"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:11:12 +00:00
parent 920d55041a
commit 250dcf5466
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3845 additions and 3845 deletions

View File

@ -52,95 +52,95 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.xmlsoft.org/news.html",
"refsource" : "CONFIRM",
"url" : "http://www.xmlsoft.org/news.html"
},
{
"name" : "DSA-455",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-455"
},
{
"name" : "GLSA-200403-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200403-01.xml"
},
{
"name" : "RHSA-2004:090",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2004-090.html"
},
{
"name" : "RHSA-2004:091",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-091.html"
},
{
"name" : "20040305 [OpenPKG-SA-2004.003] OpenPKG Security Advisory (libxml)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107851606605420&w=2"
},
{
"name" : "20040306 TSLSA-2004-0010 - libxml2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107860178228804&w=2"
},
{
"name" : "RHSA-2004:650",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-650.html"
},
{
"name" : "SUSE-SR:2005:001",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
},
{
"name" : "VU#493966",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/493966"
},
{
"name" : "O-086",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-086.shtml"
},
{
"name" : "9718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9718"
},
{
"name": "oval:org.mitre.oval:def:11626",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11626"
},
{
"name" : "10958",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/10958/"
},
{
"name" : "oval:org.mitre.oval:def:833",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833"
},
{
"name": "oval:org.mitre.oval:def:875",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A875"
},
{
"name" : "libxml2-nanohttp-bo(15301)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15301"
"name": "20040305 [OpenPKG-SA-2004.003] OpenPKG Security Advisory (libxml)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107851606605420&w=2"
},
{
"name": "RHSA-2004:090",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2004-090.html"
},
{
"name": "libxml2-nanoftp-bo(15302)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15302"
},
{
"name": "RHSA-2004:091",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-091.html"
},
{
"name": "9718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9718"
},
{
"name": "DSA-455",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-455"
},
{
"name": "http://www.xmlsoft.org/news.html",
"refsource": "CONFIRM",
"url": "http://www.xmlsoft.org/news.html"
},
{
"name": "RHSA-2004:650",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-650.html"
},
{
"name": "O-086",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-086.shtml"
},
{
"name": "oval:org.mitre.oval:def:833",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A833"
},
{
"name": "10958",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/10958/"
},
{
"name": "SUSE-SR:2005:001",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2005_01_sr.html"
},
{
"name": "GLSA-200403-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200403-01.xml"
},
{
"name": "VU#493966",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/493966"
},
{
"name": "20040306 TSLSA-2004-0010 - libxml2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107860178228804&w=2"
},
{
"name": "libxml2-nanohttp-bo(15301)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15301"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "DSA-497",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-497"
"name": "SuSE-SA:2004:012",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
},
{
"name": "GLSA-200405-21",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200405-21.xml"
},
{
"name": "MDKSA-2004:039",
@ -63,20 +68,15 @@
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:039"
},
{
"name" : "SuSE-SA:2004:012",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_12_mc.html"
"name": "DSA-497",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-497"
},
{
"name": "RHSA-2004:172",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-172.html"
},
{
"name" : "GLSA-200405-21",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200405-21.xml"
},
{
"name": "midnight-commander-insecure-files(16020)",
"refsource": "XF",

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107576894019530&w=2"
},
{
"name" : "9884",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9884"
},
{
"name" : "6727",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6727"
},
{
"name": "1008906",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/Feb/1008906.html"
},
{
"name": "9884",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9884"
},
{
"name": "thephototool-login-sql-injection(15007)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15007"
},
{
"name": "6727",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6727"
}
]
}

