"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:00:51 +00:00
parent 4e63ba113d
commit ffe709393d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3782 additions and 3782 deletions

View File

@ -52,85 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "3793",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3793"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-13.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-13.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-16.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-16.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-17.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-17.html"
},
{ {
"name": "23621", "name": "23621",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/23621" "url": "http://www.securityfocus.com/bid/23621"
}, },
{
"name" : "ADV-2007-1523",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/1523"
},
{
"name" : "ADV-2007-3442",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3442"
},
{
"name" : "ADV-2007-3443",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3443"
},
{
"name" : "35370",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35370"
},
{
"name" : "38064",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38064"
},
{
"name" : "38065",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38065"
},
{
"name" : "38066",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38066"
},
{
"name" : "1017962",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017962"
},
{ {
"name": "1018792", "name": "1018792",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018792" "url": "http://securitytracker.com/id?1018792"
}, },
{
"name": "35370",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35370"
},
{ {
"name": "25023", "name": "25023",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25023" "url": "http://secunia.com/advisories/25023"
}, },
{ {
"name" : "26846", "name": "adobe-multiple-files-bo(33838)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/26846" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33838"
},
{
"name": "ADV-2007-3442",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3442"
},
{
"name": "3793",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3793"
},
{
"name": "38065",
"refsource": "OSVDB",
"url": "http://osvdb.org/38065"
},
{
"name": "38064",
"refsource": "OSVDB",
"url": "http://osvdb.org/38064"
}, },
{ {
"name": "26864", "name": "26864",
@ -138,9 +103,44 @@
"url": "http://secunia.com/advisories/26864" "url": "http://secunia.com/advisories/26864"
}, },
{ {
"name" : "adobe-multiple-files-bo(33838)", "name": "26846",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33838" "url": "http://secunia.com/advisories/26846"
},
{
"name": "ADV-2007-1523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1523"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-17.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-17.html"
},
{
"name": "38066",
"refsource": "OSVDB",
"url": "http://osvdb.org/38066"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-13.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-13.html"
},
{
"name": "ADV-2007-3443",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3443"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb07-16.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb07-16.html"
},
{
"name": "1017962",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017962"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070626 [GOODFELLAS - VULN ] Avaxswf.dll v.1.0.0.1 from Avax Vectorsoftware ActiveX Arbitrary Data Write", "name": "avax-writemovie-file-overwrite(35089)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/472296/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35089"
}, },
{ {
"name": "4110", "name": "4110",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/2844" "url": "http://securityreason.com/securityalert/2844"
}, },
{ {
"name" : "avax-writemovie-file-overwrite(35089)", "name": "20070626 [GOODFELLAS - VULN ] Avaxswf.dll v.1.0.0.1 from Avax Vectorsoftware ActiveX Arbitrary Data Write",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35089" "url": "http://www.securityfocus.com/archive/1/472296/100/0/threaded"
} }
] ]
} }

View File

@ -52,15 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "2847",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2847"
},
{ {
"name": "20070627 Conti FTP Server v1.0 DoS", "name": "20070627 Conti FTP Server v1.0 DoS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472346/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/472346/100/0/threaded"
}, },
{ {
"name" : "24672", "name": "conti-ftpserver-list-dos(35106)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/24672" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35106"
}, },
{ {
"name": "40776", "name": "40776",
@ -68,14 +73,9 @@
"url": "http://osvdb.org/40776" "url": "http://osvdb.org/40776"
}, },
{ {
"name" : "2847", "name": "24672",
"refsource" : "SREASON", "refsource": "BID",
"url" : "http://securityreason.com/securityalert/2847" "url": "http://www.securityfocus.com/bid/24672"
},
{
"name" : "conti-ftpserver-list-dos(35106)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35106"
} }
] ]
} }

View File

@ -53,15 +53,30 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow", "name": "37687",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/472887/100/0/threaded" "url": "http://osvdb.org/37687"
},
{
"name": "2873",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2873"
},
{
"name": "24776",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24776"
}, },
{ {
"name": "4148", "name": "4148",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4148" "url": "https://www.exploit-db.com/exploits/4148"
}, },
{
"name": "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/472887/100/0/threaded"
},
{ {
"name": "4149", "name": "4149",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -71,21 +86,6 @@
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/", "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/" "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/"
},
{
"name" : "24776",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24776"
},
{
"name" : "37687",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/37687"
},
{
"name" : "2873",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2873"
} }
] ]
} }

