"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:03:13 +00:00
parent 1a4d2c693e
commit 03f7ee028d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3789 additions and 3789 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040114 PhpDig 1.6.x: remote command execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107412194008671&w=2"
},
{
"name" : "http://www.phpdig.net/showthread.php?s=58bcc71c822830ec3bbdaae6d56846e0&threadid=393",
"refsource" : "CONFIRM",
"url" : "http://www.phpdig.net/showthread.php?s=58bcc71c822830ec3bbdaae6d56846e0&threadid=393"
},
{
"name": "9424",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "phpdig-config-file-include(14826)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14826"
},
{
"name": "20040114 PhpDig 1.6.x: remote command execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107412194008671&w=2"
},
{
"name": "http://www.phpdig.net/showthread.php?s=58bcc71c822830ec3bbdaae6d56846e0&threadid=393",
"refsource": "CONFIRM",
"url": "http://www.phpdig.net/showthread.php?s=58bcc71c822830ec3bbdaae6d56846e0&threadid=393"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20040228 LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107799540630302&w=2"
},
{
"name": "20040310 Re: LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-03/0096.html"
},
{
"name": "9777",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9777"
},
{
"name": "602pro-index-xss(15351)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15351"
},
{
"name" : "9777",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9777"
"name": "20040228 LAN SUITE Web Mail 602Pro Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107799540630302&w=2"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=108369640424244&w=2"
},
{
"name" : "APPLE-SA-2004-05-03",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2004/May/msg00000.html"
"name": "1010045",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010045"
},
{
"name": "ESB-2004.0314",
@ -68,14 +68,14 @@
"url": "http://www.auscert.org.au/render.html?it=4070"
},
{
"name" : "O-138",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-138.shtml"
"name": "macos-radmin-large-request(16053)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16053"
},
{
"name" : "1010045",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010045"
"name": "APPLE-SA-2004-05-03",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2004/May/msg00000.html"
},
{
"name": "11539",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/11539/"
},
{
"name" : "macos-radmin-large-request(16053)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16053"
"name": "O-138",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-138.shtml"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040619 Security flaw in rssh",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108787373022844&w=2"
},
{
"name": "10574",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10574"
},
{
"name": "20040619 Security flaw in rssh",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108787373022844&w=2"
},
{
"name": "rssh-jail-obtain-info(16470)",
"refsource": "XF",