View File

@ -57,30 +57,30 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109413493005513&w=2"
},
{
"name": "phpwebsite-calendar-module-sql-injection(17199)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17199"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00048-08312004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00048-08312004"
},
{
"name" : "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822",
"refsource" : "CONFIRM",
"url" : "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822"
},
{
"name": "11088",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11088"
},
{
"name": "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822",
"refsource": "CONFIRM",
"url": "http://www.phpwebsite.appstate.edu/index.php?module=announce&ANN_user_op=view&ANN_id=822"
},
{
"name": "12438",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12438"
},
{
"name" : "phpwebsite-calendar-module-sql-injection(17199)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17199"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20040902 MailWorks Professional - Authentication bypass",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109416709710447&w=2"
},
{
"name": "11095",
"refsource": "BID",
@ -71,6 +66,11 @@
"name": "mailworks-cookie-admin-access(17217)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17217"
},
{
"name": "20040902 MailWorks Professional - Authentication bypass",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109416709710447&w=2"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "2004-0029",
"refsource": "TRUSTIX",
"url": "http://marc.info/?l=bugtraq&m=108456230815842&w=2"
},
{
"name": "20040511 Linux Kernel sctp_setsockopt() Integer Overflow",
"refsource": "BUGTRAQ",
@ -62,11 +67,6 @@
"refsource": "FULLDISC",
"url": "http://lists.netsys.com/pipermail/full-disclosure/2004-May/021223.html"
},
{
"name" : "2004-0029",
"refsource" : "TRUSTIX",
"url" : "http://marc.info/?l=bugtraq&m=108456230815842&w=2"
},
{
"name": "10326",
"refsource": "BID",

View File

@ -58,24 +58,24 @@
"url": "http://www.securityfocus.com/bid/11363"
},
{
"name" : "10668",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10668"
"name": "duclassified-multiple-sql-injection(17685)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17685"
},
{
"name": "10669",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10669"
},
{
"name": "10668",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10668"
},
{
"name": "1011596",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Oct/1011596.html"
},
{
"name" : "duclassified-multiple-sql-injection(17685)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17685"
}
]
}

View File

@ -52,20 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "10319",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10319"
},
{
"name": "5732",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/5732"
},
{
"name" : "1010013",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1010013"
"name": "netcache-ontap-dos(16032)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16032"
},
{
"name": "11516",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/11516"
},
{
"name" : "netcache-ontap-dos(16032)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16032"
"name": "10319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10319"
},
{
"name": "1010013",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010013"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5777",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5777"
"name": "ADV-2008-1795",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1795/references"
},
{
"name": "5778",
@ -63,14 +63,9 @@
"url": "https://www.exploit-db.com/exploits/5778"
},
{
"name" : "29635",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29635"
},
{
"name" : "ADV-2008-1795",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1795/references"
"name": "5777",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5777"
},
{
"name": "30603",
@ -81,6 +76,11 @@
"name": "annotationsdk-activex-annosavetotiff-bo(42982)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42982"
},
{
"name": "29635",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29635"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "academicwebtools-index-session-hijacking(43179)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43179"
},
{
"name": "20080619 Academic Web Tools CMS <= 1.4.2.8 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
@ -62,20 +67,15 @@
"refsource": "MISC",
"url": "http://www.bugreport.ir/?/44"
},
{
"name" : "29813",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29813"
},
{
"name": "3959",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3959"
},
{
"name" : "academicwebtools-index-session-hijacking(43179)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43179"
"name": "29813",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29813"
}
]
}

View File

@ -57,6 +57,21 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494539/100/0/threaded"
},
{
"name": "4020",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4020"
},
{
"name": "30269",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30269"
},
{
"name": "claroline-unknown-unspecified(43854)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43854"
},
{
"name": "http://claroline.svn.sourceforge.net/viewrc/claroline/branches/1.8/claroline/?sortby=date#dirlist",
"refsource": "CONFIRM",
@ -72,25 +87,10 @@
"refsource": "CONFIRM",
"url": "http://wiki.claroline.net/index.php/Changelog_1.8.x#Modification_between_claroline_1.8.9_and_1.8.10"
},
{
"name" : "30269",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30269"
},
{
"name": "31116",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31116"
},
{
"name" : "4020",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4020"
},
{
"name" : "claroline-unknown-unspecified(43854)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43854"
}
]
}