View File

@ -52,45 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://docs.info.apple.com/article.html?artnum=306586",
"refsource" : "CONFIRM",
"url" : "http://docs.info.apple.com/article.html?artnum=306586"
},
{ {
"name": "APPLE-SA-2007-09-27", "name": "APPLE-SA-2007-09-27",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html" "url": "http://lists.apple.com/archives/security-announce/2007/Sep/msg00001.html"
}, },
{
"name": "iphone-tellink-phone-hijacking(36853)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36853"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=306586",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=306586"
},
{ {
"name": "25862", "name": "25862",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/25862" "url": "http://www.securityfocus.com/bid/25862"
}, },
{
"name" : "ADV-2007-3287",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/3287"
},
{ {
"name": "38536", "name": "38536",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/38536" "url": "http://osvdb.org/38536"
}, },
{
"name" : "1018752",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018752"
},
{ {
"name": "26983", "name": "26983",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26983" "url": "http://secunia.com/advisories/26983"
}, },
{ {
"name" : "iphone-tellink-phone-hijacking(36853)", "name": "ADV-2007-3287",
"refsource" : "XF", "refsource": "VUPEN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36853" "url": "http://www.vupen.com/english/advisories/2007/3287"
},
{
"name": "1018752",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018752"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4187" "url": "https://www.exploit-db.com/exploits/4187"
}, },
{
"name" : "24925",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/24925"
},
{ {
"name": "36258", "name": "36258",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/36258" "url": "http://www.osvdb.org/36258"
},
{
"name": "24925",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/24925"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2007-3897", "ID": "CVE-2007-3897",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20071009 Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow", "name": "1018785",
"refsource" : "IDEFENSE", "refsource": "SECTRACK",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=607" "url": "http://securitytracker.com/id?1018785"
},
{
"name" : "20071010 Re: iDefense Security Advisory 10.09.07: Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/481983/100/100/threaded"
}, },
{ {
"name": "HPSBST02280", "name": "HPSBST02280",
@ -72,41 +67,46 @@
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/482366/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/482366/100/0/threaded"
}, },
{
"name": "oval:org.mitre.oval:def:1706",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1706"
},
{ {
"name": "MS07-056", "name": "MS07-056",
"refsource": "MS", "refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-056" "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-056"
}, },
{ {
"name" : "TA07-282A", "name": "20071010 Re: iDefense Security Advisory 10.09.07: Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow",
"refsource" : "CERT", "refsource": "BUGTRAQ",
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-282A.html" "url": "http://www.securityfocus.com/archive/1/481983/100/100/threaded"
}, },
{ {
"name" : "25908", "name": "20071009 Microsoft Windows Mail and Outlook Express NNTP Protocol Heap Overflow",
"refsource" : "BID", "refsource": "IDEFENSE",
"url" : "http://www.securityfocus.com/bid/25908" "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=607"
}, },
{ {
"name": "ADV-2007-3436", "name": "ADV-2007-3436",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/3436" "url": "http://www.vupen.com/english/advisories/2007/3436"
}, },
{
"name" : "oval:org.mitre.oval:def:1706",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1706"
},
{
"name" : "1018785",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1018785"
},
{ {
"name": "1018786", "name": "1018786",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1018786" "url": "http://securitytracker.com/id?1018786"
}, },
{
"name": "25908",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/25908"
},
{
"name": "TA07-282A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
},
{ {
"name": "27112", "name": "27112",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://davidsopas.com/blog/2007/12/17/lineshout-v10-software-html-injection/", "name": "28137",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://davidsopas.com/blog/2007/12/17/lineshout-v10-software-html-injection/" "url": "http://secunia.com/advisories/28137"
}, },
{ {
"name": "26906", "name": "26906",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/26906" "url": "http://www.securityfocus.com/bid/26906"
}, },
{
"name" : "28137",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28137"
},
{ {
"name": "lineshout-shout-xss(39090)", "name": "lineshout-shout-xss(39090)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39090" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39090"
},
{
"name": "http://davidsopas.com/blog/2007/12/17/lineshout-v10-software-html-injection/",
"refsource": "MISC",
"url": "http://davidsopas.com/blog/2007/12/17/lineshout-v10-software-html-injection/"
} }
] ]
} }

