"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 23:43:27 +00:00
parent 05fba406a6
commit 24e79b9c96
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3953 additions and 3953 deletions

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030806 DoS Vulnerabilities in Crob FTP Server 2.60.1", "name": "2378",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://marc.info/?l=bugtraq&m=106019292611151&w=2" "url": "http://www.osvdb.org/2378"
},
{
"name": "crob-rename-file-dos(12838)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12838"
}, },
{ {
"name": "http://www.crob.net/studio/ftpserver/", "name": "http://www.crob.net/studio/ftpserver/",
@ -63,19 +68,14 @@
"url": "http://www.crob.net/studio/ftpserver/" "url": "http://www.crob.net/studio/ftpserver/"
}, },
{ {
"name" : "2378", "name": "20030806 DoS Vulnerabilities in Crob FTP Server 2.60.1",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/2378" "url": "http://marc.info/?l=bugtraq&m=106019292611151&w=2"
}, },
{ {
"name": "9467", "name": "9467",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/9467" "url": "http://secunia.com/advisories/9467"
},
{
"name" : "crob-rename-file-dos(12838)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12838"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20030107 FreeBSD Security Advisory FreeBSD-SA-02:44.filedesc", "name": "http://www.pine.nl/press/pine-cert-20030101.txt",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2003-01/0057.html" "url": "http://www.pine.nl/press/pine-cert-20030101.txt"
}, },
{ {
"name": "20030106 PDS: Integer overflow in FreeBSD kernel", "name": "20030106 PDS: Integer overflow in FreeBSD kernel",
@ -73,29 +73,29 @@
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:44.filedesc.asc" "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:44.filedesc.asc"
}, },
{ {
"name" : "http://www.pine.nl/press/pine-cert-20030101.txt", "name": "20030107 FreeBSD Security Advisory FreeBSD-SA-02:44.filedesc",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.pine.nl/press/pine-cert-20030101.txt" "url": "http://archives.neohapsis.com/archives/bugtraq/2003-01/0057.html"
},
{
"name": "6524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6524"
}, },
{ {
"name": "1005898", "name": "1005898",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1005898" "url": "http://www.securitytracker.com/id?1005898"
}, },
{
"name" : "7821",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/7821"
},
{ {
"name": "freebsd-kernel-integer-overflow(10993)", "name": "freebsd-kernel-integer-overflow(10993)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/10993.php" "url": "http://www.iss.net/security_center/static/10993.php"
}, },
{ {
"name" : "6524", "name": "7821",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/6524" "url": "http://secunia.com/advisories/7821"
} }
] ]
} }

View File

@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[xml-dev] 20030202 Re: Elliotte Rusty Harold on Web Services", "name": "31868",
"refsource" : "MLIST", "refsource": "SECUNIA",
"url" : "http://www.stylusstudio.com/xmldev/200302/post20020.html" "url": "http://secunia.com/advisories/31868"
},
{
"name" : "[xml] 20080820 Security fix for libxml2",
"refsource" : "MLIST",
"url" : "http://mail.gnome.org/archives/xml/2008-August/msg00034.html"
},
{
"name" : "http://www.reddit.com/r/programming/comments/65843/time_to_upgrade_libxml2",
"refsource" : "MISC",
"url" : "http://www.reddit.com/r/programming/comments/65843/time_to_upgrade_libxml2"
}, },
{ {
"name": "http://xmlsoft.org/news.html", "name": "http://xmlsoft.org/news.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://xmlsoft.org/news.html" "url": "http://xmlsoft.org/news.html"
}, },
{
"name": "[xml-dev] 20030202 Re: Elliotte Rusty Harold on Web Services",
"refsource": "MLIST",
"url": "http://www.stylusstudio.com/xmldev/200302/post20020.html"
},
{
"name": "http://www.reddit.com/r/programming/comments/65843/time_to_upgrade_libxml2",
"refsource": "MISC",
"url": "http://www.reddit.com/r/programming/comments/65843/time_to_upgrade_libxml2"
},
{
"name": "[xml] 20080820 Security fix for libxml2",
"refsource": "MLIST",
"url": "http://mail.gnome.org/archives/xml/2008-August/msg00034.html"
},
{ {
"name": "RHSA-2008:0886", "name": "RHSA-2008:0886",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0886.html" "url": "http://www.redhat.com/support/errata/RHSA-2008-0886.html"
},
{
"name" : "31868",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31868"
} }
] ]
} }

