"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:46:16 +00:00
parent 1ca286420e
commit 1d9dd93aba
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3802 additions and 3802 deletions

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
},
{
"name" : "DSA-324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-324"
},
{
"name" : "CLA-2003:662",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
"name": "CSSA-2003-030.0",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
},
{
"name": "RHSA-2003:077",
@ -73,9 +63,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-077.html"
},
{
"name" : "CSSA-2003-030.0",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
"name": "CLA-2003:662",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
},
{
"name": "DSA-324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-324"
},
{
"name": "9007",
@ -86,6 +81,11 @@
"name": "oval:org.mitre.oval:def:84",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A84"
},
{
"name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "nutzungskontrolle-registry-security-bypass(13589)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13589"
},
{
"name": "20031101 DATEV Nutzungskontrolle Bypassing (REG)",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "8950",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8950"
},
{
"name" : "nutzungskontrolle-registry-security-bypass(13589)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/13589"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "21585",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21585"
},
{
"name": "http://www.vmware.com/download/esx/esx152-patch4.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_sid=dsxk*BWh&p_lva=&p_faqid=1108",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/support/kb/enduser/std_adp.php?p_sid=dsxk*BWh&p_lva=&p_faqid=1108"
},
{
"name" : "21585",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21585"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-04:11",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:11.msync.asc"
},
{
"name": "10416",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10416"
},
{
"name": "FreeBSD-SA-04:11",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-04:11.msync.asc"
},
{
"name": "11714",
"refsource": "SECUNIA",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "sci-server-xss(16602)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16602"
},
{
"name": "20040702 XSS in SCI Photo Chat Server 3.4.9",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "10648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10648"
},
{
"name" : "sci-server-xss(16602)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16602"
}
]
}

View File

@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "CLA-2004:892",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
},
{
"name" : "DSA-562",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-562"
},
{
"name" : "GLSA-200410-22",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
},
{
"name" : "http://bugs.mysql.com/bug.php?id=4017",
"refsource" : "MISC",
"url" : "http://bugs.mysql.com/bug.php?id=4017"
},
{
"name" : "http://lists.mysql.com/internals/14726",
"refsource" : "MISC",
"url" : "http://lists.mysql.com/internals/14726"
},
{
"name" : "RHSA-2004:597",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-597.html"
},
{
"name": "RHSA-2004:611",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-611.html"
},
{
"name" : "2004-0054",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2004/0054/"
},
{
"name" : "20041125 [USN-32-1] mysql vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110140517515735&w=2"
},
{
"name" : "P-018",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-018.shtml"
},
{
"name": "10981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10981"
},
{
"name" : "12305",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12305/"
"name": "DSA-562",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-562"
},
{
"name": "20041125 [USN-32-1] mysql vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110140517515735&w=2"
},
{
"name": "mysql-realconnect-bo(17047)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17047"
},
{
"name": "12305",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12305/"
},
{
"name": "CLA-2004:892",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000892"
},
{
"name": "RHSA-2004:597",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-597.html"
},
{
"name": "P-018",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-018.shtml"
},
{
"name": "GLSA-200410-22",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
},
{
"name": "2004-0054",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2004/0054/"
},
{
"name": "http://lists.mysql.com/internals/14726",
"refsource": "MISC",
"url": "http://lists.mysql.com/internals/14726"
},
{
"name": "http://bugs.mysql.com/bug.php?id=4017",
"refsource": "MISC",
"url": "http://bugs.mysql.com/bug.php?id=4017"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040412 Multiple Vulnerabilities In Tiki CMS/Groupware [ TikiWiki ]",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108180073206947&w=2"
},
{
"name" : "http://tikiwiki.org/tiki-read_article.php?articleId=66",
"refsource" : "CONFIRM",
"url" : "http://tikiwiki.org/tiki-read_article.php?articleId=66"
"name": "tikiwiki-xss(15846)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15846"
},
{
"name": "10100",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10100"
},
{
"name": "20040412 Multiple Vulnerabilities In Tiki CMS/Groupware [ TikiWiki ]",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108180073206947&w=2"
},
{
"name": "11344",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11344"
},
{
"name" : "tikiwiki-xss(15846)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15846"
"name": "http://tikiwiki.org/tiki-read_article.php?articleId=66",
"refsource": "CONFIRM",
"url": "http://tikiwiki.org/tiki-read_article.php?articleId=66"
}
]
}