View File

@ -52,15 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "http://www.ngssoftware.com/advisories/oracle23122004J.txt",
"refsource": "MISC",
"url": "http://www.ngssoftware.com/advisories/oracle23122004J.txt"
},
{
"name": "20041223 Oracle wrapped procedure overflow (#NISR2122004J)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110382570313035&w=2"
},
{
"name" : "http://www.ngssoftware.com/advisories/oracle23122004J.txt",
"refsource" : "MISC",
"url" : "http://www.ngssoftware.com/advisories/oracle23122004J.txt"
"name": "VU#316206",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/316206"
},
{
"name": "TA04-245A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-245A.html"
},
{
"name": "oracle-wrapped-procedure-bo(18666)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18666"
},
{
"name": "10871",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10871"
},
{
"name": "http://www.oracle.com/technology/deploy/security/pdf/2004alert68.pdf",
@ -71,26 +91,6 @@
"name": "101782",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101782-1"
},
{
"name" : "TA04-245A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-245A.html"
},
{
"name" : "VU#316206",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/316206"
},
{
"name" : "10871",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10871"
},
{
"name" : "oracle-wrapped-procedure-bo(18666)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18666"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20041123 Broadcast memory corruption in Soldier of Fortune II 1.03",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110124208811327&w=2"
},
{
"name": "11735",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "soldier-fortune-bo(18211)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18211"
},
{
"name": "20041123 Broadcast memory corruption in Soldier of Fortune II 1.03",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110124208811327&w=2"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040316 Mambo Open Source Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107945576020593&w=2"
},
{
"name" : "9891",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9891"
"name": "mambo-id-sql-injection(15500)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15500"
},
{
"name": "4307",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/11140"
},
{
"name" : "mambo-id-sql-injection(15500)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15500"
"name": "9891",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9891"
},
{
"name": "20040316 Mambo Open Source Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107945576020593&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "coppermine-modulesphp-directory-traversal(16042)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16042"
},
{
"name": "20040502 [waraxe-2004-SA#026 - Multiple vulnerabilities in Coppermine Photo Gallery for PhpNuke]",
"refsource": "BUGTRAQ",
@ -63,9 +68,9 @@
"url": "http://www.waraxe.us/index.php?modname=sa&id=26"
},
{
"name" : "10253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10253"
"name": "1010001",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010001"
},
{
"name": "5758",
@ -73,19 +78,14 @@
"url": "http://www.osvdb.org/5758"
},
{
"name" : "1010001",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010001"
"name": "10253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10253"
},
{
"name": "11524",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11524"
},
{
"name" : "coppermine-modulesphp-directory-traversal(16042)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16042"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=108360377119290&w=2"
},
{
"name" : "20040503 Serv-U LIST -l Parameter Buffer Overflow",
"refsource" : "NTBUGTRAQ",
"url" : "http://marc.info/?l=ntbugtraq&m=108359620108234&w=2"
},
{
"name" : "http://www.securiteam.com/windowsntfocus/5ZP0G2KCKA.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5ZP0G2KCKA.html"
"name": "5546",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5546"
},
{
"name": "10181",
@ -73,24 +68,29 @@
"url": "http://www.securityfocus.com/bid/10181"
},
{
"name" : "5546",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/5546"
},
{
"name" : "1009869",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1009869"
"name": "http://www.securiteam.com/windowsntfocus/5ZP0G2KCKA.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5ZP0G2KCKA.html"
},
{
"name": "11430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11430"
},
{
"name": "20040503 Serv-U LIST -l Parameter Buffer Overflow",
"refsource": "NTBUGTRAQ",
"url": "http://marc.info/?l=ntbugtraq&m=108359620108234&w=2"
},
{
"name": "servu-list-command-bo(15913)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15913"
},
{
"name": "1009869",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1009869"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2931",
"STATE": "PUBLIC"
},
@ -52,105 +52,105 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080708 CVE-2008-2931 kernel: missing check before setting mount propagation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/08/3"
},
{
"name" : "[oss-security] 20080708 Re: CVE-2008-2931 kernel: missing check before setting mount propagation",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/07/08/4"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=ee6f958291e2a768fd727e7a67badfff0b67711a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=ee6f958291e2a768fd727e7a67badfff0b67711a"
},
{
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
"refsource" : "CONFIRM",
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=454388",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=454388"
},
{
"name": "DSA-1630",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1630"
},
{
"name": "linux-kernel-dochangetype-priv-escalation(43696)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43696"
},
{
"name": "RHSA-2008:0885",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0885.html"
},
{
"name" : "SUSE-SA:2008:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
},
{
"name": "SUSE-SA:2008:038",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
},
{
"name" : "SUSE-SR:2008:025",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
},
{
"name" : "SUSE-SA:2008:049",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html"
},
{
"name": "USN-637-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/637-1/"
},
{
"name" : "30126",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30126"
},
{
"name": "oval:org.mitre.oval:def:10437",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10437"
},
{
"name": "SUSE-SA:2008:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
},
{
"name": "31614",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31614"
},
{
"name" : "32023",
"name": "30982",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32023"
"url": "http://secunia.com/advisories/30982"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=ee6f958291e2a768fd727e7a67badfff0b67711a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=ee6f958291e2a768fd727e7a67badfff0b67711a"
},
{
"name": "[oss-security] 20080708 Re: CVE-2008-2931 kernel: missing check before setting mount propagation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/08/4"
},
{
"name": "31551",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31551"
},
{
"name": "30126",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30126"
},
{
"name": "32023",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32023"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=454388",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=454388"
},
{
"name": "32759",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32759"
},
{
"name" : "30982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30982"
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
},
{
"name" : "linux-kernel-dochangetype-priv-escalation(43696)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43696"
"name": "[oss-security] 20080708 CVE-2008-2931 kernel: missing check before setting mount propagation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/08/3"
},
{
"name": "SUSE-SA:2008:049",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html"
},
{
"name": "SUSE-SR:2008:025",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5988",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5988"
},
{
"name": "30046",
"refsource": "BID",
@ -67,6 +62,11 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30897"
},
{
"name": "5988",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5988"
},
{
"name": "plxadtrader-ad-sql-injection(43525)",
"refsource": "XF",

