEC-4.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5161",
"STATE": "PUBLIC"
},

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/25/4"
},
{
"name" : "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/02/25/2"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
},
{
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958",
@ -68,9 +63,14 @@
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=739958"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1069396"
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/25/2"
},
{
"name": "[oss-security] 20140225 Re: CVE request for catfish program",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/02/25/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2014-2131",
"STATE": "PUBLIC"
},

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20140425 [CVE-2014-2715] Cross-site scripting (XSS) vulnerability in Videowhisper",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531935/100/0/threaded"
},
{
"name": "67069",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "58306",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58306"
},
{
"name": "20140425 [CVE-2014-2715] Cross-site scripting (XSS) vulnerability in Videowhisper",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531935/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-6006",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#993633",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/993633"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#993633",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/993633"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6465",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
},
{
"name": "70573",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70573"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2014-6589",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "GLSA-201612-27",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201612-27"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
},
{
"name": "openSUSE-SU-2015:0229",
"refsource": "SUSE",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7050",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#621569",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/621569"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#621569",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/621569"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-7522",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#227241",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-7623",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-7809",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20141208 [ANN] Apache Struts 2.3.20 GA release available with security fix",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534175/100/0/threaded"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name": "http://packetstormsecurity.com/files/129421/Apache-Struts-2.3.20-Security-Fixes.html",
@ -67,21 +67,6 @@
"refsource": "CONFIRM",
"url": "http://struts.apache.org/docs/s2-023.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "71548",
"refsource": "BID",
@ -91,6 +76,21 @@
"name": "1031309",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031309"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
},
{
"name": "20141208 [ANN] Apache Struts 2.3.20 GA release available with security fix",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534175/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-7903",
"STATE": "PUBLIC"
},
@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=414525",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=414525"
},
{
"name" : "https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b",
"refsource" : "CONFIRM",
"url" : "https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b"
},
{
"name" : "71164",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/71164"
},
{
"name": "1031241",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031241"
},
{
"name": "https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b",
"refsource": "CONFIRM",
"url": "https://pdfium.googlesource.com/pdfium/+/4dc95e74e1acc75f4eab08bc771874cd2a9c3a9b"
},
{
"name": "google-chrome-cve20147903-bo(98791)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98791"
},
{
"name": "71164",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/71164"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/11/stable-channel-update_18.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106"
"name": "1038227",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038227"
},
{
"name": "97413",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/97413"
},
{
"name" : "1038227",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038227"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0461",
"STATE": "PUBLIC"
},
@ -61,9 +61,9 @@
"url": "https://source.android.com/security/bulletin/2017-03-01"
},
{
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ce5d6f84420a2e6ca6aad6b866992970dd313a65",
"refsource" : "CONFIRM",
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ce5d6f84420a2e6ca6aad6b866992970dd313a65"
"name": "1037968",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037968"
},
{
"name": "96743",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/96743"
},
{
"name" : "1037968",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037968"
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ce5d6f84420a2e6ca6aad6b866992970dd313a65",
"refsource": "CONFIRM",
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=ce5d6f84420a2e6ca6aad6b866992970dd313a65"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2017-0544",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"DATE_PUBLIC": "2017-11-06T00:00:00",
"ID": "CVE-2017-0865",
"STATE": "PUBLIC"

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-11-17",
"ID": "CVE-2017-1000394",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.73.1 and earlier, 2.83 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Denial of Service"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html"
},
{
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-progress-sitefinity/index.html",
"refsource": "MISC",
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-progress-sitefinity/index.html"
},
{
"name": "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html"
}
]
}

View File

@ -131,15 +131,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
"refsource" : "CONFIRM",
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
},
{
"name": "ibm-rqm-cve20171277-xss(124752)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124752"
},
{
"name": "https://www-prd-trops.events.ibm.com/node/715749",
"refsource": "CONFIRM",
"url": "https://www-prd-trops.events.ibm.com/node/715749"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126868"
},
{
"name" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010657",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=ssg1S1010657"
},
{
"name": "101561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101561"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010657",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=ssg1S1010657"
}
]
}

View File

@ -84,6 +84,11 @@
},
"references": {
"reference_data": [
{
"name": "101895",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101895"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134000",
"refsource": "MISC",
@ -93,11 +98,6 @@
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010321",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010321"
},
{
"name" : "101895",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101895"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource" : "MISC",
"url" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
},
{
"name" : "https://crbug.com/740603",
"refsource" : "MISC",
"url" : "https://crbug.com/740603"
},
{
"name" : "DSA-3985",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3985"
},
{
"name": "GLSA-201709-15",
"refsource": "GENTOO",
@ -77,15 +62,30 @@
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2676"
},
{
"name": "1039291",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039291"
},
{
"name": "100610",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100610"
},
{
"name" : "1039291",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039291"
"name": "DSA-3985",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3985"
},
{
"name": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
"refsource": "MISC",
"url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
},
{
"name": "https://crbug.com/740603",
"refsource": "MISC",
"url": "https://crbug.com/740603"
}
]
}

View File

@ -80,74 +80,74 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1332550%2C1332597%2C1338383%2C1321612%2C1322971%2C1333568%2C1333887%2C1335450%2C1325052%2C1324379%2C1336510",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1332550%2C1332597%2C1338383%2C1321612%2C1322971%2C1333568%2C1333887%2C1335450%2C1325052%2C1324379%2C1336510"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
"name": "RHSA-2017:0459",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
},
{
"name" : "DSA-3805",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-3805"
},
{
"name": "DSA-3832",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3832"
},
{
"name" : "GLSA-201705-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-06"
},
{
"name" : "GLSA-201705-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201705-07"
},
{
"name" : "RHSA-2017:0459",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
},
{
"name" : "RHSA-2017:0461",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
},
{
"name" : "RHSA-2017:0498",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
"name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
},
{
"name": "96651",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96651"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
},
{
"name": "1037966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037966"
},
{
"name": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1332550%2C1332597%2C1338383%2C1321612%2C1322971%2C1333568%2C1333887%2C1335450%2C1325052%2C1324379%2C1336510",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/buglist.cgi?bug_id=1332550%2C1332597%2C1338383%2C1321612%2C1322971%2C1333568%2C1333887%2C1335450%2C1325052%2C1324379%2C1336510"
},
{
"name": "GLSA-201705-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-06"
},
{
"name": "RHSA-2017:0461",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
},
{
"name": "DSA-3805",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-3805"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
},
{
"name": "RHSA-2017:0498",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
},
{
"name": "GLSA-201705-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-07"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zammad.com/de/news/security-advisory-zaa-2017-01",
"refsource" : "CONFIRM",
"url" : "https://zammad.com/de/news/security-advisory-zaa-2017-01"
},
{
"name": "96937",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96937"
},
{
"name": "https://zammad.com/de/news/security-advisory-zaa-2017-01",
"refsource": "CONFIRM",
"url": "https://zammad.com/de/news/security-advisory-zaa-2017-01"
}
]
}