View File

@ -52,60 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20080903 CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/03/3"
},
{
"name": "[oss-security] 20080904 Re: CVE Request (ruby -- DNS spoofing vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/04/9"
},
{
"name" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/",
"refsource" : "CONFIRM",
"url" : "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
},
{
"name" : "DSA-1651",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1651"
},
{
"name" : "DSA-1652",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1652"
},
{
"name" : "FEDORA-2008-8736",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
},
{
"name" : "FEDORA-2008-8738",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"name" : "GLSA-200812-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name" : "RHSA-2008:0897",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"name" : "SSA:2008-334-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754"
"name": "31430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31430"
},
{
"name": "USN-651-1",
@ -118,44 +73,34 @@
"url": "http://www.securityfocus.com/bid/31699"
},
{
"name" : "oval:org.mitre.oval:def:10034",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034"
"name": "DSA-1652",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1652"
},
{
"name" : "ADV-2008-2334",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2334"
"name": "FEDORA-2008-8736",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00299.html"
},
{
"name" : "32255",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32255"
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-424.htm"
},
{
"name" : "32256",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32256"
"name": "DSA-1651",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1651"
},
{
"name" : "32948",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32948"
"name": "RHSA-2008:0897",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0897.html"
},
{
"name" : "33178",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33178"
},
{
"name" : "31430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31430"
},
{
"name" : "32165",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32165"
"name": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/",
"refsource": "CONFIRM",
"url": "http://www.ruby-lang.org/en/news/2008/08/08/multiple-vulnerabilities-in-ruby/"
},
{
"name": "32219",
@ -163,14 +108,69 @@
"url": "http://secunia.com/advisories/32219"
},
{
"name" : "32371",
"name": "32948",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32371"
"url": "http://secunia.com/advisories/32948"
},
{
"name": "oval:org.mitre.oval:def:10034",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10034"
},
{
"name": "32255",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32255"
},
{
"name": "ruby-resolv-dns-spoofing(45935)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45935"
},
{
"name": "32371",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32371"
},
{
"name": "32165",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32165"
},
{
"name": "GLSA-200812-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
},
{
"name": "33178",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33178"
},
{
"name": "ADV-2008-2334",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2334"
},
{
"name": "SSA:2008-334-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.371754"
},
{
"name": "FEDORA-2008-8738",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00259.html"
},
{
"name": "32256",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32256"
},
{
"name": "[oss-security] 20080903 CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/03/3"
}
]
}

View File

@ -53,9 +53,14 @@
"references": {
"reference_data": [
{
"name" : "6876",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6876"
"name": "32430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32430"
},
{
"name": "bookingcentre-cadenaofertasext-xss(46225)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46225"
},
{
"name": "31990",
@ -68,14 +73,9 @@
"url": "http://osvdb.org/49447"
},
{
"name" : "32430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32430"
},
{
"name" : "bookingcentre-cadenaofertasext-xss(46225)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46225"
"name": "6876",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6876"
}
]
}