View File

@ -52,41 +52,26 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "4767",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4767"
},
{
"name" : "http://www.inj3ct-it.org/exploit/socialengine2.txt",
"refsource" : "MISC",
"url" : "http://www.inj3ct-it.org/exploit/socialengine2.txt"
},
{
"name" : "26990",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/26990"
},
{
"name" : "40370",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40370"
},
{ {
"name": "40371", "name": "40371",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/40371" "url": "http://osvdb.org/40371"
}, },
{ {
"name" : "40372", "name": "4767",
"refsource" : "OSVDB", "refsource": "EXPLOIT-DB",
"url" : "http://osvdb.org/40372" "url": "https://www.exploit-db.com/exploits/4767"
}, },
{ {
"name": "40373", "name": "40373",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/40373" "url": "http://osvdb.org/40373"
}, },
{
"name": "40370",
"refsource": "OSVDB",
"url": "http://osvdb.org/40370"
},
{ {
"name": "40374", "name": "40374",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -96,6 +81,21 @@
"name": "40375", "name": "40375",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/40375" "url": "http://osvdb.org/40375"
},
{
"name": "40372",
"refsource": "OSVDB",
"url": "http://osvdb.org/40372"
},
{
"name": "26990",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/26990"
},
{
"name": "http://www.inj3ct-it.org/exploit/socialengine2.txt",
"refsource": "MISC",
"url": "http://www.inj3ct-it.org/exploit/socialengine2.txt"
} }
] ]
} }

View File

@ -53,49 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20090417 rPSA-2009-0060-1 ghostscript", "name": "RHSA-2009:0421",
"refsource" : "BUGTRAQ", "refsource": "REDHAT",
"url" : "http://www.securityfocus.com/archive/1/502757/100/0/threaded" "url": "http://www.redhat.com/support/errata/RHSA-2009-0421.html"
},
{
"name" : "[oss-security] 20090401 CVE request -- ghostscript",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/04/01/10"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=229174",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=229174"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=493442",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=493442"
},
{
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0060",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0060"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm"
},
{
"name" : "FEDORA-2008-5699",
"refsource" : "FEDORA",
"url" : "http://www.mail-archive.com/fedora-package-announce@redhat.com/msg11830.html"
},
{
"name" : "MDVSA-2009:095",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:095"
},
{
"name" : "MDVSA-2009:096",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:096"
}, },
{ {
"name": "RHSA-2009:0420", "name": "RHSA-2009:0420",
@ -103,9 +63,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2009-0420.html" "url": "http://www.redhat.com/support/errata/RHSA-2009-0420.html"
}, },
{ {
"name" : "RHSA-2009:0421", "name": "FEDORA-2008-5699",
"refsource" : "REDHAT", "refsource": "FEDORA",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0421.html" "url": "http://www.mail-archive.com/fedora-package-announce@redhat.com/msg11830.html"
}, },
{ {
"name": "262288", "name": "262288",
@ -113,34 +73,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-262288-1"
}, },
{ {
"name" : "SUSE-SR:2009:011", "name": "20090417 rPSA-2009-0060-1 ghostscript",
"refsource" : "SUSE", "refsource": "BUGTRAQ",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html" "url": "http://www.securityfocus.com/archive/1/502757/100/0/threaded"
},
{
"name" : "USN-757-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/757-1/"
},
{
"name" : "34337",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34337"
},
{
"name" : "oval:org.mitre.oval:def:9507",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9507"
},
{
"name" : "34726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34726"
},
{
"name" : "34732",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34732"
}, },
{ {
"name": "34729", "name": "34729",
@ -148,14 +83,29 @@
"url": "http://secunia.com/advisories/34729" "url": "http://secunia.com/advisories/34729"
}, },
{ {
"name" : "35416", "name": "SUSE-SR:2009:011",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/35416" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
}, },
{ {
"name" : "35559", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=229174",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=229174"
},
{
"name": "MDVSA-2009:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:095"
},
{
"name": "34337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34337"
},
{
"name": "34732",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/35559" "url": "http://secunia.com/advisories/34732"
}, },
{ {
"name": "35569", "name": "35569",
@ -166,6 +116,56 @@
"name": "ADV-2009-1708", "name": "ADV-2009-1708",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1708" "url": "http://www.vupen.com/english/advisories/2009/1708"
},
{
"name": "oval:org.mitre.oval:def:9507",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9507"
},
{
"name": "MDVSA-2009:096",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:096"
},
{
"name": "35559",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35559"
},
{
"name": "35416",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35416"
},
{
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0060",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0060"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=493442",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=493442"
},
{
"name": "USN-757-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/757-1/"
},
{
"name": "[oss-security] 20090401 CVE request -- ghostscript",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/04/01/10"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-155.htm"
},
{
"name": "34726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34726"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0286", "ID": "CVE-2010-0286",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,21 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-001/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-001/"
},
{
"name" : "61680",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/61680"
},
{
"name" : "38206",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38206"
},
{ {
"name": "ADV-2010-0127", "name": "ADV-2010-0127",
"refsource": "VUPEN", "refsource": "VUPEN",
@ -76,6 +61,21 @@
"name": "typo3-openid-security-bypass(55609)", "name": "typo3-openid-security-bypass(55609)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55609" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55609"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-001/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-001/"
},
{
"name": "38206",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38206"
},
{
"name": "61680",
"refsource": "OSVDB",
"url": "http://osvdb.org/61680"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-0428", "ID": "CVE-2010-0428",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=568699",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=568699"
},
{ {
"name": "RHSA-2010:0622", "name": "RHSA-2010:0622",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html" "url": "https://rhn.redhat.com/errata/RHSA-2010-0622.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=568699",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=568699"
},
{ {
"name": "RHSA-2010:0633", "name": "RHSA-2010:0633",
"refsource": "REDHAT", "refsource": "REDHAT",

