"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:27:03 +00:00
parent 4824eb60af
commit faa566ed23
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
61 changed files with 3496 additions and 3496 deletions

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2007-0475",
"STATE": "PUBLIC"
},
@ -52,66 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "23984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23984"
},
{
"name": "[smb4k-announce] 20061221 Smb4K 0.8.0 and security fixes released",
"refsource": "MLIST",
"url": "https://lists.berlios.de/pipermail/smb4k-announce/2006-December/000037.html"
},
{
"name" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769"
},
{
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11706",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11706"
},
{
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=11902",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=11902"
},
{
"name" : "http://developer.berlios.de/project/shownotes.php?release_id=9777",
"refsource" : "CONFIRM",
"url" : "http://developer.berlios.de/project/shownotes.php?release_id=9777"
},
{
"name" : "GLSA-200703-09",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
},
{
"name" : "MDKSA-2007:042",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
},
{
"name": "SUSE-SR:2007:002",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0015.html"
},
{
"name": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/bugs/?func=detailbug&bug_id=9631&group_id=769"
},
{
"name": "http://developer.berlios.de/project/shownotes.php?release_id=9777",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/project/shownotes.php?release_id=9777"
},
{
"name": "22299",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22299"
},
{
"name" : "ADV-2007-0393",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0393"
},
{
"name" : "23937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23937"
},
{
"name" : "23984",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/23984"
},
{
"name": "24111",
"refsource": "SECUNIA",
@ -121,6 +91,36 @@
"name": "24469",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24469"
},
{
"name": "ADV-2007-0393",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0393"
},
{
"name": "GLSA-200703-09",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-09.xml"
},
{
"name": "23937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23937"
},
{
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11902",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11902"
},
{
"name": "http://developer.berlios.de/project/shownotes.php?release_id=11706",
"refsource": "CONFIRM",
"url": "http://developer.berlios.de/project/shownotes.php?release_id=11706"
},
{
"name": "MDKSA-2007:042",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:042"
}
]
}

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "uploadservice-top-file-include(31634)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31634"
},
{
"name": "20070123 [ECHO_ADV_62$2007] Upload Service 1.0 remote file inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/457800/100/100/threaded"
},
{
"name" : "http://echo.or.id/adv/adv62-y3dips-2007.txt",
"refsource" : "MISC",
"url" : "http://echo.or.id/adv/adv62-y3dips-2007.txt"
},
{
"name": "22189",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/22189"
},
{
"name" : "ADV-2007-0265",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/0265"
"name": "http://echo.or.id/adv/adv62-y3dips-2007.txt",
"refsource": "MISC",
"url": "http://echo.or.id/adv/adv62-y3dips-2007.txt"
},
{
"name": "32938",
"refsource": "OSVDB",
"url": "http://osvdb.org/32938"
},
{
"name": "ADV-2007-0265",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/0265"
},
{
"name": "23845",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/23845"
},
{
"name" : "uploadservice-top-file-include(31634)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31634"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "ADV-2007-1368",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1368"
},
{
"name": "20070412 Multiple Vulnerabilities in the Cisco Wireless LAN Controller and Cisco Lightweight Access Points",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070412-wlc.shtml"
},
{
"name" : "23461",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23461"
},
{
"name" : "ADV-2007-1368",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1368"
"name": "cisco-wlc-default-snmp(33604)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33604"
},
{
"name": "34134",
@ -78,9 +78,9 @@
"url": "http://securitytracker.com/id?1017908"
},
{
"name" : "cisco-wlc-default-snmp(33604)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33604"
"name": "23461",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23461"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.nessus.org/news/",
"refsource" : "CONFIRM",
"url" : "http://www.nessus.org/news/"
},
{
"name" : "24677",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24677"
},
{
"name": "37011",
"refsource": "OSVDB",
@ -77,15 +67,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1018318"
},
{
"name": "nessus-unspecified-xss(35118)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35118"
},
{
"name": "25856",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25856"
},
{
"name" : "nessus-unspecified-xss(35118)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35118"
"name": "http://www.nessus.org/news/",
"refsource": "CONFIRM",
"url": "http://www.nessus.org/news/"
},
{