View File

@ -52,25 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20040202-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
},
{
"name": "20040127 [slackware-security] GAIM security update (SSA:2004-026-01)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107522338611564&w=2"
},
{
"name": "DSA-434",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-434"
},
{
"name": "20040201-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
},
{
"name": "RHSA-2004:032",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-032.html"
},
{
"name": "oval:org.mitre.oval:def:820",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A820"
},
{
"name": "3734",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/3734"
},
{ {
"name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows", "name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107513690306318&w=2" "url": "http://marc.info/?l=bugtraq&m=107513690306318&w=2"
}, },
{ {
"name" : "20040126 Advisory 01/2004: 12 x Gaim remote overflows", "name": "oval:org.mitre.oval:def:9469",
"refsource" : "FULLDISC", "refsource": "OVAL",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9469"
},
{
"name" : "http://security.e-matters.de/advisories/012004.html",
"refsource" : "MISC",
"url" : "http://security.e-matters.de/advisories/012004.html"
},
{
"name" : "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
}, },
{ {
"name": "http://ultramagnetic.sourceforge.net/advisories/001.html", "name": "http://ultramagnetic.sourceforge.net/advisories/001.html",
@ -78,9 +103,24 @@
"url": "http://ultramagnetic.sourceforge.net/advisories/001.html" "url": "http://ultramagnetic.sourceforge.net/advisories/001.html"
}, },
{ {
"name" : "RHSA-2004:032", "name": "GLSA-200401-04",
"refsource" : "REDHAT", "refsource": "GENTOO",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-032.html" "url": "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name": "1008850",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1008850"
},
{
"name": "20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107522432613022&w=2"
},
{
"name": "http://security.e-matters.de/advisories/012004.html",
"refsource": "MISC",
"url": "http://security.e-matters.de/advisories/012004.html"
}, },
{ {
"name": "RHSA-2004:033", "name": "RHSA-2004:033",
@ -93,39 +133,14 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:006"
}, },
{ {
"name" : "DSA-434", "name": "20040126 Advisory 01/2004: 12 x Gaim remote overflows",
"refsource" : "DEBIAN", "refsource": "FULLDISC",
"url" : "http://www.debian.org/security/2004/dsa-434" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html"
}, },
{ {
"name" : "RHSA-2004:045", "name": "gaim-directim-bo(14937)",
"refsource" : "REDHAT", "refsource": "XF",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-045.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/14937"
},
{
"name" : "CLA-2004:813",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
},
{
"name" : "20040201-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc"
},
{
"name" : "20040127 [slackware-security] GAIM security update (SSA:2004-026-01)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107522338611564&w=2"
},
{
"name" : "GLSA-200401-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200401-04.xml"
},
{
"name" : "20040202-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc"
}, },
{ {
"name": "VU#779614", "name": "VU#779614",
@ -133,29 +148,14 @@
"url": "http://www.kb.cert.org/vuls/id/779614" "url": "http://www.kb.cert.org/vuls/id/779614"
}, },
{ {
"name" : "3734", "name": "CLA-2004:813",
"refsource" : "OSVDB", "refsource": "CONECTIVA",
"url" : "http://www.osvdb.org/3734" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813"
}, },
{ {
"name" : "oval:org.mitre.oval:def:820", "name": "RHSA-2004:045",
"refsource" : "OVAL", "refsource": "REDHAT",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A820" "url": "http://www.redhat.com/support/errata/RHSA-2004-045.html"
},
{
"name" : "oval:org.mitre.oval:def:9469",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9469"
},
{
"name" : "1008850",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1008850"
},
{
"name" : "gaim-directim-bo(14937)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/14937"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20040305 SLWebMail Multiple Buffer Overflow Vulnerabilities (#NISR05022004b)", "name": "slmail-slwebmail-bo(15399)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=107850432827699&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15399"
},
{
"name" : "http://216.26.170.92/Download/webfiles/Patches/SLMPPatch-2.0.14.pdf",
"refsource" : "CONFIRM",
"url" : "http://216.26.170.92/Download/webfiles/Patches/SLMPPatch-2.0.14.pdf"
}, },
{ {
"name": "http://www.nextgenss.com/advisories/slmailwm.txt", "name": "http://www.nextgenss.com/advisories/slmailwm.txt",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.nextgenss.com/advisories/slmailwm.txt" "url": "http://www.nextgenss.com/advisories/slmailwm.txt"
}, },
{
"name" : "slmail-slwebmail-bo(15399)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15399"
},
{ {
"name": "9808", "name": "9808",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/9808" "url": "http://www.securityfocus.com/bid/9808"
},
{
"name": "http://216.26.170.92/Download/webfiles/Patches/SLMPPatch-2.0.14.pdf",
"refsource": "CONFIRM",
"url": "http://216.26.170.92/Download/webfiles/Patches/SLMPPatch-2.0.14.pdf"
},
{
"name": "20040305 SLWebMail Multiple Buffer Overflow Vulnerabilities (#NISR05022004b)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107850432827699&w=2"
} }
] ]
} }