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://4004securityproject.wordpress.com/2010/03/07/bild-flirt-system-v2-0-index-php-id-sql-injection/",
"refsource" : "MISC",
"url" : "http://4004securityproject.wordpress.com/2010/03/07/bild-flirt-system-v2-0-index-php-id-sql-injection/"
},
{ {
"name": "http://packetstormsecurity.org/1003-exploits/bildflirt-sql.txt", "name": "http://packetstormsecurity.org/1003-exploits/bildflirt-sql.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.org/1003-exploits/bildflirt-sql.txt" "url": "http://packetstormsecurity.org/1003-exploits/bildflirt-sql.txt"
}, },
{
"name" : "11648",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/11648"
},
{
"name" : "38585",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/38585"
},
{ {
"name": "62780", "name": "62780",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/62780" "url": "http://osvdb.org/62780"
}, },
{
"name" : "38870",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/38870"
},
{ {
"name": "bildflirt-index-sql-injection(56727)", "name": "bildflirt-index-sql-injection(56727)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56727" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56727"
},
{
"name": "http://4004securityproject.wordpress.com/2010/03/07/bild-flirt-system-v2-0-index-php-id-sql-injection/",
"refsource": "MISC",
"url": "http://4004securityproject.wordpress.com/2010/03/07/bild-flirt-system-v2-0-index-php-id-sql-injection/"
},
{
"name": "38585",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/38585"
},
{
"name": "11648",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/11648"
},
{
"name": "38870",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38870"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
},
{ {
"name": "38803", "name": "38803",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/38803" "url": "http://www.securityfocus.com/bid/38803"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues", "name": "GLSA-201209-25",
"refsource" : "BUGTRAQ", "refsource": "GENTOO",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html" "url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
}, },
{ {
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues", "name": "39206",
"refsource" : "FULLDISC", "refsource": "SECUNIA",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html" "url": "http://secunia.com/advisories/39206"
}, },
{ {
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues", "name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
@ -68,24 +68,9 @@
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html" "url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
}, },
{ {
"name" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html", "name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://www.vmware.com/security/advisories/VMSA-2010-0007.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
},
{
"name" : "GLSA-201209-25",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
},
{
"name" : "oval:org.mitre.oval:def:7020",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7020"
},
{
"name" : "1023832",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1023832"
}, },
{ {
"name": "1023833", "name": "1023833",
@ -98,9 +83,24 @@
"url": "http://secunia.com/advisories/39198" "url": "http://secunia.com/advisories/39198"
}, },
{ {
"name" : "39206", "name": "1023832",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/39206" "url": "http://www.securitytracker.com/id?1023832"
},
{
"name": "oval:org.mitre.oval:def:7020",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7020"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
},
{
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "12193", "name": "39400",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "http://www.exploit-db.com/exploits/12193" "url": "http://secunia.com/advisories/39400"
}, },
{ {
"name": "39412", "name": "39412",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/39412" "url": "http://www.securityfocus.com/bid/39412"
}, },
{ {
"name" : "39400", "name": "12193",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/39400" "url": "http://www.exploit-db.com/exploits/12193"
}, },
{ {
"name": "vaccin-soustab-file-include(57816)", "name": "vaccin-soustab-file-include(57816)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0016", "ID": "CVE-2014-0016",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20140305 libssh and stunnel PRNG flaws", "name": "https://www.stunnel.org/sdf_ChangeLog.html",
"refsource" : "MLIST", "refsource": "CONFIRM",
"url" : "http://www.openwall.com/lists/oss-security/2014/03/05/1" "url": "https://www.stunnel.org/sdf_ChangeLog.html"
}, },
{ {
"name": "https://bugzilla.redhat.com/attachment.cgi?id=870826&action=diff", "name": "https://bugzilla.redhat.com/attachment.cgi?id=870826&action=diff",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugzilla.redhat.com/attachment.cgi?id=870826&action=diff" "url": "https://bugzilla.redhat.com/attachment.cgi?id=870826&action=diff"
}, },
{
"name": "[oss-security] 20140305 libssh and stunnel PRNG flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/03/05/1"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072180", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072180",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072180" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072180"