"name": "24677",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24677"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=524378",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=524378"
},
{
"name": "24987",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24987"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=524378",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=524378"
},
{
"name": "26144",
"refsource": "SECUNIA",

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20071107 Oracle 10g R2 PITRIG_DROPMETADATA Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=622"
},
{
"name" : "20071108 Re: iDefense Security Advisory 11.07.07: Oracle 10g R2 PITRIG_DROPMETADATA Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/483434/100/0/threaded"
},
{
"name" : "26374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26374"
},
{
"name" : "8524",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/8524"
},
{
"name" : "ADV-2007-3803",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3803"
"name": "27526",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27526"
},
{
"name": "1018908",
@ -83,14 +63,34 @@
"url": "http://www.securitytracker.com/id?1018908"
},
{
"name" : "27526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/27526"
"name": "ADV-2007-3803",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3803"
},
{
"name": "oracle-pitrig-dropmetadata-bo(38318)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38318"
},
{
"name": "26374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26374"
},
{
"name": "20071107 Oracle 10g R2 PITRIG_DROPMETADATA Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=622"
},
{
"name": "8524",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8524"
},
{
"name": "20071108 Re: iDefense Security Advisory 11.07.07: Oracle 10g R2 PITRIG_DROPMETADATA Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/483434/100/0/threaded"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "4385",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4385"
},
{
"name" : "25614",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/25614"
},
{
"name" : "38409",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38409"
},
{
"name" : "38410",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38410"
"name": "auracms-multiple-sql-injection(36519)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36519"
},
{
"name": "38411",
@ -88,9 +73,24 @@
"url": "http://osvdb.org/38413"
},
{
"name" : "auracms-multiple-sql-injection(36519)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36519"
"name": "25614",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25614"
},
{
"name": "38409",
"refsource": "OSVDB",
"url": "http://osvdb.org/38409"
},
{
"name": "38410",
"refsource": "OSVDB",
"url": "http://osvdb.org/38410"
},
{
"name": "4385",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4385"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20071126 Tilde CMS <= v. 4.x \"aarstal\" parameter of \"yeardetail\" SQL Injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/484206/100/0/threaded"
},
{
"name": "3402",
"refsource": "SREASON",
@ -66,6 +61,11 @@
"name": "tildecms-index-path-disclosure(38649)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38649"
},
{
"name": "20071126 Tilde CMS <= v. 4.x \"aarstal\" parameter of \"yeardetail\" SQL Injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/484206/100/0/threaded"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bcelframe_office%5D_2008_insecure_dll_hijacking",
"refsource" : "MISC",
"url" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bcelframe_office%5D_2008_insecure_dll_hijacking"
},
{
"name": "41405",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/41405"
},
{
"name": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bcelframe_office%5D_2008_insecure_dll_hijacking",
"refsource": "MISC",
"url": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bcelframe_office%5D_2008_insecure_dll_hijacking"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2014-0535",
"STATE": "PUBLIC"
},
@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
"refsource" : "CONFIRM",
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
},
{
"name" : "GLSA-201406-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-17.xml"
},
{
"name" : "RHSA-2014:0745",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
},
{
"name" : "SUSE-SU-2014:0806",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
},
{
"name": "openSUSE-SU-2014:0798",
"refsource": "SUSE",
@ -82,30 +62,25 @@
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00030.html"
},
{
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html",
"refsource": "CONFIRM",
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-16.html"
},
{
"name": "RHSA-2014:0745",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0745.html"
},
{
"name": "67970",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67970"
},
{
"name" : "1030368",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030368"
},
{
"name" : "58390",
"name": "59304",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/58390"
},
{
"name" : "58465",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58465"
},
{
"name" : "58585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/58585"
"url": "http://secunia.com/advisories/59304"
},
{
"name": "59053",
@ -113,9 +88,34 @@
"url": "http://secunia.com/advisories/59053"
},
{
"name" : "59304",
"name": "58465",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/59304"
"url": "http://secunia.com/advisories/58465"
},
{
"name": "1030368",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030368"