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.lac.co.jp/english/advisory/99_e.html",
"refsource" : "MISC",
"url" : "http://www.lac.co.jp/english/advisory/99_e.html"
},
{
"name": "http://cybozu.co.jp/products/dl/notice/detail/0023.html",
"refsource": "CONFIRM",
"url": "http://cybozu.co.jp/products/dl/notice/detail/0023.html"
},
{
"name" : "JVN#52363223",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN52363223/index.html"
},
{
"name" : "JVNDB-2008-000035",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000035.html"
},
{
"name" : "29981",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29981"
"name": "http://www.lac.co.jp/english/advisory/99_e.html",
"refsource": "MISC",
"url": "http://www.lac.co.jp/english/advisory/99_e.html"
},
{
"name": "46565",
@ -83,14 +68,29 @@
"url": "http://osvdb.org/46565"
},
{
"name" : "30871",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30871"
"name": "29981",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29981"
},
{
"name": "garoon-rss-xss(43426)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43426"
},
{
"name": "JVN#52363223",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN52363223/index.html"
},
{
"name": "30871",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30871"
},
{
"name": "JVNDB-2008-000035",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000035.html"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080503 SiteXS CMS Remote File Upload Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491578/100/0/threaded"
},
{
"name": "5726",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5726"
},
{
"name" : "29029",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29029"
},
{
"name": "sitexs-upload-file-upload(42250)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42250"
},
{
"name": "20080503 SiteXS CMS Remote File Upload Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491578/100/0/threaded"
},
{
"name": "29029",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29029"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "downloadmanager-index-file-upload(46871)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46871"
},
{
"name": "7233",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7233"
},
{
"name" : "50276",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50276"
},
{
"name": "32825",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32825"
},
{
"name" : "downloadmanager-index-file-upload(46871)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46871"
"name": "50276",
"refsource": "OSVDB",
"url": "http://osvdb.org/50276"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080219 Two heap overflow in Foxit WAC Server 2.0 Build 3503",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/488366/100/200/threaded"
},
{
"name": "http://aluigi.org/adv/wachof-adv.txt",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "27873",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27873"
},
{
"name": "20080219 Two heap overflow in Foxit WAC Server 2.0 Build 3503",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/488366/100/200/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5067",
"STATE": "PUBLIC"
},
@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name" : "RHSA-2012:1391",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name" : "RHSA-2012:1467",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
"name": "56070",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56070"
},
{
"name": "SUSE-SU-2012:1398",
@ -73,25 +63,35 @@
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "56070",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56070"
"name": "RHSA-2012:1391",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name": "oval:org.mitre.oval:def:16055",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16055"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
},
{
"name" : "51390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51390"
},
{
"name": "javaruntimeenvironment-deployment-info-disc(79429)",
"refsource": "XF",

View File

@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "100184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100184"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "1039098",
"refsource": "SECTRACK",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
},
{
"name": "101839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101839"
},
{
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb17-39.html"
},
{
"name": "1039798",
"refsource": "SECTRACK",

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00029.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a102c172b0b2fe231fdb49f4f6694603f5b93b0c",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a102c172b0b2fe231fdb49f4f6694603f5b93b0c"
},
{
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba",
"refsource" : "CONFIRM",
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba"
},
{
"name" : "https://www.wireshark.org/security/wnpa-sec-2017-34.html",
"refsource" : "CONFIRM",
"url" : "https://www.wireshark.org/security/wnpa-sec-2017-34.html"
},
{
"name": "DSA-4060",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4060"
},
{
"name" : "99894",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99894"
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba",
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e57c86ef8e3b57b7f90c224f6053d1eacf20e1ba"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=13780"
},
{
"name": "[debian-lts-announce] 20171231 [SECURITY] [DLA 1226-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00029.html"
},
{
"name": "1038966",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038966"
},
{
"name": "99894",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99894"
},
{
"name": "https://www.wireshark.org/security/wnpa-sec-2017-34.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-34.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "99959",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99959"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/july-2017-security-releases/",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "RHSA-2017:2908",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2908"
},
{
"name" : "99959",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99959"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/NagiosEnterprises/nagioscore/issues/424",
"refsource" : "MISC",
"url" : "https://github.com/NagiosEnterprises/nagioscore/issues/424"
},
{
"name": "GLSA-201812-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201812-03"
},
{
"name": "https://github.com/NagiosEnterprises/nagioscore/issues/424",
"refsource": "MISC",
"url": "https://github.com/NagiosEnterprises/nagioscore/issues/424"
},
{
"name": "100881",
"refsource": "BID",

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://source.android.com/security/bulletin/2018-01-01",
"refsource" : "CONFIRM",
"url" : "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "102386",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102386"
},
{
"name": "https://source.android.com/security/bulletin/2018-01-01",
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2018-01-01"
},
{
"name": "1040106",
"refsource": "SECTRACK",