View File

@ -58,24 +58,9 @@
"url": "http://www.atstake.com/research/advisories/2004/a050304-1.txt" "url": "http://www.atstake.com/research/advisories/2004/a050304-1.txt"
}, },
{ {
"name" : "APPLE-SA-2004-05-03", "name": "applefileserver-afp-pathname-bo(16049)",
"refsource" : "APPLE", "refsource": "XF",
"url" : "http://lists.apple.com/mhonarc/security-announce/msg00049.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16049"
},
{
"name" : "http://www.securiteam.com/securitynews/5QP0115CUO.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/securitynews/5QP0115CUO.html"
},
{
"name" : "VU#648406",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/648406"
},
{
"name" : "11539",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11539"
}, },
{ {
"name": "1010039", "name": "1010039",
@ -83,9 +68,24 @@
"url": "http://securitytracker.com/id?1010039" "url": "http://securitytracker.com/id?1010039"
}, },
{ {
"name" : "applefileserver-afp-pathname-bo(16049)", "name": "VU#648406",
"refsource" : "XF", "refsource": "CERT-VN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16049" "url": "http://www.kb.cert.org/vuls/id/648406"
},
{
"name": "http://www.securiteam.com/securitynews/5QP0115CUO.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/securitynews/5QP0115CUO.html"
},
{
"name": "APPLE-SA-2004-05-03",
"refsource": "APPLE",
"url": "http://lists.apple.com/mhonarc/security-announce/msg00049.html"
},
{
"name": "11539",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11539"
} }
] ]
} }

View File

@ -52,20 +52,45 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1010655",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010655"
},
{
"name": "CLA-2005:916",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916"
},
{
"name": "MDKSA-2004:067",
"refsource": "MANDRAKE",
"url": "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067"
},
{ {
"name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html", "name": "http://www.ethereal.com/appnotes/enpa-sa-00015.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html" "url": "http://www.ethereal.com/appnotes/enpa-sa-00015.html"
}, },
{
"name": "VU#829422",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/829422"
},
{
"name": "12024",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12024"
},
{ {
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381", "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381" "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=127381"
}, },
{ {
"name" : "CLA-2005:916", "name": "ethereal-isns-dos(16630)",
"refsource" : "CONECTIVA", "refsource": "XF",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000916" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630"
}, },
{ {
"name": "FEDORA-2004-219", "name": "FEDORA-2004-219",
@ -77,45 +102,20 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html" "url": "http://www.redhat.com/archives/fedora-announce-list/2004-July/msg00014.html"
}, },
{
"name" : "GLSA-200407-08",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
},
{
"name" : "MDKSA-2004:067",
"refsource" : "MANDRAKE",
"url" : "http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:067"
},
{ {
"name": "RHSA-2004:378", "name": "RHSA-2004:378",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-378.html" "url": "http://www.redhat.com/support/errata/RHSA-2004-378.html"
}, },
{
"name" : "VU#829422",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/829422"
},
{ {
"name": "oval:org.mitre.oval:def:9931", "name": "oval:org.mitre.oval:def:9931",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9931"
}, },
{ {
"name" : "1010655", "name": "GLSA-200407-08",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://securitytracker.com/id?1010655" "url": "http://www.gentoo.org/security/en/glsa/glsa-200407-08.xml"
},
{
"name" : "12024",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12024"
},
{
"name" : "ethereal-isns-dos(16630)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16630"
} }
] ]
} }

