"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:36:20 +00:00
parent a8e13e887a
commit 1deadfa478
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
56 changed files with 3688 additions and 3688 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=104154319200399&w=2"
},
{
"name" : "DSA-230",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-230"
},
{
"name": "RHSA-2003:012",
"refsource": "REDHAT",
@ -72,6 +62,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6502"
},
{
"name": "20030102 [BUGZILLA] Security Advisory - remote database password disclosure",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=104154319200399&w=2"
},
{
"name": "DSA-230",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-230"
},
{
"name": "bugzilla-mining-world-writable(10971)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:3483",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3483"
},
{
"name": "MS03-034",
"refsource": "MS",
@ -61,11 +66,6 @@
"name": "VU#989932",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/989932"
},
{
"name" : "oval:org.mitre.oval:def:3483",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3483"
}
]
}

View File

@ -53,49 +53,49 @@
"references": {
"reference_data": [
{
"name" : "20031114 Exchange 2003 OWA major security flaw",
"refsource" : "NTBUGTRAQ",
"url" : "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0311&L=ntbugtraq&F=P&S=&P=9281"
},
{
"name" : "MS04-002",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-002"
},
{
"name" : "http://www.microsoft.com/exchange/support/e2k3owa.asp",
"refsource" : "CONFIRM",
"url" : "http://www.microsoft.com/exchange/support/e2k3owa.asp"
"name": "9409",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9409"
},
{
"name": "VU#530660",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/530660"
},
{
"name" : "9118",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9118"
},
{
"name" : "9409",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9409"
},
{
"name": "oval:org.mitre.oval:def:477",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A477"
},
{
"name": "9118",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9118"
},
{
"name": "10615",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10615"
},
{
"name": "http://www.microsoft.com/exchange/support/e2k3owa.asp",
"refsource": "CONFIRM",
"url": "http://www.microsoft.com/exchange/support/e2k3owa.asp"
},
{
"name": "exchange-owa-account-access(13869)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/13869"
},
{
"name": "MS04-002",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-002"
},
{
"name": "20031114 Exchange 2003 OWA major security flaw",
"refsource": "NTBUGTRAQ",
"url": "http://www.ntbugtraq.com/default.asp?pid=36&sid=1&A2=ind0311&L=ntbugtraq&F=P&S=&P=9281"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20031217 osCommerce Malformed Session ID XSS Vuln",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/347831"
},
{
"name" : "http://www.oscommerce.com/community/bugs,1546",
"refsource" : "CONFIRM",
"url" : "http://www.oscommerce.com/community/bugs,1546"
},
{
"name": "[tep-commits] 20031217 [TEP-COMMIT] CVS: catalog/catalog/includes/functions html_output.php,1.58,1.59",
"refsource": "MLIST",
@ -71,6 +61,16 @@
"name": "9238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9238"
},
{
"name": "http://www.oscommerce.com/community/bugs,1546",
"refsource": "CONFIRM",
"url": "http://www.oscommerce.com/community/bugs,1546"
},
{
"name": "20031217 osCommerce Malformed Session ID XSS Vuln",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/347831"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "FreeBSD-SA-03:10",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:10.ibcs2.asc"
},
{
"name": "2406",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/2406"
},
{
"name" : "1007460",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1007460"
"name": "freebsd-ibcs2-kernel-memory(12892)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12892"
},
{
"name": "9504",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/9504"
},
{
"name" : "freebsd-ibcs2-kernel-memory(12892)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12892"
"name": "FreeBSD-SA-03:10",
"refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-03:10.ibcs2.asc"
},
{
"name": "1007460",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1007460"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20031019 eMule 2.2 [0.29c] - Web Control Panel - DOS(Denial Of Service)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/341754"
},
{
"name": "8854",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/8854"
},
{
"name": "20031019 eMule 2.2 [0.29c] - Web Control Panel - DOS(Denial Of Service)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/341754"
},
{
"name": "3294",
"refsource": "SREASON",

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20040318 ptl-2004-02: RealNetworks Helix Server 9 Administration Server Buffer Overflow",
"refsource" : "VULNWATCH",
"url" : "http://seclists.org/lists/vulnwatch/2004/Jan-Mar/0057.html"
},
{
"name": "20040318 ptl-2004-02: RealNetworks Helix Server 9 Administration Server Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/357834"
},
{
"name" : "http://service.real.com/help/faq/security/040112_dos/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/help/faq/security/040112_dos/"
"name": "20040318 ptl-2004-02: RealNetworks Helix Server 9 Administration Server Buffer Overflow",
"refsource": "VULNWATCH",
"url": "http://seclists.org/lists/vulnwatch/2004/Jan-Mar/0057.html"
},
{
"name": "9421",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9421"
},
{
"name": "http://service.real.com/help/faq/security/security022604.html",
@ -73,9 +73,9 @@
"url": "http://service.real.com/help/faq/security/security022604.html"
},
{
"name" : "9421",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9421"
"name": "http://service.real.com/help/faq/security/040112_dos/",
"refsource": "CONFIRM",
"url": "http://service.real.com/help/faq/security/040112_dos/"
}
]
}