View File

@ -52,6 +52,36 @@
},
"references": {
"reference_data": [
{
"name": "10040",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10040"
},
{
"name": "11219",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11219"
},
{
"name": "12597",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12597/"
},
{
"name": "http://www.mamboportal.com/content/view/1615/",
"refsource": "CONFIRM",
"url": "http://www.mamboportal.com/content/view/1615/"
},
{
"name": "1011356",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011356"
},
{
"name": "remository-filecatid-sql-injection(17441)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17441"
},
{
"name": "20040917 Mambo Portal lasted version 4.5.1 (1.09) and lower vesion : SQL injection Vulnerability.",
"refsource": "BUGTRAQ",
@ -61,36 +91,6 @@
"name": "20040919 Re: Mambo Portal lasted version 4.5.1 (1.09) and lower vesion : SQL injection Vulnerability.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-09/0249.html"
},
{
"name" : "http://www.mamboportal.com/content/view/1615/",
"refsource" : "CONFIRM",
"url" : "http://www.mamboportal.com/content/view/1615/"
},
{
"name" : "11219",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11219"
},
{
"name" : "10040",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10040"
},
{
"name" : "1011356",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011356"
},
{
"name" : "12597",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12597/"
},
{
"name" : "remository-filecatid-sql-injection(17441)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17441"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "9146",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/9146"
},
{
"name": "20040817 vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0226.html"
},
{
"name" : "20040818 [2Cents on] vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-08/0264.html"
},
{
"name": "20040819 [Fwd: Re: [vchkpw] vpopmail <= 5.4.2 (sybase vulnerability) (fwd)]",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0286.html"
},
{
"name" : "10962",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10962"
},
{
"name" : "9146",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/9146"
},
{
"name": "vpopmail-vsybase-bo(17016)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17016"
},
{
"name": "20040818 [2Cents on] vpopmail <= 5.4.2 (sybase vulnerability)",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0264.html"
},
{
"name": "10962",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10962"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170128 Re: Gentoo: order of installed packages may result in vary directories permissions, leading to crontab not requiring cron group membership as example.",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/01/28/7"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=141619",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=141619"
},
{
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=396153",
"refsource" : "CONFIRM",
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=396153"
"name": "[oss-security] 20170128 Re: Gentoo: order of installed packages may result in vary directories permissions, leading to crontab not requiring cron group membership as example.",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/28/7"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=58611",
@ -77,6 +72,11 @@
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=607426"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=396153",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=396153"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=607430",
"refsource": "CONFIRM",

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
},
{
"name" : "ADV-2008-2825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2825"
},
{
"name" : "1021054",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021054"
"name": "oracle-appserver-reportsdev-dos(45878)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45878"
},
{
"name": "1021057",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021057"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
},
{
"name": "1021054",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021054"
},
{
"name": "32291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32291"
},
{
"name" : "oracle-appserver-reportsdev-dos(45878)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45878"
"name": "ADV-2008-2825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2825"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "30176",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30176"
},
{
"name": "5765",
"refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29615"
},
{
"name" : "30176",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30176"
},
{
"name": "pilotcart-article-sql-injection(42946)",
"refsource": "XF",