View File

@ -52,65 +52,65 @@
},
"references": {
"reference_data": [
{
"name" : "20080922 menalto gallery: Session hijacking vulnerability, CVE-2008-3102",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496625/100/0/threaded"
},
{
"name" : "20080923 mantis CVE-2008-3102 (Re: menalto gallery: Session hijacking vulnerability, CVE-2008-3102)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496684/100/0/threaded"
},
{
"name" : "http://int21.de/cve/CVE-2008-3102-mantis.html",
"refsource" : "MISC",
"url" : "http://int21.de/cve/CVE-2008-3102-mantis.html"
},
{
"name" : "FEDORA-2008-8925",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00504.html"
},
{
"name" : "FEDORA-2008-9015",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00648.html"
},
{
"name" : "GLSA-200812-07",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200812-07.xml"
},
{
"name": "31344",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31344"
},
{
"name" : "32975",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32975"
},
{
"name": "32243",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32243"
},
{
"name" : "32330",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32330"
"name": "FEDORA-2008-9015",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00648.html"
},
{
"name": "4298",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4298"
},
{
"name": "20080923 mantis CVE-2008-3102 (Re: menalto gallery: Session hijacking vulnerability, CVE-2008-3102)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496684/100/0/threaded"
},
{
"name": "32975",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32975"
},
{
"name": "GLSA-200812-07",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200812-07.xml"
},
{
"name": "32330",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32330"
},
{
"name": "mantis-cookie-session-hijacking(45395)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45395"
},
{
"name": "FEDORA-2008-8925",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00504.html"
},
{
"name": "20080922 menalto gallery: Session hijacking vulnerability, CVE-2008-3102",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496625/100/0/threaded"
},
{
"name": "http://int21.de/cve/CVE-2008-3102-mantis.html",
"refsource": "MISC",
"url": "http://int21.de/cve/CVE-2008-3102-mantis.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "30284",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30284"
},
{
"name": "creacms-editionarticle-file-include(43906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43906"
},
{
"name": "30284",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30284"
}
]
}