},
{
"name": "SUSE-SU-2014:0806",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00021.html"
},
{
"name": "58585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58585"
},
{
"name": "58390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58390"
},
{
"name": "GLSA-201406-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-17.xml"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140115 [Security-news] SA-CONTRIB-2014-002 - Anonymous Posting - Cross Site Scripting (XSS)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jan/77"
"name": "https://drupal.org/node/2173321",
"refsource": "MISC",
"url": "https://drupal.org/node/2173321"
},
{
"name": "http://packetstormsecurity.com/files/124803/Drupal-Anonymous-Posting-7.x-Cross-Site-Scripting.html",
@ -63,14 +63,9 @@
"url": "http://packetstormsecurity.com/files/124803/Drupal-Anonymous-Posting-7.x-Cross-Site-Scripting.html"
},
{
"name" : "https://drupal.org/node/2173321",
"refsource" : "MISC",
"url" : "https://drupal.org/node/2173321"
},
{
"name" : "https://drupal.org/node/2173437",
"refsource" : "CONFIRM",
"url" : "https://drupal.org/node/2173437"
"name": "56476",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56476"
},
{
"name": "102126",
@ -78,14 +73,19 @@
"url": "http://osvdb.org/102126"
},
{
"name" : "56476",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56476"
"name": "20140115 [Security-news] SA-CONTRIB-2014-002 - Anonymous Posting - Cross Site Scripting (XSS)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jan/77"
},
{
"name": "anonymousposting-contactname-xss(90526)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90526"
},
{
"name": "https://drupal.org/node/2173437",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2173437"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2014-1740",
"STATE": "PUBLIC"
},
@ -52,40 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=358038",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=358038"
},
{
"name" : "https://src.chromium.org/viewvc/chrome?revision=261707&view=revision",
"refsource" : "CONFIRM",
"url" : "https://src.chromium.org/viewvc/chrome?revision=261707&view=revision"
},
{
"name": "DSA-2930",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2014/dsa-2930"
},
{
"name": "67374",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67374"
},
{
"name": "GLSA-201408-16",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update.html"
},
{
"name": "60372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/60372"
},
{
"name": "openSUSE-SU-2014:0783",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
},
{
"name" : "67374",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/67374"
"name": "59155",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59155"
},
{
"name": "1030240",
@ -93,14 +98,9 @@
"url": "http://www.securitytracker.com/id/1030240"
},
{
"name" : "59155",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59155"
},
{
"name" : "60372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/60372"
"name": "https://src.chromium.org/viewvc/chrome?revision=261707&view=revision",
"refsource": "CONFIRM",
"url": "https://src.chromium.org/viewvc/chrome?revision=261707&view=revision"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "59940",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59940"
},
{
"name": "http://www.splunk.com/view/SP-CAAAM9H",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "1030690",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030690"
},
{
"name" : "59940",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59940"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-5221",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140814 Re: Possible CVE Request: MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2014/08/14/5"
},
{
"name": "[MediaWiki-announce] 20140730 MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource": "MLIST",
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-July/000157.html"
},
{
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=65778",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=65778"
},
{
"name" : "http://advisories.mageia.org/MGASA-2014-0309.html",
"refsource" : "CONFIRM",
"url" : "http://advisories.mageia.org/MGASA-2014-0309.html"
},
{
"name": "DSA-3011",
"refsource": "DEBIAN",
@ -86,6 +71,21 @@
"name": "59738",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59738"
},
{
"name": "[oss-security] 20140814 Re: Possible CVE Request: MediaWiki Security and Maintenance Releases: 1.19.18, 1.22.9 and 1.23.2",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2014/08/14/5"
},
{
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=65778",
"refsource": "CONFIRM",
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=65778"
},
{
"name": "http://advisories.mageia.org/MGASA-2014-0309.html",
"refsource": "CONFIRM",
"url": "http://advisories.mageia.org/MGASA-2014-0309.html"
}
]
}

View File

@ -52,55 +52,55 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html"
},
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050"
},
{
"name" : "https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec",
"refsource" : "CONFIRM",
"url" : "https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name" : "MDVSA-2015:069",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:069"
},
{
"name": "RHSA-2015:0794",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0794.html"
},
{
"name": "[debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html"
},
{
"name": "openSUSE-SU-2015:0542",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00061.html"