}, },
{
"name" : "https://www.stunnel.org/sdf_ChangeLog.html",
"refsource" : "CONFIRM",
"url" : "https://www.stunnel.org/sdf_ChangeLog.html"
},
{ {
"name": "65964", "name": "65964",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-0629", "ID": "CVE-2014-0629",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,80 +52,80 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html"
},
{
"name" : "64707",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/64707"
},
{
"name" : "101874",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101874"
},
{
"name" : "101875",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101875"
},
{
"name" : "101876",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101876"
},
{
"name" : "101877",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101877"
},
{
"name" : "101878",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101878"
},
{ {
"name": "101879", "name": "101879",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/101879" "url": "http://osvdb.org/101879"
}, },
{
"name" : "101880",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101880"
},
{
"name" : "101881",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101881"
},
{
"name" : "101882",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101882"
},
{
"name" : "101883",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/101883"
},
{ {
"name": "101884", "name": "101884",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/101884" "url": "http://osvdb.org/101884"
}, },
{
"name": "101883",
"refsource": "OSVDB",
"url": "http://osvdb.org/101883"
},
{ {
"name": "101885", "name": "101885",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/101885" "url": "http://osvdb.org/101885"
}, },
{
"name": "101874",
"refsource": "OSVDB",
"url": "http://osvdb.org/101874"
},
{
"name": "101881",
"refsource": "OSVDB",
"url": "http://osvdb.org/101881"
},
{
"name": "101878",
"refsource": "OSVDB",
"url": "http://osvdb.org/101878"
},
{ {
"name": "commandschool-id-sql-injection(90175)", "name": "commandschool-id-sql-injection(90175)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90175" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90175"
},
{
"name": "101877",
"refsource": "OSVDB",
"url": "http://osvdb.org/101877"
},
{
"name": "64707",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64707"
},
{
"name": "101880",
"refsource": "OSVDB",
"url": "http://osvdb.org/101880"
},
{
"name": "101882",
"refsource": "OSVDB",
"url": "http://osvdb.org/101882"
},
{
"name": "101876",
"refsource": "OSVDB",
"url": "http://osvdb.org/101876"
},
{
"name": "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/124708/Command-School-Student-Management-System-1.06.01-SQL-Injection-CSRF-XSS.html"
},
{
"name": "101875",
"refsource": "OSVDB",
"url": "http://osvdb.org/101875"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2014-1736", "ID": "CVE-2014-1736",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html"
},
{
"name" : "https://code.google.com/p/chromium/issues/detail?id=359802",
"refsource" : "CONFIRM",
"url" : "https://code.google.com/p/chromium/issues/detail?id=359802"
},
{ {
"name": "https://code.google.com/p/v8/source/detail?r=20519", "name": "https://code.google.com/p/v8/source/detail?r=20519",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/v8/source/detail?r=20519" "url": "https://code.google.com/p/v8/source/detail?r=20519"
}, },
{ {
"name" : "https://code.google.com/p/v8/source/detail?r=20525", "name": "58301",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/58301"
},
{
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://code.google.com/p/v8/source/detail?r=20525" "url": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html"
}, },
{ {
"name": "DSA-2920", "name": "DSA-2920",
@ -78,9 +73,14 @@
"url": "http://www.debian.org/security/2014/dsa-2920" "url": "http://www.debian.org/security/2014/dsa-2920"
}, },
{ {
"name" : "58301", "name": "https://code.google.com/p/chromium/issues/detail?id=359802",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/58301" "url": "https://code.google.com/p/chromium/issues/detail?id=359802"
},
{
"name": "https://code.google.com/p/v8/source/detail?r=20525",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/v8/source/detail?r=20525"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1789", "ID": "CVE-2014-1789",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{ {
"name": "MS14-035", "name": "MS14-035",
"refsource": "MS", "refsource": "MS",
@ -61,11 +66,6 @@
"name": "67881", "name": "67881",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/67881" "url": "http://www.securityfocus.com/bid/67881"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security_alert@emc.com",
"ID": "CVE-2014-4624", "ID": "CVE-2014-4624",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,41 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20141022 ESA-2014-096: EMC Avamar Sensitive Information Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0147.html"
},
{
