"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:53:07 +00:00
parent 2f8fc28129
commit 2a3bd7fb69
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3753 additions and 3753 deletions

View File

@ -57,15 +57,15 @@
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-020.php3"
},
{
"name" : "cups-httpgets-dos(6043)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6043"
},
{
"name": "6064",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6064"
},
{
"name": "cups-httpgets-dos(6043)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6043"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20080105 NetRisk 1.9.7 Remote File Inclusion Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=119955114428283&w=2"
},
{
"name" : "4833",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4833"
},
{
"name": "27136",
"refsource": "BID",
@ -72,6 +62,16 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28328"
},
{
"name": "20080105 NetRisk 1.9.7 Remote File Inclusion Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=119955114428283&w=2"
},
{
"name": "4833",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4833"
},
{
"name": "netrisk-index-file-include(39419)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "4846",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4846"
},
{
"name": "27154",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27154"
},
{
"name": "4846",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4846"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "4844",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4844"
},
{
"name": "27151",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27151"
},
{
"name": "4844",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4844"
},
{
"name": "wordpress-wpfilemanager-file-upload(39462)",
"refsource": "XF",

View File

@ -63,29 +63,29 @@
"url": "https://www.cynops.de/advisories/CVE-2008-0556.txt"
},
{
"name" : "VU#264385",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/264385"
"name": "openca-certificate-csrf(40476)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40476"
},
{
"name": "ADV-2008-0588",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0588"
},
{
"name" : "1019426",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019426"
},
{
"name": "28951",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28951"
},
{
"name" : "openca-certificate-csrf(40476)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40476"
"name": "1019426",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019426"
},
{
"name": "VU#264385",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/264385"
}
]
}

View File

@ -53,9 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0064",
"refsource" : "MISC",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0064"
"name": "RHSA-2009:0296",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-0296.html"
},
{
"name": "macosx-icu-security-bypass(42717)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42717"
},
{
"name": "34777",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34777"
},
{
"name": "29488",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29488"
},
{
"name": "1020139",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020139"
},
{
"name": "TA08-150A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name": "30430",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30430"
},
{
"name": "APPLE-SA-2008-05-28",
@ -68,64 +98,34 @@
"url": "http://www.debian.org/security/2009/dsa-1762"
},
{
"name" : "RHSA-2009:0296",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0296.html"
},
{
"name" : "USN-747-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-747-1"
},
{
"name" : "TA08-150A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
},
{
"name" : "29412",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29412"
},
{
"name" : "29488",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29488"
"name": "34290",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34290"
},
{
"name": "oval:org.mitre.oval:def:10824",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10824"
},
{
"name" : "34290",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34290"
},
{
"name" : "34777",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34777"
},
{
"name": "ADV-2008-1697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name" : "1020139",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020139"
"name": "USN-747-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-747-1"
},
{
"name" : "30430",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30430"
"name": "29412",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29412"
},
{
"name" : "macosx-icu-security-bypass(42717)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42717"
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0064",
"refsource": "MISC",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0064"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080402 Writers Block SQL Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/490376/100/0/threaded"
},
{
"name" : "28564",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28564"
"name": "writersblock-permalink-sql-injection(41619)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41619"
},
{
"name": "29652",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29652"
},
{
"name": "28564",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28564"
},
{
"name": "20080402 Writers Block SQL Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/490376/100/0/threaded"
},
{
"name": "3803",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3803"
},
{
"name" : "writersblock-permalink-sql-injection(41619)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41619"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf",
"refsource" : "MISC",
"url" : "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf"
},
{
"name": "worksiteweb-webtransferctrl-imanfile-dos(41757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41757"
},
{
"name": "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf",
"refsource": "MISC",
"url": "http://www.mwrinfosecurity.com/publications/mwri_interwoven-worksite-activex-control-remote-code-execution_2008-03-10.pdf"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7049",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7049"
},
{
"name" : "32196",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32196"
"name": "49680",
"refsource": "OSVDB",
"url": "http://osvdb.org/49680"
},
{
"name": "ADV-2008-3077",
@ -68,9 +63,14 @@
"url": "http://www.vupen.com/english/advisories/2008/3077"
},
{
"name" : "49680",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/49680"
"name": "mwcal-calpdf-directory-traversal(46455)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46455"
},
{
"name": "32196",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32196"
},
{
"name": "32640",
@ -83,9 +83,9 @@
"url": "http://securityreason.com/securityalert/4590"
},
{
"name" : "mwcal-calpdf-directory-traversal(46455)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46455"
"name": "7049",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7049"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080927 Novell ZENWorks for Desktops Version 6.5 Remote (Heap-Based) PoC",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496786/100/0/threaded"
"name": "4595",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4595"
},
{
"name": "31435",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/31435"
},
{
"name" : "4595",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4595"
"name": "20080927 Novell ZENWorks for Desktops Version 6.5 Remote (Heap-Based) PoC",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496786/100/0/threaded"
},
{
"name": "novell-zenworks-activex-bo(45462)",