View File

@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=244965", "name": "12188",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=244965" "url": "http://secunia.com/advisories/12188"
}, },
{ {
"name" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7", "name": "mozilla-user-interface-spoofing(16837)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16837"
},
{
"name" : "FLSA:2089",
"refsource" : "FEDORA",
"url" : "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
},
{
"name" : "RHSA-2004:421",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-421.html"
}, },
{ {
"name": "SCOSA-2005.49", "name": "SCOSA-2005.49",
@ -82,6 +72,31 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html" "url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
}, },
{
"name": "RHSA-2004:421",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-421.html"
},
{
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7"
},
{
"name": "FLSA:2089",
"refsource": "FEDORA",
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
},
{
"name": "oval:org.mitre.oval:def:2418",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2418"
},
{
"name": "15495",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15495"
},
{ {
"name": "VU#262350", "name": "VU#262350",
"refsource": "CERT-VN", "refsource": "CERT-VN",
@ -93,29 +108,14 @@
"url": "http://www.securityfocus.com/bid/10832" "url": "http://www.securityfocus.com/bid/10832"
}, },
{ {
"name" : "15495", "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/15495" "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=244965"
},
{
"name" : "oval:org.mitre.oval:def:2418",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2418"
}, },
{ {
"name": "oval:org.mitre.oval:def:9419", "name": "oval:org.mitre.oval:def:9419",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9419" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9419"
},
{
"name" : "12188",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12188"
},
{
"name" : "mozilla-user-interface-spoofing(16837)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16837"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "weblibs-directory-traversal(18399)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18399"
},
{ {
"name": "20041207 Remote Web Server Text File Viewing Vulnerability in WebLibs 1.0", "name": "20041207 Remote Web Server Text File Viewing Vulnerability in WebLibs 1.0",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "11848", "name": "11848",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11848" "url": "http://www.securityfocus.com/bid/11848"
},
{
"name" : "weblibs-directory-traversal(18399)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18399"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "13142",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13142"
},
{ {
"name": "20041108 DOS against Java JNDI/DNS", "name": "20041108 DOS against Java JNDI/DNS",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11619" "url": "http://www.securityfocus.com/bid/11619"
}, },
{
"name" : "13142",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13142"
},
{ {
"name": "sun-jre-dns-dos(17990)", "name": "sun-jre-dns-dos(17990)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041026 Rendering large binary file as HTML makes Mozilla Firefox stop responding",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109886388528179&w=2"
},
{ {
"name": "20041026 Rendering large binary file as HTML makes Mozilla Firefox stop responding or crash", "name": "20041026 Rendering large binary file as HTML makes Mozilla Firefox stop responding or crash",
"refsource": "VULNWATCH", "refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q4/0017.html" "url": "http://archives.neohapsis.com/archives/vulnwatch/2004-q4/0017.html"
}, },
{
"name": "20041026 Rendering large binary file as HTML makes Mozilla Firefox stop responding",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109886388528179&w=2"
},
{ {
"name": "mozilla-html-dos(17839)", "name": "mozilla-html-dos(17839)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040901 Cross-Site Scripting Vulnerability in Newtelligence DasBlog",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109443321830050&w=2"
},
{ {
"name": "http://staff.newtelligence.net/clemensv/PermaLink.aspx?guid=69bce168-cb09-4f09-8d53-f0b97f11b198", "name": "http://staff.newtelligence.net/clemensv/PermaLink.aspx?guid=69bce168-cb09-4f09-8d53-f0b97f11b198",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://staff.newtelligence.net/clemensv/PermaLink.aspx?guid=69bce168-cb09-4f09-8d53-f0b97f11b198" "url": "http://staff.newtelligence.net/clemensv/PermaLink.aspx?guid=69bce168-cb09-4f09-8d53-f0b97f11b198"
}, },
{ {
"name" : "11086", "name": "dasblog-useragent-referer-xss(17174)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/11086" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17174"
}, },
{ {
"name": "12416", "name": "12416",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/12416" "url": "http://secunia.com/advisories/12416"
}, },
{ {
"name" : "dasblog-useragent-referer-xss(17174)", "name": "20040901 Cross-Site Scripting Vulnerability in Newtelligence DasBlog",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17174" "url": "http://marc.info/?l=bugtraq&m=109443321830050&w=2"
},
{
"name": "11086",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11086"
} }
] ]
} }

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109589167110196&w=2" "url": "http://marc.info/?l=bugtraq&m=109589167110196&w=2"
}, },
{
"name" : "20040921 Pinnacle ShowCenter Skin Denial of Service",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026733.html"
},
{ {
"name": "11232", "name": "11232",
"refsource": "BID", "refsource": "BID",
@ -71,6 +66,11 @@
"name": "pinnacle-showcenter-dos(17463)", "name": "pinnacle-showcenter-dos(17463)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17463" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17463"
},
{
"name": "20040921 Pinnacle ShowCenter Skin Denial of Service",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-September/026733.html"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040130 Denial Of Service in ChatterBox 2.0",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/352341"
},
{
"name" : "http://www.autistici.org/fdonato/advisory/ChatterBox2.0-adv.txt",
"refsource" : "MISC",
"url" : "http://www.autistici.org/fdonato/advisory/ChatterBox2.0-adv.txt"
},
{ {
"name": "9532", "name": "9532",
"refsource": "BID", "refsource": "BID",
@ -73,14 +63,24 @@
"url": "http://www.osvdb.org/3798" "url": "http://www.osvdb.org/3798"
}, },
{ {
"name" : "10775", "name": "http://www.autistici.org/fdonato/advisory/ChatterBox2.0-adv.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/10775" "url": "http://www.autistici.org/fdonato/advisory/ChatterBox2.0-adv.txt"
},
{
"name": "20040130 Denial Of Service in ChatterBox 2.0",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/352341"
}, },
{ {
"name": "chatterbox-dos(15011)", "name": "chatterbox-dos(15011)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15011" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15011"
},
{
"name": "10775",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10775"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.securiteam.com/windowsntfocus/5RP010KCAO.html", "name": "11334",
"refsource" : "MISC", "refsource": "OSVDB",
"url" : "http://www.securiteam.com/windowsntfocus/5RP010KCAO.html" "url": "http://www.osvdb.org/11334"
},
{
"name" : "http://www.argosoft.com/rootpages/FtpServer/ChangeList.aspx",
"refsource" : "CONFIRM",
"url" : "http://www.argosoft.com/rootpages/FtpServer/ChangeList.aspx"
}, },
{ {
"name": "9770", "name": "9770",
@ -68,15 +63,20 @@
"url": "http://www.securityfocus.com/bid/9770" "url": "http://www.securityfocus.com/bid/9770"
}, },
{ {
"name" : "11334", "name": "http://www.argosoft.com/rootpages/FtpServer/ChangeList.aspx",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://www.osvdb.org/11334" "url": "http://www.argosoft.com/rootpages/FtpServer/ChangeList.aspx"
}, },
{ {
"name": "11002", "name": "11002",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11002" "url": "http://secunia.com/advisories/11002"
}, },
{
"name": "http://www.securiteam.com/windowsntfocus/5RP010KCAO.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5RP010KCAO.html"
},
{ {
"name": "argosoftftp-site-bo(15410)", "name": "argosoftftp-site-bo(15410)",
"refsource": "XF", "refsource": "XF",