"name" : "20141024 NEW VMSA-2014-0011 VMware vSphere Data Protection product update addresses a critical information disclosure vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/533813/100/0/threaded"
},
{
"name" : "http://packetstormsecurity.com/files/128843/EMC-Avamar-Sensitive-Information-Disclosure.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128843/EMC-Avamar-Sensitive-Information-Disclosure.html"
},
{
"name" : "http://packetstormsecurity.com/files/128850/VMware-Security-Advisory-2014-0011.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/128850/VMware-Security-Advisory-2014-0011.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0011.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0011.html"
},
{
"name" : "70709",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/70709"
},
{
"name" : "1031114",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031114"
},
{ {
"name": "1031118", "name": "1031118",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -102,10 +67,45 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/61950" "url": "http://secunia.com/advisories/61950"
}, },
{
"name": "http://packetstormsecurity.com/files/128850/VMware-Security-Advisory-2014-0011.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128850/VMware-Security-Advisory-2014-0011.html"
},
{
"name": "1031114",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031114"
},
{
"name": "70709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/70709"
},
{
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0011.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0011.html"
},
{
"name": "20141022 ESA-2014-096: EMC Avamar Sensitive Information Disclosure Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0147.html"
},
{ {
"name": "vsphere-data-cve20144624-info-disc(97729)", "name": "vsphere-data-cve20144624-info-disc(97729)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97729" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97729"
},
{
"name": "http://packetstormsecurity.com/files/128843/EMC-Avamar-Sensitive-Information-Disclosure.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128843/EMC-Avamar-Sensitive-Information-Disclosure.html"
},
{
"name": "20141024 NEW VMSA-2014-0011 VMware vSphere Data Protection product update addresses a critical information disclosure vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533813/100/0/threaded"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2014-4750", "ID": "CVE-2014-4750",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ibm-powervc-cve20144750-ftp(94352)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94352"
},
{ {
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020223", "name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1020223",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "69299", "name": "69299",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/69299" "url": "http://www.securityfocus.com/bid/69299"
},
{
"name" : "ibm-powervc-cve20144750-ftp(94352)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94352"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.htbridge.com/advisory/HTB23227",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23227"
},
{
"name": "http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen",
"refsource": "MISC",
"url": "http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen"
},
{ {
"name": "20140917 Path Traversal in webEdition", "name": "20140917 Path Traversal in webEdition",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html" "url": "http://packetstormsecurity.com/files/128301/webEdition-6.3.8.0-Path-Traversal.html"
}, },
{
"name" : "http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen",
"refsource" : "MISC",
"url" : "http://www.webedition.org/de/aktuelles/webedition-cms/webEdition-6.3.9-Beta-erschienen"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23227",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23227"
},
{ {
"name": "http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0", "name": "http://www.webedition.org/de/webedition-cms/versionshistorie/webedition-6/version-6.3.9.0",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1032203",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032203"
},
{ {
"name": "20150416 [CVE-2014-5361][CVE-2014-5362]Landesk Management Suite RFI & CSRF Security Vulnerabilities", "name": "20150416 [CVE-2014-5361][CVE-2014-5362]Landesk Management Suite RFI & CSRF Security Vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/535286/100/1100/threaded" "url": "http://www.securityfocus.com/archive/1/535286/100/1100/threaded"
}, },
{
"name" : "http://packetstormsecurity.com/files/131496/Landesk-Management-Suite-9.5-RFI-CSRF.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/131496/Landesk-Management-Suite-9.5-RFI-CSRF.html"
},
{ {
"name": "74190", "name": "74190",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74190" "url": "http://www.securityfocus.com/bid/74190"
}, },
{ {
"name" : "1032203", "name": "http://packetstormsecurity.com/files/131496/Landesk-Management-Suite-9.5-RFI-CSRF.html",
"refsource" : "SECTRACK", "refsource": "MISC",
"url" : "http://www.securitytracker.com/id/1032203" "url": "http://packetstormsecurity.com/files/131496/Landesk-Management-Suite-9.5-RFI-CSRF.html"
} }
] ]
} }