View File

@ -54,19 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://www.postgresql.org/support/security/",
"refsource" : "MISC",
"url" : "https://www.postgresql.org/support/security/"
},
{
"name" : "https://www.postgresql.org/about/news/1801/",
"refsource" : "CONFIRM",
"url" : "https://www.postgresql.org/about/news/1801/"
},
{
"name" : "DSA-4028",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4028"
"name": "101781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101781"
},
{
"name": "RHSA-2018:2511",
@ -74,19 +64,29 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2511"
},
{
"name" : "RHSA-2018:2566",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2566"
},
{
"name" : "101781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101781"
"name": "https://www.postgresql.org/support/security/",
"refsource": "MISC",
"url": "https://www.postgresql.org/support/security/"
},
{
"name": "1039752",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039752"
},
{
"name": "https://www.postgresql.org/about/news/1801/",
"refsource": "CONFIRM",
"url": "https://www.postgresql.org/about/news/1801/"
},
{
"name": "RHSA-2018:2566",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2566"
},
{
"name": "DSA-4028",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4028"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
},
{
"name" : "43144",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43144/"
},
{
"name": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/144972/PSFTPd-Windows-FTP-Server-10.0.4-Build-729-Use-After-Free-Log-Injection.html"
},
{
"name": "20171110 Advisory X41-2017-006: Multiple Vulnerabilities in PSFTPd Windows FTP Server",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/541518/100/0/threaded"
},
{
"name": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/",
"refsource": "MISC",
"url": "https://www.x41-dsec.de/lab/advisories/x41-2017-006-psftpd/"
},
{
"name": "43144",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43144/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-8026",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=1035912",
"name": "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658",
"refsource": "CONFIRM",
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=1035912"
},
{
"name" : "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html",
"refsource" : "CONFIRM",
"url" : "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html"
"url": "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658"
},
{
"name": "https://github.com/saltstack/salt/issues/40075",
@ -73,14 +68,19 @@
"url": "https://github.com/saltstack/salt/pull/40609"
},
{
"name" : "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658",
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1035912",
"refsource": "CONFIRM",
"url" : "https://github.com/saltstack/salt/pull/40609/commits/6e34c2b5e5e849302af7ccd00509929c3809c658"
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1035912"
},
{
"name": "98095",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98095"
},
{
"name": "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html",
"refsource": "CONFIRM",
"url": "https://docs.saltstack.com/en/latest/topics/releases/2016.11.4.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105432"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RTokenMain",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/RTokenMain"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/ETHEREUMBLACK/sell%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GMile",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GMile"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/VanMinhCoin",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/VanMinhCoin"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opendolphin.com/security20181023.html",
"refsource" : "MISC",
"url" : "http://www.opendolphin.com/security20181023.html"
},
{
"name": "JVN#59394343",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN59394343/index.html"
},
{
"name": "http://www.opendolphin.com/security20181023.html",
"refsource": "MISC",
"url": "http://www.opendolphin.com/security20181023.html"
}
]
}

View File

@ -52,50 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "43937",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43937/"
},
{
"name": "https://support.apple.com/HT208462",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208462"
},
{
"name" : "https://support.apple.com/HT208463",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208463"
},
{
"name" : "https://support.apple.com/HT208465",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208465"
},
{
"name" : "https://support.apple.com/HT208475",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208475"
},
{
"name" : "102778",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102778"
},
{
"name" : "1040265",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040265"
},
{
"name": "1040266",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040266"
},
{
"name": "https://support.apple.com/HT208465",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208465"
},
{
"name": "1040265",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040265"
},
{
"name": "43937",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43937/"
},
{
"name": "102778",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102778"
},
{
"name": "1040267",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040267"
},
{
"name": "https://support.apple.com/HT208475",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208475"
},
{
"name": "https://support.apple.com/HT208463",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208463"
}
]
}