View File

@ -52,6 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name": "31709",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31709"
},
{
"name": "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name": "1020791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020791"
},
{
"name": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name": "31710",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31710"
},
{
"name": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name": "30934",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30934"
},
{
"name": "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name": "20080830 VMSA-2008-0014 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Server, VMware ESX address information disclosure, privilege escalation and other security issues.",
"refsource": "BUGTRAQ",
@ -62,61 +117,11 @@
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html"
},
{
"name" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace/doc/releasenotes_ace.html"
},
{
"name" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html"
},
{
"name" : "http://www.vmware.com/support/player/doc/releasenotes_player.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player/doc/releasenotes_player.html"
},
{
"name" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/player2/doc/releasenotes_player2.html"
},
{
"name" : "http://www.vmware.com/support/server/doc/releasenotes_server.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/server/doc/releasenotes_server.html"
},
{
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html"
},
{
"name" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0014.html"
},
{
"name" : "30934",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30934"
},
{
"name" : "ADV-2008-2466",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2466"
},
{
"name" : "1020791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020791"
},
{
"name": "31707",
"refsource": "SECUNIA",
@ -127,20 +132,15 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31708"
},
{
"name" : "31709",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31709"
},
{
"name" : "31710",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31710"
},
{
"name": "4202",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4202"
},
{
"name": "ADV-2008-2466",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2466"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "butterfly-mytable-sql-injection(49012)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49012"
},
{
"name": "7411",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "33086",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33086"
},
{
"name" : "butterfly-mytable-sql-injection(49012)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49012"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7029"
},
{
"name" : "32169",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32169"
},
{
"name": "32561",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "businesssurvey-surveyresults-sql-injection(46420)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46420"
},
{
"name": "32169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32169"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/348295",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/348295"
},
{
"name" : "32894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32894"
"name": "services-request-security-bypass(52438)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52438"
},
{
"name": "50743",
"refsource": "OSVDB",
"url": "http://osvdb.org/50743"
},
{
"name": "32894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32894"
},
{
"name": "http://drupal.org/node/348295",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/348295"
},
{
"name": "services-insecure-hash-weak-security(47458)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47458"
},
{
"name" : "services-request-security-bypass(52438)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52438"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2122",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://drupal.org/node/2007048",
"refsource": "MISC",
"url": "https://drupal.org/node/2007048"
},
{
"name": "20130529 [Security-news] SA-CONTRIB-2013-048 - Edit Limit - Access Bypass",
"refsource": "FULLDISC",
@ -62,35 +67,30 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/29/9"
},
{
"name" : "https://drupal.org/node/2007048",
"refsource" : "MISC",
"url" : "https://drupal.org/node/2007048"
},
{
"name": "https://drupal.org/node/2006188",
"refsource": "CONFIRM",
"url": "https://drupal.org/node/2006188"
},
{
"name" : "60209",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/60209"
"name": "drupal-editlimit-cve20132122-security-bypass(84630)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84630"
},
{
"name": "93725",
"refsource": "OSVDB",
"url": "http://osvdb.org/93725"
},
{
"name": "60209",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60209"
},
{
"name": "53556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/53556"
},
{
"name" : "drupal-editlimit-cve20132122-security-bypass(84630)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84630"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2330",
"STATE": "PUBLIC"
},
@ -53,7 +53,7 @@
"references": {
"reference_data": [
{
"name" : "HPSBMU02883",
"name": "SSRT101227",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
@ -63,7 +63,7 @@
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
},
{
"name" : "SSRT101227",
"name": "HPSBMU02883",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03781657"
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20130801 SilverStripe(R) Information Exposure Through Query Strings in GET Request (CWE-598)",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2013/Aug/12"
},
{
"name": "https://github.com/chillu/silverstripe-framework/commit/3e88c98ca513880e2b43ed7f27ade17fef5d9170",
"refsource": "CONFIRM",
"url": "https://github.com/chillu/silverstripe-framework/commit/3e88c98ca513880e2b43ed7f27ade17fef5d9170"
},
{
"name": "20130801 SilverStripe(R) Information Exposure Through Query Strings in GET Request (CWE-598)",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2013/Aug/12"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2863",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=232633",
"refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=232633"
},
{
"name": "oval:org.mitre.oval:def:16608",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16608"
},
{
"name": "DSA-2706",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2706"
},
{
"name" : "oval:org.mitre.oval:def:16608",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16608"
"name": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/06/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-2878",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
"name": "oval:org.mitre.oval:def:17318",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17318"
},
{
"name": "https://code.google.com/p/chromium/issues/detail?id=177197",
@ -68,9 +68,9 @@
"url": "http://www.debian.org/security/2013/dsa-2724"
},
{
"name" : "oval:org.mitre.oval:def:17318",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17318"
"name": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html",
"refsource": "CONFIRM",
"url": "http://googlechromereleases.blogspot.com/2013/07/stable-channel-update.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6309",
"STATE": "PUBLIC"
},

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-6596",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-6749",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21662653",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21662653"
},
{
"name": "65193",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/65193"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21662653",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21662653"
},
{
"name": "102598",
"refsource": "OSVDB",
"url": "http://osvdb.org/102598"
},
{
"name" : "56696",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/56696"
},
{
"name": "ibm-quickr-qp2-cve20136749-rce(89865)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89865"
},
{
"name": "56696",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/56696"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100182",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100182"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100182",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100182"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11835",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11835"
},
{
"name": "101736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101736"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11835",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11835"
},
{
"name": "1039782",
"refsource": "SECTRACK",