View File

@ -53,20 +53,15 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20140907 CVE-2014-5391 DOM-based Cross-Site Scripting (XSS) in \"JobScheduler\"", "name": "69660",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/533372/100/0/threaded" "url": "http://www.securityfocus.com/bid/69660"
}, },
{ {
"name": "http://packetstormsecurity.com/files/128180/JobScheduler-Cross-Site-Scripting.html", "name": "http://packetstormsecurity.com/files/128180/JobScheduler-Cross-Site-Scripting.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/128180/JobScheduler-Cross-Site-Scripting.html" "url": "http://packetstormsecurity.com/files/128180/JobScheduler-Cross-Site-Scripting.html"
}, },
{
"name" : "http://www.christian-schneider.net/advisories/CVE-2014-5391.txt",
"refsource" : "MISC",
"url" : "http://www.christian-schneider.net/advisories/CVE-2014-5391.txt"
},
{ {
"name": "http://www.sos-berlin.com/modules/news/article.php?storyid=73", "name": "http://www.sos-berlin.com/modules/news/article.php?storyid=73",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -77,20 +72,25 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.sos-berlin.com/modules/news/article.php?storyid=74" "url": "http://www.sos-berlin.com/modules/news/article.php?storyid=74"
}, },
{
"name": "20140907 CVE-2014-5391 DOM-based Cross-Site Scripting (XSS) in \"JobScheduler\"",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/533372/100/0/threaded"
},
{ {
"name": "https://change.sos-berlin.com/browse/JS-1203", "name": "https://change.sos-berlin.com/browse/JS-1203",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://change.sos-berlin.com/browse/JS-1203" "url": "https://change.sos-berlin.com/browse/JS-1203"
}, },
{
"name" : "69660",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/69660"
},
{ {
"name": "jobscheduler-cve20145391-xss(95797)", "name": "jobscheduler-cve20145391-xss(95797)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95797" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95797"
},
{
"name": "http://www.christian-schneider.net/advisories/CVE-2014-5391.txt",
"refsource": "MISC",
"url": "http://www.christian-schneider.net/advisories/CVE-2014-5391.txt"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5784", "ID": "CVE-2014-5784",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{ {
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing", "name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "VU#114865", "name": "VU#114865",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/114865" "url": "http://www.kb.cert.org/vuls/id/114865"
},
{
"name" : "VU#582497",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/582497"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-2413", "ID": "CVE-2015-2413",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MS15-065",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
},
{ {
"name": "1032894", "name": "1032894",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032894" "url": "http://www.securitytracker.com/id/1032894"
},
{
"name": "MS15-065",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ghostscript.com/cgi-bin/findgit.cgi?daf85701dab05f17e924a48a81edc9195b4a04e8", "name": "DSA-3838",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "http://www.ghostscript.com/cgi-bin/findgit.cgi?daf85701dab05f17e924a48a81edc9195b4a04e8" "url": "http://www.debian.org/security/2017/dsa-3838"
}, },
{ {
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697450", "name": "https://bugs.ghostscript.com/show_bug.cgi?id=697450",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697450" "url": "https://bugs.ghostscript.com/show_bug.cgi?id=697450"
}, },
{
"name" : "DSA-3838",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3838"
},
{ {
"name": "GLSA-201708-06", "name": "GLSA-201708-06",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-06" "url": "https://security.gentoo.org/glsa/201708-06"
},
{
"name": "http://www.ghostscript.com/cgi-bin/findgit.cgi?daf85701dab05f17e924a48a81edc9195b4a04e8",
"refsource": "CONFIRM",
"url": "http://www.ghostscript.com/cgi-bin/findgit.cgi?daf85701dab05f17e924a48a81edc9195b4a04e8"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blog.iancaling.com/post/153011925478",
"refsource" : "MISC",
"url" : "http://blog.iancaling.com/post/153011925478"
},
{ {
"name": "97242", "name": "97242",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/97242" "url": "http://www.securityfocus.com/bid/97242"
},
{
"name": "http://blog.iancaling.com/post/153011925478",
"refsource": "MISC",
"url": "http://blog.iancaling.com/post/153011925478"
} }
] ]
} }