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29677"
},
{
"name" : "30618",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30618"
},
{
"name": "aggregation-unspecified-sql-injection(43010)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43010"
},
{
"name": "30618",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30618"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=611591&group_id=229069"
},
{
"name" : "30106",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30106"
},
{
"name": "46754",
"refsource": "OSVDB",
"url": "http://osvdb.org/46754"
},
{
"name": "yourplace-unspecified-file-upload(43601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43601"
},
{
"name": "30956",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30956"
},
{
"name" : "yourplace-unspecified-file-upload(43601)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43601"
"name": "30106",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30106"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-0353",
"STATE": "PUBLIC"
},
@ -52,25 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20120314 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa"
},
{
"name": "52484",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52484"
},
{
"name" : "80043",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80043"
},
{
"name" : "1026800",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026800"
"name": "20120314 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances and Cisco Catalyst 6500 Series ASA Services Module",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120314-asa"
},
{
"name": "48423",
@ -81,6 +71,16 @@
"name": "cisco-udp-dos(74029)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74029"
},
{
"name": "80043",
"refsource": "OSVDB",
"url": "http://osvdb.org/80043"
},
{
"name": "1026800",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026800"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://0nto.wordpress.com/2012/02/13/sths-v2-web-portal-2-2-sql-injection-vulnerabilty/",
"refsource" : "MISC",
"url" : "http://0nto.wordpress.com/2012/02/13/sths-v2-web-portal-2-2-sql-injection-vulnerabilty/"
},
{
"name" : "http://packetstormsecurity.org/files/109665/STHS-v2-Web-Portal-2.2-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/109665/STHS-v2-Web-Portal-2.2-SQL-Injection.html"
},
{
"name": "51991",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "sths-prospects-team-sql-injection(73154)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73154"
},
{
"name": "http://0nto.wordpress.com/2012/02/13/sths-v2-web-portal-2-2-sql-injection-vulnerabilty/",
"refsource": "MISC",
"url": "http://0nto.wordpress.com/2012/02/13/sths-v2-web-portal-2-2-sql-injection-vulnerabilty/"
},
{
"name": "http://packetstormsecurity.org/files/109665/STHS-v2-Web-Portal-2.2-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/109665/STHS-v2-Web-Portal-2.2-SQL-Injection.html"
}
]
}