View File

@ -62,30 +62,30 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030224.html" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-December/030224.html"
}, },
{
"name" : "12103",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12103"
},
{ {
"name": "12582", "name": "12582",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/12582" "url": "http://www.osvdb.org/12582"
}, },
{
"name" : "1012677",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012677"
},
{ {
"name": "13649", "name": "13649",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13649" "url": "http://secunia.com/advisories/13649"
}, },
{
"name": "12103",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12103"
},
{ {
"name": "zeroboard-checkuserid-xss(18680)", "name": "zeroboard-checkuserid-xss(18680)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18680" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18680"
},
{
"name": "1012677",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012677"
} }
] ]
} }

View File

@ -53,29 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://forum.mambo-foundation.org/showthread.php?t=11799", "name": "mambo-index-sql-injection(42644)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://forum.mambo-foundation.org/showthread.php?t=11799" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644"
},
{
"name" : "29373",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29373"
}, },
{ {
"name": "ADV-2008-1660", "name": "ADV-2008-1660",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1660/references" "url": "http://www.vupen.com/english/advisories/2008/1660/references"
}, },
{
"name": "29373",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29373"
},
{
"name": "http://forum.mambo-foundation.org/showthread.php?t=11799",
"refsource": "CONFIRM",
"url": "http://forum.mambo-foundation.org/showthread.php?t=11799"
},
{ {
"name": "30343", "name": "30343",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30343" "url": "http://secunia.com/advisories/30343"
},
{
"name" : "mambo-index-sql-injection(42644)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42644"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=607502",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=607502"
},
{ {
"name": "29788", "name": "29788",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29788" "url": "http://www.securityfocus.com/bid/29788"
}, },
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=607502",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=607502"
},
{ {
"name": "30711", "name": "30711",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,30 +52,30 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "8060",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8060"
},
{ {
"name": "31812", "name": "31812",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31812" "url": "http://www.securityfocus.com/bid/31812"
}, },
{
"name" : "ADV-2009-0447",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0447"
},
{ {
"name": "33973", "name": "33973",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33973" "url": "http://secunia.com/advisories/33973"
}, },
{
"name": "ADV-2009-0447",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0447"
},
{ {
"name": "falt4-fckeditor-file-upload(48769)", "name": "falt4-fckeditor-file-upload(48769)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48769" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48769"
},
{
"name": "8060",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8060"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20081222 [ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-12/0226.html"
},
{ {
"name": "DSA-1871", "name": "DSA-1871",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1871" "url": "http://www.debian.org/security/2009/dsa-1871"
}, },
{
"name": "20081222 [ISecAuditors Security Advisories] Wordpress is vulnerable to an unauthorized upgrade and XSS",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-12/0226.html"
},
{ {
"name": "52213", "name": "52213",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20081222 FreeSSHd Multiple Remote Stack Overflow Vulnerabilities", "name": "freesshd-open-bo(52434)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://www.securityfocus.com/archive/1/499486/100/0/threaded" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52434"
},
{
"name" : "http://www.bmgsec.com.au/advisories/freeSSHd-bof.txt",
"refsource" : "MISC",
"url" : "http://www.bmgsec.com.au/advisories/freeSSHd-bof.txt"
}, },
{ {
"name": "32972", "name": "32972",
@ -68,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/32972" "url": "http://www.securityfocus.com/bid/32972"
}, },
{ {
"name" : "freesshd-open-bo(52434)", "name": "http://www.bmgsec.com.au/advisories/freeSSHd-bof.txt",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52434" "url": "http://www.bmgsec.com.au/advisories/freeSSHd-bof.txt"
},
{
"name": "20081222 FreeSSHd Multiple Remote Stack Overflow Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/499486/100/0/threaded"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6357", "name": "31649",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/6357" "url": "http://secunia.com/advisories/31649"
}, },
{ {
"name" : "6420", "name": "aspwebalbum-album-xss(44878)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/6420" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44878"