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20160314 CVE-2016-3116 - Dropbear SSH xauth injection",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2016/Mar/47"
},
{ {
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115", "name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115" "url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2016-3115"
}, },
{
"name" : "http://packetstormsecurity.com/files/136251/Dropbear-SSHD-xauth-Command-Injection-Bypass.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/136251/Dropbear-SSHD-xauth-Command-Injection-Bypass.html"
},
{ {
"name": "https://matt.ucc.asn.au/dropbear/CHANGES", "name": "https://matt.ucc.asn.au/dropbear/CHANGES",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://matt.ucc.asn.au/dropbear/CHANGES" "url": "https://matt.ucc.asn.au/dropbear/CHANGES"
}, },
{ {
"name" : "FEDORA-2016-bc45faa824", "name": "FEDORA-2016-40a657cee1",
"refsource": "FEDORA", "refsource": "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179870.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179269.html"
},
{
"name": "http://packetstormsecurity.com/files/136251/Dropbear-SSHD-xauth-Command-Injection-Bypass.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/136251/Dropbear-SSHD-xauth-Command-Injection-Bypass.html"
}, },
{ {
"name": "FEDORA-2016-332491de28", "name": "FEDORA-2016-332491de28",
@ -83,9 +78,19 @@
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179261.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179261.html"
}, },
{ {
"name" : "FEDORA-2016-40a657cee1", "name": "20160314 CVE-2016-3116 - Dropbear SSH xauth injection",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2016/Mar/47"
},
{
"name": "FEDORA-2016-bc45faa824",
"refsource": "FEDORA", "refsource": "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179269.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179870.html"
},
{
"name": "openSUSE-SU-2016:0882",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00113.html"
}, },
{ {
"name": "GLSA-201607-08", "name": "GLSA-201607-08",
@ -96,11 +101,6 @@
"name": "openSUSE-SU-2016:0874", "name": "openSUSE-SU-2016:0874",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00105.html" "url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00105.html"
},
{
"name" : "openSUSE-SU-2016:0882",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00113.html"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-3673", "ID": "CVE-2016-3673",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8",
"refsource": "CONFIRM",
"url": "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8"
},
{ {
"name": "[Enlightenment-announce] 20160501 imlib2 1.4.9", "name": "[Enlightenment-announce] 20160501 imlib2 1.4.9",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,11 +67,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785369" "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=785369"
}, },
{
"name" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8",
"refsource" : "CONFIRM",
"url" : "https://git.enlightenment.org/legacy/imlib2.git/commit/?id=37a96801663b7b4cd3fbe56cc0eb8b6a17e766a8"
},
{ {
"name": "DSA-3555", "name": "DSA-3555",
"refsource": "DEBIAN", "refsource": "DEBIAN",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "psampaio@redhat.com", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2016-8617", "ID": "CVE-2016-8617",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -74,29 +74,39 @@
"url": "https://curl.haxx.se/docs/adv_20161102C.html" "url": "https://curl.haxx.se/docs/adv_20161102C.html"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8617", "name": "RHSA-2018:3558",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8617" "url": "https://access.redhat.com/errata/RHSA-2018:3558"
}, },
{ {
"name": "https://curl.haxx.se/CVE-2016-8617.patch", "name": "https://curl.haxx.se/CVE-2016-8617.patch",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://curl.haxx.se/CVE-2016-8617.patch" "url": "https://curl.haxx.se/CVE-2016-8617.patch"
}, },
{
"name": "94097",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94097"
},
{ {
"name": "https://www.tenable.com/security/tns-2016-21", "name": "https://www.tenable.com/security/tns-2016-21",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.tenable.com/security/tns-2016-21" "url": "https://www.tenable.com/security/tns-2016-21"
}, },
{
"name": "1037192",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037192"
},
{ {
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}, },
{ {
"name" : "GLSA-201701-47", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8617",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201701-47" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8617"
}, },
{ {
"name": "RHSA-2018:2486", "name": "RHSA-2018:2486",
@ -104,19 +114,9 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2486" "url": "https://access.redhat.com/errata/RHSA-2018:2486"
}, },
{ {
"name" : "RHSA-2018:3558", "name": "GLSA-201701-47",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "https://access.redhat.com/errata/RHSA-2018:3558" "url": "https://security.gentoo.org/glsa/201701-47"
},
{
"name" : "94097",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94097"
},
{
"name" : "1037192",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037192"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02", "name": "94460",
"refsource" : "MISC", "refsource": "BID",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02" "url": "http://www.securityfocus.com/bid/94460"
}, },
{ {
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf", "name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf",
@ -63,9 +63,9 @@
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf" "url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-603476.pdf"
}, },
{ {
"name" : "94460", "name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/94460" "url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-327-02"
} }
] ]
} }

View File

@ -66,15 +66,15 @@
"refsource": "MISC", "refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120253" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120253"
}, },
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22003981",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22003981"
},
{ {
"name": "98786", "name": "98786",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/98786" "url": "http://www.securityfocus.com/bid/98786"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003981",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003981"
} }
] ]
} }