},
{
"name" : "USN-2810-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2810-1"
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
},
{
"name": "https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/102bb6ebf20f9174130c85c3b052ae104e5073ec"
},
{
"name": "MDVSA-2015:069",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:069"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
},
{
"name": "74042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74042"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8050"
},
{
"name": "USN-2810-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2810-1"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5964",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#474697",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://webkitgtk.org/security/WSA-2015-0002.html",
"refsource": "CONFIRM",
"url": "https://webkitgtk.org/security/WSA-2015-0002.html"
},
{
"name": "[oss-security] 20150317 CVE Request: WebKitGTK+ late TLS certificate verification",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/17/11"
},
{
"name" : "[oss-security] 20150318 Re: CVE Request: WebKitGTK+ late TLS certificate verification",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/18/4"
},
{
"name": "https://bugs.webkit.org/show_bug.cgi?id=142244",
"refsource": "CONFIRM",
@ -72,15 +72,15 @@
"refsource": "CONFIRM",
"url": "https://trac.webkit.org/changeset/181074"
},
{
"name" : "https://webkitgtk.org/security/WSA-2015-0002.html",
"refsource" : "CONFIRM",
"url" : "https://webkitgtk.org/security/WSA-2015-0002.html"
},
{
"name": "GLSA-201706-15",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "[oss-security] 20150318 Re: CVE Request: WebKitGTK+ late TLS certificate verification",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/18/4"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2532",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-6139",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1034315",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034315"
},
{
"name": "MS15-124",
"refsource": "MS",
@ -62,11 +67,6 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
},
{
"name" : "1034315",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034315"
},
{
"name": "1034316",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-6358",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci"
},
{
"name": "VU#566724",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/566724"
},
{
"name": "1034258",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1034258"
},
{
"name": "78047",
"refsource": "BID",
@ -73,9 +73,9 @@
"url": "http://www.securitytracker.com/id/1034255"
},
{
"name" : "1034256",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034256"
"name": "20151125 Multiple Cisco Products Confidential Information Decryption Man-in-the-Middle Vulnerability",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151125-ci"
},
{
"name": "1034257",
@ -83,9 +83,9 @@
"url": "http://www.securitytracker.com/id/1034257"
},
{
"name" : "1034258",
"name": "1034256",
"refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1034258"
"url": "http://www.securitytracker.com/id/1034256"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20150929 [Onapsis Security Advisory 2015-009] SAP HANA hdbsql Multiple Memory Corruption Vulnerabilities",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2015/Sep/109"
},
{
"name": "http://packetstormsecurity.com/files/133760/SAP-HANA-hdbsql-Memory-Corruption.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133760/SAP-HANA-hdbsql-Memory-Corruption.html"
},
{
"name" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-april-2015-edition",
"refsource" : "MISC",
"url" : "https://www.onapsis.com/blog/analyzing-sap-security-notes-april-2015-edition"
"name": "20150929 [Onapsis Security Advisory 2015-009] SAP HANA hdbsql Multiple Memory Corruption Vulnerabilities",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Sep/109"
},
{
"name": "https://www.onapsis.com/research/security-advisories/sap-hana-multiple-memory-corruption-vulnerabilities",
"refsource": "MISC",
"url": "https://www.onapsis.com/research/security-advisories/sap-hana-multiple-memory-corruption-vulnerabilities"
},
{
"name": "https://www.onapsis.com/blog/analyzing-sap-security-notes-april-2015-edition",
"refsource": "MISC",
"url": "https://www.onapsis.com/blog/analyzing-sap-security-notes-april-2015-edition"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1257154",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1257154"
},
{
"name": "https://github.com/saltstack/salt/commit/28aa9b105804ff433d8f663b2f9b804f2b75495a",
"refsource": "CONFIRM",
"url": "https://github.com/saltstack/salt/commit/28aa9b105804ff433d8f663b2f9b804f2b75495a"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1257154",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257154"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2016-0544",
"STATE": "PUBLIC"
},

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "40972",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40972/"
},
{
"name": "42221",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42221/"
},
{
"name" : "40986",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/40986/"
},
{
"name" : "20161229 SwiftMailer <= 5.4.5-DEV Remote Code Execution (CVE-2016-10074)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Dec/86"
},
{
"name" : "http://packetstormsecurity.com/files/140290/SwiftMailer-Remote-Code-Execution.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/140290/SwiftMailer-Remote-Code-Execution.html"