View File

@ -59,9 +59,9 @@
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11869"
},
{
"name" : "101742",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101742"
"name": "1039781",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039781"
},
{
"name": "1039780",
@ -69,9 +69,9 @@
"url": "http://www.securitytracker.com/id/1039780"
},
{
"name" : "1039781",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039781"
"name": "101742",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101742"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-752"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-774",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-774"
},
{
"name": "https://success.trendmicro.com/solution/1118224",
"refsource": "CONFIRM",
@ -71,6 +66,11 @@
"name": "100969",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100969"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-774",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-774"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2017/10/22/4",
"refsource" : "CONFIRM",
"url" : "http://openwall.com/lists/oss-security/2017/10/22/4"
"name": "DSA-4016",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4016"
},
{
"name": "https://irssi.org/security/irssi_sa_2017_10.txt",
@ -63,9 +63,9 @@
"url": "https://irssi.org/security/irssi_sa_2017_10.txt"
},
{
"name" : "DSA-4016",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4016"
"name": "http://openwall.com/lists/oss-security/2017/10/22/4",
"refsource": "CONFIRM",
"url": "http://openwall.com/lists/oss-security/2017/10/22/4"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/20/imageworsener-multiple-vulnerabilities/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/20/imageworsener-multiple-vulnerabilities/"
},
{
"name": "https://github.com/jsummers/imageworsener/commit/b45cb1b665a14b0175b9cb1502ef7168e1fe0d5d",
"refsource": "MISC",
"url": "https://github.com/jsummers/imageworsener/commit/b45cb1b665a14b0175b9cb1502ef7168e1fe0d5d"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/20/imageworsener-multiple-vulnerabilities/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/20/imageworsener-multiple-vulnerabilities/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02"
},
{
"name": "100001",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100001"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-208-02"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-30T12:00:00",
"DATE_REQUESTED": "2018-04-30T14:00:00",
"ID": "CVE-2018-1000180",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Legion of the Bouncy Castle Java Cryptography APIs",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Legion of the Bouncy Castle"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-573"
"value": "n/a"
}
]
}
@ -60,6 +60,21 @@
"refsource": "MISC",
"url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test"
},
{
"name": "RHSA-2018:2428",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2428"
},
{
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource": "CONFIRM",
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "RHSA-2018:2669",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2669"
},
{
"name": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad",
"refsource": "CONFIRM",
@ -70,55 +85,40 @@
"refsource": "CONFIRM",
"url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839"
},
{
"name": "RHSA-2018:2643",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2643"
},
{
"name": "https://www.bouncycastle.org/jira/browse/BJA-694",
"refsource": "CONFIRM",
"url": "https://www.bouncycastle.org/jira/browse/BJA-694"
},
{
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
"refsource" : "CONFIRM",
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
},
{
"name": "https://security.netapp.com/advisory/ntap-20190204-0003/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20190204-0003/"
},
{
"name" : "DSA-4233",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4233"
"name": "RHSA-2018:2424",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2424"
},
{
"name": "RHSA-2018:2423",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2423"
},
{
"name" : "RHSA-2018:2424",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2424"
},
{
"name": "RHSA-2018:2425",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2425"
},
{
"name" : "RHSA-2018:2428",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2428"
},
{
"name" : "RHSA-2018:2643",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2643"
},
{
"name" : "RHSA-2018:2669",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2669"
"name": "DSA-4233",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4233"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
},
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01",
"refsource" : "MISC",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01"
},
{
"name" : "http://seclists.org/oss-sec/2018/q3/182",
"refsource" : "MISC",
"url" : "http://seclists.org/oss-sec/2018/q3/182"
},
{
"name" : "https://www.artifex.com/news/ghostscript-security-resolved/",
"refsource" : "MISC",
"url" : "https://www.artifex.com/news/ghostscript-security-resolved/"
},
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699659",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699659"
},
{
"name" : "DSA-4288",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4288"
"name": "RHSA-2018:3650",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3650"
},
{
"name": "GLSA-201811-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-12"
},
{
"name" : "RHSA-2018:3650",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3650"
},
{
"name": "USN-3768-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3768-1/"
},
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01",
"refsource": "MISC",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=0edd3d6c634a577db261615a9dc2719bca7f6e01"
},
{
"name": "https://www.artifex.com/news/ghostscript-security-resolved/",
"refsource": "MISC",
"url": "https://www.artifex.com/news/ghostscript-security-resolved/"
},
{
"name": "DSA-4288",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4288"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699659",
"refsource": "MISC",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699659"
},
{
"name": "[debian-lts-announce] 20180913 [SECURITY] [DLA 1504-1] ghostscript security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00015.html"
},
{
"name": "http://seclists.org/oss-sec/2018/q3/182",
"refsource": "MISC",
"url": "http://seclists.org/oss-sec/2018/q3/182"
}
]
}

View File

@ -68,11 +68,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-159860.pdf",
"refsource": "CONFIRM",
@ -82,6 +77,11 @@
"name": "105933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105933"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-317-01"
}
]
}