View File

@ -52,25 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "20040709 wvWare Library Buffer Overflow Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=115&type=vulnerabilities"
},
{
"name" : "CLA-2004:863",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000863"
},
{
"name": "DSA-579",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-579"
},
{
"name" : "FLSA:1906",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=1906"
"name": "http://www.freebsd.org/ports/portaudit/7a5430df-d562-11d8-b479-02e0185c0b53.html",
"refsource": "CONFIRM",
"url": "http://www.freebsd.org/ports/portaudit/7a5430df-d562-11d8-b479-02e0185c0b53.html"
},
{
"name": "7761",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7761"
},
{
"name": "GLSA-200407-11",
@ -83,9 +78,14 @@
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:077"
},
{
"name" : "http://www.freebsd.org/ports/portaudit/7a5430df-d562-11d8-b479-02e0185c0b53.html",
"refsource" : "CONFIRM",
"url" : "http://www.freebsd.org/ports/portaudit/7a5430df-d562-11d8-b479-02e0185c0b53.html"
"name": "20040709 wvWare Library Buffer Overflow Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=115&type=vulnerabilities"
},
{
"name": "wvware-wvhandledatetimepicture-bo(16660)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16660"
},
{
"name": "http://cpan.cybercomm.nl/pub/gentoo-portage/app-text/wv/files/wv-1.0.0-fix_overflow.patch",
@ -93,14 +93,14 @@
"url": "http://cpan.cybercomm.nl/pub/gentoo-portage/app-text/wv/files/wv-1.0.0-fix_overflow.patch"
},
{
"name" : "7761",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/7761"
"name": "CLA-2004:863",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000863"
},
{
"name" : "wvware-wvhandledatetimepicture-bo(16660)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16660"
"name": "FLSA:1906",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=1906"
}
]
}

View File

@ -58,34 +58,34 @@
"url": "http://marc.info/?l=bugtraq&m=109536612321898&w=2"
},
{
"name" : "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html",
"refsource" : "MISC",
"url" : "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=252342",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=252342"
},
{
"name" : "11186",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11186"
"name": "12580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12580/"
},
{
"name": "1011331",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011331"
},
{
"name" : "12580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12580/"
},
{
"name": "web-browser-session-hijack(17415)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17415"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=252342"
},
{
"name": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html",
"refsource": "MISC",
"url": "http://kuza55.blogspot.com/2008/02/understanding-cookie-security.html"
},
{
"name": "11186",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11186"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.osvdb.org/ref/11/11624-goollery-viewpic.txt",
"refsource" : "MISC",
"url" : "http://www.osvdb.org/ref/11/11624-goollery-viewpic.txt"
},
{
"name": "11624",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11624"
},
{
"name": "http://www.osvdb.org/ref/11/11624-goollery-viewpic.txt",
"refsource": "MISC",
"url": "http://www.osvdb.org/ref/11/11624-goollery-viewpic.txt"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "11852",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11852"
},
{
"name": "20040611 [waraxe-2004-SA#032 - Multiple security flaws in PhpNuke 6.x - 7.3]",
"refsource": "BUGTRAQ",
@ -67,11 +72,6 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/7001"
},
{
"name" : "11852",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11852"
},
{
"name": "phpnuke-reviews-path-disclosure(16408)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040217 Denial Of Service in Vizer Web Server 1.9.1",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/354156"
},
{
"name": "9678",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9678"
},
{
"name": "20040217 Denial Of Service in Vizer Web Server 1.9.1",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/354156"
},
{
"name": "vizer-long-string-dos(15239)",
"refsource": "XF",