},
{
"name": "https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html",
"refsource": "MISC",
"url": "https://legalhackers.com/advisories/SwiftMailer-Exploit-Remote-Code-Exec-CVE-2016-10074-Vuln.html"
},
{
"name" : "https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES",
"refsource" : "CONFIRM",
"url" : "https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES"
"name": "95140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95140"
},
{
"name": "http://packetstormsecurity.com/files/140290/SwiftMailer-Remote-Code-Execution.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/140290/SwiftMailer-Remote-Code-Execution.html"
},
{
"name": "20161229 SwiftMailer <= 5.4.5-DEV Remote Code Execution (CVE-2016-10074)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Dec/86"
},
{
"name": "40972",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40972/"
},
{
"name": "40986",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/40986/"
},
{
"name": "DSA-3769",
@ -93,9 +93,9 @@
"url": "http://www.debian.org/security/2017/dsa-3769"
},
{
"name" : "95140",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95140"
"name": "https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES",
"refsource": "CONFIRM",
"url": "https://github.com/swiftmailer/swiftmailer/blob/5.x/CHANGES"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4221",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "openSUSE-SU-2016:1802",
"refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2016-4233",
"STATE": "PUBLIC"
},
@ -53,25 +53,15 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
"name": "SUSE-SU-2016:1826",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "GLSA-201607-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201607-03"
},
{
"name" : "RHSA-2016:1423",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name" : "SUSE-SU-2016:1826",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
},
{
"name": "openSUSE-SU-2016:1802",
"refsource": "SUSE",
@ -82,6 +72,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91725"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
},
{
"name": "RHSA-2016:1423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
},
{
"name": "1036280",
"refsource": "SECTRACK",

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name" : "https://support.apple.com/HT206900",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206900"
},
{
"name" : "https://support.apple.com/HT206902",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206902"
},
{
"name" : "https://support.apple.com/HT206905",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT206905"
"name": "APPLE-SA-2016-07-18-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name": "APPLE-SA-2016-07-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00001.html"
},
{
"name" : "APPLE-SA-2016-07-18-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00003.html"
},
{
"name" : "APPLE-SA-2016-07-18-5",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
},
{
"name": "91830",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/91830"
},
{
"name": "https://support.apple.com/HT206900",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206900"
},
{
"name": "1036343",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036343"
},
{
"name": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/138502/WebKitGTK-SOP-Bypass-Information-Disclosure.html"
},
{
"name": "20160825 WebKitGTK+ Security Advisory WSA-2016-0005",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/539295/100/0/threaded"
},
{
"name": "https://support.apple.com/HT206905",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206905"
},
{
"name": "https://support.apple.com/HT206902",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT206902"
},
{
"name": "APPLE-SA-2016-07-18-5",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00004.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "92779",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/92779"
},
{
"name": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf",
"refsource": "CONFIRM",
"url": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf"
},
{
"name" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
"refsource" : "CONFIRM",
"url" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
},
{
"name": "VU#724487",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/724487"
},
{
"name" : "92779",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/92779"
"name": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
"refsource": "CONFIRM",
"url": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8455",
"STATE": "PUBLIC"
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html",
"refsource" : "CONFIRM",
"url" : "https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html"
},
{
"name": "93969",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93969"
},
{
"name": "https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html",
"refsource": "CONFIRM",
"url": "https://developer.joomla.org/security-centre/661-20161003-core-account-modifications.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-355-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-355-01"
},
{
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-856492.pdf",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "94962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94962"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-355-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-355-01"
}
]
}