}, },
{ {
"name": "30996", "name": "30996",
@ -73,14 +73,14 @@
"url": "http://osvdb.org/47915" "url": "http://osvdb.org/47915"
}, },
{ {
"name" : "31649", "name": "6420",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/31649" "url": "https://www.exploit-db.com/exploits/6420"
}, },
{ {
"name" : "aspwebalbum-album-xss(44878)", "name": "6357",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44878" "url": "https://www.exploit-db.com/exploits/6357"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://polarssl.org/?archive#001c", "name": "ADV-2008-0917",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://polarssl.org/?archive#001c" "url": "http://www.vupen.com/english/advisories/2008/0917"
}, },
{ {
"name": "49101", "name": "49101",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/49101" "url": "http://osvdb.org/49101"
}, },
{
"name" : "ADV-2008-0917",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0917"
},
{ {
"name": "xyssl-x509-dos(41255)", "name": "xyssl-x509-dos(41255)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41255" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41255"
},
{
"name": "http://polarssl.org/?archive#001c",
"refsource": "CONFIRM",
"url": "http://polarssl.org/?archive#001c"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://packetstormsecurity.org/0808-exploits/pepsicms-rfi.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/0808-exploits/pepsicms-rfi.txt"
},
{ {
"name": "11938", "name": "11938",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -71,6 +66,11 @@
"name": "39214", "name": "39214",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39214" "url": "http://secunia.com/advisories/39214"
},
{
"name": "http://packetstormsecurity.org/0808-exploits/pepsicms-rfi.txt",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/0808-exploits/pepsicms-rfi.txt"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "80430",
"refsource": "OSVDB",
"url": "http://osvdb.org/80430"
},
{ {
"name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products", "name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/522005" "url": "http://www.securityfocus.com/archive/1/522005"
}, },
{
"name" : "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource" : "MISC",
"url" : "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name" : "52600",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52600"
},
{
"name" : "80426",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80426"
},
{ {
"name": "80427", "name": "80427",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80427" "url": "http://osvdb.org/80427"
}, },
{
"name": "52600",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52600"
},
{
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{ {
"name": "80428", "name": "80428",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/80428" "url": "http://osvdb.org/80428"
}, },
{ {
"name" : "80430", "name": "80426",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/80430" "url": "http://osvdb.org/80426"
}, },
{ {
"name": "80431", "name": "80431",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-5044", "ID": "CVE-2012-5044",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2012-5219", "ID": "CVE-2012-5219",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5667", "ID": "CVE-2012-5667",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,24 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[bug-grep] 20121217 Re: Exploit in grep..", "name": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473",
"refsource" : "MLIST",
"url" : "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html"
},
{
"name" : "[oss-security] 20121221 Re: CVE Request: grep",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2012/12/22/6"
},
{
"name" : "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91" "url": "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473"
}, },
{ {
"name" : "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189", "name": "57033",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189" "url": "http://www.securityfocus.com/bid/57033"
}, },
{ {
"name": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11", "name": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11",
@ -78,9 +68,9 @@
"url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11" "url": "http://git.sv.gnu.org/gitweb/?p=grep.git;a=shortlog;h=v2.11"
}, },
{ {
"name" : "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473", "name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/grep/+bug/1091473" "url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=8fcf61523644df42e1905c81bed26838e0b04f91"
}, },
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=889935", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=889935",
@ -93,9 +83,19 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1447.html"
}, },
{ {
"name" : "57033", "name": "[bug-grep] 20121217 Re: Exploit in grep..",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/57033" "url": "http://lists.gnu.org/archive/html/bug-grep/2012-12/msg00004.html"
},
{
"name": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189",
"refsource": "CONFIRM",
"url": "http://git.savannah.gnu.org/cgit/grep.git/commit/?id=cbbc1a45b9f843c811905c97c90a5d31f8e6c189"
},
{
"name": "[oss-security] 20121221 Re: CVE Request: grep",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2012/12/22/6"
} }
] ]
} }