View File

@ -52,26 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.htbridge.com/advisory/HTB23080",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23080"
},
{
"name" : "http://blog.orangehrm.com/2012/04/24/orangehrm-27-stable-release-with-complete-localization/",
"refsource" : "CONFIRM",
"url" : "http://blog.orangehrm.com/2012/04/24/orangehrm-27-stable-release-with-complete-localization/"
},
{
"name": "53433",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53433"
},
{
"name": "https://www.htbridge.com/advisory/HTB23080",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23080"
},
{
"name": "orangehrm-multiplescripts-xss(75473)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75473"
},
{
"name": "81744",
"refsource": "OSVDB",
"url": "http://osvdb.org/81744"
},
{
"name": "49072",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49072"
},
{
"name": "81745",
"refsource": "OSVDB",
@ -83,14 +88,9 @@
"url": "http://osvdb.org/81746"
},
{
"name" : "49072",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49072"
},
{
"name" : "orangehrm-multiplescripts-xss(75473)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75473"
"name": "http://blog.orangehrm.com/2012/04/24/orangehrm-27-stable-release-with-complete-localization/",
"refsource": "CONFIRM",
"url": "http://blog.orangehrm.com/2012/04/24/orangehrm-27-stable-release-with-complete-localization/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1596",
"STATE": "PUBLIC"
},
@ -52,70 +52,70 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/28/13"
},
{
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41001",
"refsource" : "CONFIRM",
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41001"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2012-07.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2012-07.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6833",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6833"
},
{
"name" : "FEDORA-2012-5243",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html"
},
{
"name" : "FEDORA-2012-5256",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html"
},
{
"name" : "openSUSE-SU-2012:0558",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html"
},
{
"name" : "52736",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52736"
},
{
"name" : "oval:org.mitre.oval:def:15194",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15194"
},
{
"name" : "1026874",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026874"
},
{
"name": "48986",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48986"
},
{
"name" : "48548",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48548"
"name": "[oss-security] 20120328 Re: CVE Request: Multiple wireshark security flaws resolved in 1.4.12 and 1.6.6",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/28/13"
},
{
"name": "wireshark-mp2t-dos(74363)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74363"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6833",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=6833"
},
{
"name": "openSUSE-SU-2012:0558",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-04/msg00060.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41001",
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=41001"
},
{
"name": "FEDORA-2012-5243",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078770.html"
},
{
"name": "52736",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52736"
},
{
"name": "48548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48548"
},
{
"name": "FEDORA-2012-5256",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078769.html"
},
{
"name": "1026874",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026874"
},
{
"name": "oval:org.mitre.oval:def:15194",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15194"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-1633",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1401678",
"refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/password_policy.git/commit/3c688c3b4a3ed96fdc4b89883595633338c7ebb6"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "51385",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1728",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
"name": "1027267",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027267"
},
{
"name": "54519",
@ -73,9 +68,14 @@
"url": "http://osvdb.org/83921"
},
{
"name" : "1027267",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027267"
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name": "siebelcrm-portalframework-cve20121728(77034)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5070",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
"name": "SUSE-SU-2012:1398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name": "GLSA-201406-32",
@ -72,35 +72,15 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "SUSE-SU-2012:1398",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "56079",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56079"
},
{
"name" : "oval:org.mitre.oval:def:16093",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16093"
},
{
"name": "51029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51029"
},
{
"name" : "51326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51326"
"name": "javaruntimeenvironment-jmx-info-disc(79430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79430"
},
{
"name": "51390",
@ -108,9 +88,29 @@
"url": "http://secunia.com/advisories/51390"
},
{
"name" : "javaruntimeenvironment-jmx-info-disc(79430)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79430"
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "oval:org.mitre.oval:def:16093",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16093"
},
{
"name": "56079",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56079"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "18599",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18599"
},
{
"name": "52498",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52498"
},
{
"name" : "asaancart-index-xss(74064)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74064"
},
{
"name": "asaancart-multiple-xss(74063)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74063"
},
{
"name": "18599",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18599"
},
{
"name": "asaancart-index-xss(74064)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74064"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html"
},
{
"name": "http://www.subrion.com/forums/announcements/893-subrion-open-source-cms-2-2-2-has-been-released.html",
"refsource": "MISC",
"url": "http://www.subrion.com/forums/announcements/893-subrion-open-source-cms-2-2-2-has-been-released.html"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php",
"name": "http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html",
"refsource": "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php"
},
{
"name" : "https://www.htbridge.com/advisory/HTB23113",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23113"
},
{
"name" : "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html"
},
{
"name" : "55502",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55502"
},
{
"name" : "44917",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/44917"
"url": "http://packetstormsecurity.org/files/116434/Subrion-CMS-2.2.1-Cross-Site-Scripting.html"
},
{
"name": "subrioncms-multiple-xss(78467)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78467"
},
{
"name": "55502",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55502"
},
{
"name": "https://www.htbridge.com/advisory/HTB23113",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23113"
},
{
"name": "44917",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44917"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5105.php"
},
{
"name": "subrioncms-multiplescripts-xss(78468)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78468"
},
{
"name": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/117460/Subrion-CMS-2.2.1-XSS-CSRF-SQL-Injection.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-5834",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,26 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html"
},
{
"name": "GLSA-201705-12",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-12"
},
{
"name" : "RHSA-2017:1219",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1219"
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-15.html"
},
{
"name": "98347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98347"
},
{
"name": "RHSA-2017:1219",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1219"
},
{
"name": "1038427",
"refsource": "SECTRACK",