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "3867",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3867"
},
{
"name": "oracle-aps-cookie-auth-bypass(42302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42302"
},
{
"name": "20080509 Oracle Application Server 10G ORA_DAV Basic Authentication Bypass Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491865/100/0/threaded"
},
{
"name" : "29119",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29119"
},
{
"name": "1020034",
"refsource": "SECTRACK",
@ -73,14 +78,9 @@
"url": "http://secunia.com/advisories/30140"
},
{
"name" : "3867",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3867"
},
{
"name" : "oracle-aps-cookie-auth-bypass(42302)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42302"
"name": "29119",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29119"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "5511",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5511"
},
{
"name": "hp-softwareupdate-hpufunction-code-execution(42249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42249"
},
{
"name": "5511",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5511"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20080529 FlashBlog Remote File Upload Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492738/100/0/threaded"
"name": "flashblog-imgupload-file-upload(42820)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42820"
},
{
"name": "5728",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5728"
},
{
"name" : "http://www.dumenci.net/web-action/flashblog-beta0.31-remote-file-upload-vulnerability.html",
"refsource" : "MISC",
"url" : "http://www.dumenci.net/web-action/flashblog-beta0.31-remote-file-upload-vulnerability.html"
},
{
"name": "http://www.flashblog.org",
"refsource": "MISC",
"url": "http://www.flashblog.org"
},
{
"name": "http://www.dumenci.net/web-action/flashblog-beta0.31-remote-file-upload-vulnerability.html",
"refsource": "MISC",
"url": "http://www.dumenci.net/web-action/flashblog-beta0.31-remote-file-upload-vulnerability.html"
},
{
"name": "3928",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3928"
},
{
"name" : "flashblog-imgupload-file-upload(42820)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42820"
"name": "20080529 FlashBlog Remote File Upload Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492738/100/0/threaded"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://drupal.org/node/269321",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/269321"
},
{
"name": "29682",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29682"
},
{
"name" : "30632",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30632"
},
{
"name": "magictabs-unspecified-code-execution(43020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43020"
},
{
"name": "http://drupal.org/node/269321",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/269321"
},
{
"name": "30632",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30632"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "5934",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5934"
},
{
"name": "29931",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29931"
},
{
"name" : "ADV-2008-1951",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1951/references"
"name": "jokesfunnypictures-sbjokeid-sql-injection(43359)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43359"
},
{
"name": "30810",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/30810"
},
{
"name" : "jokesfunnypictures-sbjokeid-sql-injection(43359)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43359"
"name": "5934",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5934"
},
{
"name": "ADV-2008-1951",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1951/references"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2012&suid=20120517_00"
},
{
"name" : "53442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53442"
},
{
"name": "symantec-web-file-download(75732)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75732"
},
{
"name": "53442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53442"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1710",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1026949",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026949"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1026949",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1026949"
}
]
}