View File

@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.bugzilla.org/security/3.6.11/",
"refsource" : "CONFIRM",
"url" : "http://www.bugzilla.org/security/3.6.11/"
},
{
"name" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
"refsource" : "CONFIRM",
"url" : "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
},
{
"name" : "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
"refsource" : "CONFIRM",
"url" : "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
},
{
"name" : "http://yuilibrary.com/support/20121030-vulnerability/",
"refsource" : "CONFIRM",
"url" : "http://yuilibrary.com/support/20121030-vulnerability/"
},
{ {
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=808845",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -82,6 +62,21 @@
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:066"
}, },
{
"name": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/",
"refsource": "CONFIRM",
"url": "http://www.yuiblog.com/blog/2012/11/05/post-mortem-swf-vulnerability-in-yui-2/"
},
{
"name": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/",
"refsource": "CONFIRM",
"url": "http://www.yuiblog.com/blog/2012/10/30/security-announcement-swf-vulnerability-in-yui-2/"
},
{
"name": "http://www.bugzilla.org/security/3.6.11/",
"refsource": "CONFIRM",
"url": "http://www.bugzilla.org/security/3.6.11/"
},
{ {
"name": "56385", "name": "56385",
"refsource": "BID", "refsource": "BID",
@ -91,6 +86,11 @@
"name": "bugzilla-flash-xss(80116)", "name": "bugzilla-flash-xss(80116)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80116"
},
{
"name": "http://yuilibrary.com/support/20121030-vulnerability/",
"refsource": "CONFIRM",
"url": "http://yuilibrary.com/support/20121030-vulnerability/"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugs.debian.org/868469",
"refsource" : "CONFIRM",
"url" : "https://bugs.debian.org/868469"
},
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/502",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/502"
},
{ {
"name": "DSA-4040", "name": "DSA-4040",
"refsource": "DEBIAN", "refsource": "DEBIAN",
@ -72,10 +62,20 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/" "url": "https://usn.ubuntu.com/3681-1/"
}, },
{
"name": "https://bugs.debian.org/868469",
"refsource": "CONFIRM",
"url": "https://bugs.debian.org/868469"
},
{ {
"name": "99600", "name": "99600",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/99600" "url": "http://www.securityfocus.com/bid/99600"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/502",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/502"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/"
},
{ {
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update", "name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
"refsource": "MLIST", "refsource": "MLIST",
@ -61,16 +71,6 @@
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37", "name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37",
"refsource": "MISC", "refsource": "MISC",
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37" "url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/d0a76868ca37"
},
{
"name" : "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/07/12/graphicsmagick-use-after-free-in-closeblob-blob-c/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15484", "ID": "CVE-2017-15484",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15499", "ID": "CVE-2017-15499",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -79,25 +79,35 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html", "name": "RHSA-2017:0338",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{
"name" : "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource" : "CONFIRM",
"url" : "https://security.netapp.com/advisory/ntap-20170119-0001/"
}, },
{ {
"name": "DSA-3782", "name": "DSA-3782",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3782" "url": "http://www.debian.org/security/2017/dsa-3782"
}, },
{
"name": "RHSA-2017:0176",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{ {
"name": "GLSA-201701-65", "name": "GLSA-201701-65",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-65" "url": "https://security.gentoo.org/glsa/201701-65"
}, },
{
"name": "RHSA-2017:0180",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
},
{
"name": "1037637",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037637"
},
{ {
"name": "GLSA-201707-01", "name": "GLSA-201707-01",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -108,46 +118,16 @@
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0175.html"
}, },
{
"name" : "RHSA-2017:0176",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0176.html"
},
{ {
"name": "RHSA-2017:0177", "name": "RHSA-2017:0177",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0177.html"
}, },
{
"name" : "RHSA-2017:0180",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0180.html"
},
{ {
"name": "RHSA-2017:0263", "name": "RHSA-2017:0263",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html" "url": "http://rhn.redhat.com/errata/RHSA-2017-0263.html"
}, },
{
"name" : "RHSA-2017:0269",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
},
{
"name" : "RHSA-2017:0336",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
},
{
"name" : "RHSA-2017:0337",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name" : "RHSA-2017:0338",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0338.html"
},
{ {
"name": "RHSA-2017:1216", "name": "RHSA-2017:1216",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -159,9 +139,29 @@
"url": "http://www.securityfocus.com/bid/95498" "url": "http://www.securityfocus.com/bid/95498"
}, },
{ {
"name" : "1037637", "name": "https://security.netapp.com/advisory/ntap-20170119-0001/",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1037637" "url": "https://security.netapp.com/advisory/ntap-20170119-0001/"
},
{
"name": "RHSA-2017:0269",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0269.html"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "RHSA-2017:0337",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0337.html"
},
{
"name": "RHSA-2017:0336",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2017-0336.html"
} }
] ]
} }