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "97890",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97890"
},
{
"name": "1038301",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038301"
},
{
"name": "97890",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97890"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038047",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038047"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170315-nss",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "96927",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96927"
},
{
"name" : "1038047",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038047"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "41898",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/41898/"
"name": "https://packetstormsecurity.com/files/142210/Dmitry-1.3a-Local-Stack-Buffer-Overflow.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/142210/Dmitry-1.3a-Local-Stack-Buffer-Overflow.html"
},
{
"name": "https://cxsecurity.com/issue/WLB-2017040113",
@ -63,9 +63,9 @@
"url": "https://cxsecurity.com/issue/WLB-2017040113"
},
{
"name" : "https://packetstormsecurity.com/files/142210/Dmitry-1.3a-Local-Stack-Buffer-Overflow.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/142210/Dmitry-1.3a-Local-Stack-Buffer-Overflow.html"
"name": "41898",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/41898/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://seclists.org/fulldisclosure/2017/Nov/35",
"refsource" : "CONFIRM",
"url" : "http://seclists.org/fulldisclosure/2017/Nov/35"
},
{
"name": "101997",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101997"
},
{
"name": "http://seclists.org/fulldisclosure/2017/Nov/35",
"refsource": "CONFIRM",
"url": "http://seclists.org/fulldisclosure/2017/Nov/35"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8728",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8728"
},
{
"name": "100739",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039327",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039327"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8728",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8728"
}
]
}

View File

@ -69,6 +69,11 @@
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1454909"
},
{
"name": "GLSA-201810-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201810-01"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-15/",
"refsource": "CONFIRM",
@ -80,9 +85,9 @@
"url": "https://www.mozilla.org/security/advisories/mfsa2018-16/"
},
{
"name" : "GLSA-201810-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201810-01"
"name": "1041193",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041193"
},
{
"name": "USN-3705-1",
@ -93,11 +98,6 @@
"name": "104561",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104561"
},
{
"name" : "1041193",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041193"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "emo@eclipse.org",
"ASSIGNER": "security@eclipse.org",
"ID": "CVE-2018-12537",
"STATE": "PUBLIC"
},
@ -57,40 +57,40 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt",
"refsource" : "MISC",
"url" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt"
},
{
"name" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536038",
"refsource" : "CONFIRM",
"url" : "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536038"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1591072",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1591072"
},
{
"name": "https://github.com/eclipse/vert.x/commit/1bb6445226c39a95e7d07ce3caaf56828e8aab72",
"refsource": "CONFIRM",
"url": "https://github.com/eclipse/vert.x/commit/1bb6445226c39a95e7d07ce3caaf56828e8aab72"
},
{
"name" : "https://github.com/eclipse/vert.x/issues/2470",
"refsource" : "CONFIRM",
"url" : "https://github.com/eclipse/vert.x/issues/2470"
"name": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt",
"refsource": "MISC",
"url": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CSNC-2018-021_vertx.txt"
},
{
"name": "RHSA-2018:2371",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2371"
},
{
"name": "https://github.com/eclipse/vert.x/issues/2470",
"refsource": "CONFIRM",
"url": "https://github.com/eclipse/vert.x/issues/2470"
},
{
"name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536038",
"refsource": "CONFIRM",
"url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=536038"
},
{
"name": "RHSA-2018:3768",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3768"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1591072",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1591072"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-21.html"
},
{
"name" : "104701",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104701"
},
{
"name": "1041250",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041250"
},
{
"name": "104701",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104701"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugs.php.net/bug.php?id=76409",
"refsource" : "CONFIRM",
"url" : "https://bugs.php.net/bug.php?id=76409"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20181109-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20181109-0001/"
},
{
"name" : "USN-3702-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3702-1/"
"name": "104551",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104551"
},
{
"name": "USN-3702-2",
@ -73,9 +63,19 @@
"url": "https://usn.ubuntu.com/3702-2/"
},
{
"name" : "104551",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104551"
"name": "https://bugs.php.net/bug.php?id=76409",
"refsource": "CONFIRM",
"url": "https://bugs.php.net/bug.php?id=76409"
},
{
"name": "USN-3702-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3702-1/"
},
{
"name": "https://security.netapp.com/advisory/ntap-20181109-0001/",
"refsource": "CONFIRM",
"url": "https://security.netapp.com/advisory/ntap-20181109-0001/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SlidebitsToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/SlidebitsToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}