View File

@ -53,69 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2012/mfsa2012-54.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2012/mfsa2012-54.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=633691",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=633691"
},
{
"name" : "RHSA-2012:1088",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
},
{
"name" : "openSUSE-SU-2012:0899",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name" : "SUSE-SU-2012:0895",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name" : "SUSE-SU-2012:0896",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
},
{
"name" : "USN-1509-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name" : "USN-1509-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name" : "54581",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/54581"
},
{
"name" : "84011",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/84011"
},
{
"name" : "oval:org.mitre.oval:def:16783",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16783"
},
{
"name" : "49965",
"name": "49977",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49965"
},
{
"name" : "49972",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49972"
"url": "http://secunia.com/advisories/49977"
},
{
"name": "49992",
@ -123,9 +63,24 @@
"url": "http://secunia.com/advisories/49992"
},
{
"name" : "49977",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/49977"
"name": "54581",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/54581"
},
{
"name": "RHSA-2012:1088",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1088.html"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=633691",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=633691"
},
{
"name": "USN-1509-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-2"
},
{
"name": "49979",
@ -133,14 +88,59 @@
"url": "http://secunia.com/advisories/49979"
},
{
"name" : "49993",
"name": "SUSE-SU-2012:0895",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html"
},
{
"name": "49965",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/49993"
"url": "http://secunia.com/advisories/49965"
},
{
"name": "SUSE-SU-2012:0896",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html"
},
{
"name": "49994",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49994"
},
{
"name": "openSUSE-SU-2012:0899",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html"
},
{
"name": "USN-1509-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1509-1"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-54.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-54.html"
},
{
"name": "49993",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49993"
},
{
"name": "84011",
"refsource": "OSVDB",
"url": "http://osvdb.org/84011"
},
{
"name": "49972",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49972"
},
{
"name": "oval:org.mitre.oval:def:16783",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16783"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name" : "http://drupal.org/node/1409422",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1409422"
"name": "47650",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47650"
},
{
"name": "http://drupal.org/node/1408556",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1408556"
},
{
"name": "http://drupal.org/node/1409422",
"refsource": "MISC",
"url": "http://drupal.org/node/1409422"
},
{
"name": "http://drupalcode.org/project/stickynote.git/commit/7413dd1",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/stickynote.git/commit/7413dd1"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "51558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51558"
},
{
"name" : "47650",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47650"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-5962",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
"name": "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{
"name": "MDVSA-2013:098",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf"
},
{
"name": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf",
"refsource": "MISC",
"url": "https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf"
},
{
"name" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource" : "MISC",
"url" : "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name" : "http://pupnp.sourceforge.net/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://pupnp.sourceforge.net/ChangeLog"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf",
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/12879/DSR-500_500N_1000_1000N_A1_Release_Notes_FW_v1.08B77_WW.pdf"
},
{
"name" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf",
"refsource" : "CONFIRM",
"url" : "http://tsd.dlink.com.tw/temp/PMD/12960/DSR-150N_A2_Release_Notes_FW_v1.05B64_WW.pdf"
"name": "DSA-2615",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2615"
},
{
"name": "http://tsd.dlink.com.tw/temp/PMD/12966/DSR-150_A1_A2_Release_Notes_FW_v1.08B44_WW.pdf",
@ -92,30 +92,30 @@
"refsource": "CONFIRM",
"url": "http://tsd.dlink.com.tw/temp/PMD/13039/DSR-250_250N_A1_A2_Release_Notes_FW_v1.08B44_WW_RU.pdf"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
},
{
"name" : "20130129 Portable SDK for UPnP Devices Contains Buffer Overflow Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130129-upnp"
},
{
"name": "DSA-2614",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2614"
},
{
"name" : "DSA-2615",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2615"
"name": "57602",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/57602"
},
{
"name" : "MDVSA-2013:098",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:098"
"name": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb",
"refsource": "MISC",
"url": "https://community.rapid7.com/servlet/servlet.FileDownload?file=00P1400000cCaFb"
},
{
"name": "http://pupnp.sourceforge.net/ChangeLog",
"refsource": "CONFIRM",
"url": "http://pupnp.sourceforge.net/ChangeLog"
},
{
"name": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play",
"refsource": "MISC",
"url": "https://community.rapid7.com/community/infosec/blog/2013/01/29/security-flaws-in-universal-plug-and-play-unplug-dont-play"
},
{
"name": "VU#922681",
@ -123,9 +123,9 @@
"url": "http://www.kb.cert.org/vuls/id/922681"
},
{
"name" : "57602",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/57602"
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0037"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-11492",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180531 [SECURITY] [DLA 1391-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00022.html"
},
{
"name" : "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
},
{
"name" : "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f",
"refsource" : "MISC",
"url" : "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f"
},
{
"name" : "DSA-4349",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4349"
"name": "99977",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99977"
},
{
"name": "USN-3606-1",
@ -78,9 +63,24 @@
"url": "https://usn.ubuntu.com/3606-1/"
},
{
"name" : "99977",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99977"
"name": "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f",
"refsource": "MISC",
"url": "https://gist.github.com/dazhouzhou/1a3b7400547f23fe316db303ab9b604f"
},
{
"name": "[debian-lts-announce] 20180531 [SECURITY] [DLA 1391-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00022.html"
},
{
"name": "DSA-4349",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4349"
},
{
"name": "[debian-lts-announce] 20180702 [SECURITY] [DLA 1411-1] tiff security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00002.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
"name": "1037635",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037635"
},
{
"name": "95494",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/95494"
},
{
"name" : "1037635",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037635"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1038313",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038313"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170419-energywise",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "97935",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97935"
},
{
"name" : "1038313",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038313"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42130",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42130/"
},
{
"name": "http://seclists.org/bugtraq/2017/Jun/1",
"refsource": "MISC",
"url": "http://seclists.org/bugtraq/2017/Jun/1"
},
{
"name": "42130",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42130/"
},
{
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-005-peplink/",
"refsource": "MISC",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44535",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44535/"
},
{
"name": "http://packetstormsecurity.com/files/147363/Blog-Master-Pro-1.0-CSV-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/147363/Blog-Master-Pro-1.0-CSV-Injection.html"
},
{
"name": "44535",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44535/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-565/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-565/"
},
{
"name": "https://success.trendmicro.com/solution/1119961",
"refsource": "CONFIRM",
"url": "https://success.trendmicro.com/solution/1119961"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-565/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-565/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-10935",
"STATE": "PUBLIC"
},
@ -63,9 +63,9 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html"
"name": "RHSA-2018:2757",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2757"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10935",
@ -73,9 +73,9 @@
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10935"
},
{
"name" : "RHSA-2018:2757",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2757"
"name": "[debian-lts-announce] 20180830 [SECURITY] [DLA 1483-1] 389-ds-base security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00032.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DMPToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DMPToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JixoCoin",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JixoCoin"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-17476",
"STATE": "PUBLIC"
},
@ -53,6 +53,21 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4330",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4330"
},
{
"name": "RHSA-2018:3004",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "GLSA-201811-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name": "https://crbug.com/812769",
"refsource": "MISC",
@ -63,21 +78,6 @@
"refsource": "CONFIRM",
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
},
{
"name" : "DSA-4330",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4330"
},
{
"name" : "GLSA-201811-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:3004",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
},
{
"name": "105666",
"refsource": "BID",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1201/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1201/"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1201/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1201/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45503",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45503/"
},
{
"name": "https://packetstormsecurity.com/files/149581/PCProtect-4-8.35-Privilege-Escalation.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/149581/PCProtect-4-8.35-Privilege-Escalation.html"
},
{
"name": "45503",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45503/"
}
]
}