View File

@ -53,11 +53,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8717",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8717"
},
{ {
"name": "101161", "name": "101161",
"refsource": "BID", "refsource": "BID",
@ -67,6 +62,11 @@
"name": "1039527", "name": "1039527",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039527" "url": "http://www.securitytracker.com/id/1039527"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8717",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8717"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2", "name": "RHSA-2018:3007",
"refsource" : "MISC", "refsource": "REDHAT",
"url" : "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2" "url": "https://access.redhat.com/errata/RHSA-2018:3007"
},
{
"name" : "https://sourceforge.net/p/libpng/bugs/278/",
"refsource" : "MISC",
"url" : "https://sourceforge.net/p/libpng/bugs/278/"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}, },
{ {
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/", "name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
@ -73,69 +63,69 @@
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/" "url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
}, },
{ {
"name" : "RHSA-2018:3000", "name": "RHSA-2018:3779",
"refsource": "REDHAT", "refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3000" "url": "https://access.redhat.com/errata/RHSA-2018:3779"
},
{
"name" : "RHSA-2018:3001",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3001"
},
{
"name" : "RHSA-2018:3002",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3002"
},
{
"name" : "RHSA-2018:3003",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3003"
},
{
"name" : "RHSA-2018:3007",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3007"
},
{
"name" : "RHSA-2018:3008",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3008"
},
{
"name" : "RHSA-2018:3533",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3533"
}, },
{ {
"name": "RHSA-2018:3534", "name": "RHSA-2018:3534",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3534" "url": "https://access.redhat.com/errata/RHSA-2018:3534"
}, },
{
"name": "RHSA-2018:3003",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
},
{
"name": "USN-3712-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3712-1/"
},
{
"name": "RHSA-2018:3002",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3002"
},
{
"name": "https://sourceforge.net/p/libpng/bugs/278/",
"refsource": "MISC",
"url": "https://sourceforge.net/p/libpng/bugs/278/"
},
{ {
"name": "RHSA-2018:3671", "name": "RHSA-2018:3671",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3671" "url": "https://access.redhat.com/errata/RHSA-2018:3671"
}, },
{
"name" : "RHSA-2018:3672",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3672"
},
{
"name" : "RHSA-2018:3779",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3779"
},
{ {
"name": "RHSA-2018:3852", "name": "RHSA-2018:3852",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3852" "url": "https://access.redhat.com/errata/RHSA-2018:3852"
}, },
{ {
"name" : "USN-3712-1", "name": "RHSA-2018:3008",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "https://usn.ubuntu.com/3712-1/" "url": "https://access.redhat.com/errata/RHSA-2018:3008"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "RHSA-2018:3533",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3533"
},
{
"name": "RHSA-2018:3001",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3001"
},
{
"name": "RHSA-2018:3000",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3000"
}, },
{ {
"name": "105599", "name": "105599",
@ -146,6 +136,16 @@
"name": "1041889", "name": "1041889",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041889" "url": "http://www.securitytracker.com/id/1041889"
},
{
"name": "RHSA-2018:3672",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3672"
},
{
"name": "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2",
"refsource": "MISC",
"url": "https://github.com/glennrp/libpng/commit/8a05766cb74af05c04c53e6c9d60c13fc4d59bf2"
} }
] ]
} }

View File

@ -52,21 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9",
"refsource" : "MISC",
"url" : "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9"
},
{ {
"name": "http://openwall.com/lists/oss-security/2018/08/27/4", "name": "http://openwall.com/lists/oss-security/2018/08/27/4",
"refsource": "MISC", "refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2018/08/27/4" "url": "http://openwall.com/lists/oss-security/2018/08/27/4"
}, },
{
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=699671",
"refsource" : "MISC",
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=699671"
},
{ {
"name": "GLSA-201811-12", "name": "GLSA-201811-12",
"refsource": "GENTOO", "refsource": "GENTOO",
@ -77,10 +67,20 @@
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3768-1/" "url": "https://usn.ubuntu.com/3768-1/"
}, },
{
"name": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9",
"refsource": "MISC",
"url": "http://git.ghostscript.com/?p=ghostpdl.git;a=commit;h=ea735ba37dc0fd5f5622d031830b9a559dec1cc9"
},
{ {
"name": "USN-3773-1", "name": "USN-3773-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3773-1/" "url": "https://usn.ubuntu.com/3773-1/"
},
{
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=699671",
"refsource": "MISC",
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=699671"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1220/",
"refsource" : "MISC",
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-1220/"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-1220/",
"refsource": "MISC",
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-1220/"
} }
] ]
} }