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.rsyslog.com/Article327.phtml",
"refsource": "CONFIRM",
"url": "http://www.rsyslog.com/Article327.phtml"
},
{
"name": "rsyslog-allowedsender-security-bypass(47080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47080"
},
{
"name": "http://www.rsyslog.com/Article322.phtml",
"refsource": "CONFIRM",
@ -62,11 +72,6 @@
"refsource": "CONFIRM",
"url": "http://www.rsyslog.com/Topic4.phtml"
},
{
"name" : "http://www.rsyslog.com/Article327.phtml",
"refsource" : "CONFIRM",
"url" : "http://www.rsyslog.com/Article327.phtml"
},
{
"name": "32630",
"refsource": "BID",
@ -76,11 +81,6 @@
"name": "32857",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32857"
},
{
"name" : "rsyslog-allowedsender-security-bypass(47080)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47080"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "forestblog-blog-info-disclosure(47359)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47359"
},
{
"name": "7466",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "4842",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4842"
},
{
"name" : "forestblog-blog-info-disclosure(47359)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47359"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2013-0096",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "MS13-045",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-045"
},
{
"name": "TA13-134A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-134A"
},
{
"name": "MS13-045",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-045"
},
{
"name": "oval:org.mitre.oval:def:16204",
"refsource": "OVAL",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0382",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-0431",
"STATE": "PUBLIC"
},
@ -53,109 +53,109 @@
"references": {
"reference_data": [
{
"name" : "20130122 Re: [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/525387/30/0/threaded"
},
{
"name" : "20130118 [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jan/142"
},
{
"name" : "20130122 Re: [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jan/195"
},
{
"name" : "http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/",
"refsource" : "MISC",
"url" : "http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/"
},
{
"name" : "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53",
"refsource" : "MISC",
"url" : "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53"
},
{
"name" : "http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717",
"refsource" : "MISC",
"url" : "http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
"name": "oval:org.mitre.oval:def:19418",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19418"
},
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "HPSBUX02857",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101103",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "MDVSA-2013:095",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:095"
},
{
"name" : "RHSA-2013:0237",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name" : "RHSA-2013:0247",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
},
{
"name" : "openSUSE-SU-2013:0377",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
"name": "http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717",
"refsource": "MISC",
"url": "http://www.informationweek.com/security/application-security/java-hacker-uncovers-two-flaws-in-latest/240146717"
},
{
"name": "TA13-032A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html"
},
{
"name": "20130118 [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/142"
},
{
"name": "VU#858729",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "RHSA-2013:0237",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html"
},
{
"name": "HPSBUX02857",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "RHSA-2013:0247",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0247.html"
},
{
"name": "http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/",
"refsource": "MISC",
"url": "http://arstechnica.com/security/2013/01/critical-java-vulnerabilies-confirmed-in-latest-version/"
},
{
"name": "20130122 Re: [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/195"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "SSRT101103",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136439120408139&w=2"
},
{
"name": "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53",
"refsource": "MISC",
"url": "http://blogs.computerworld.com/malware-and-vulnerabilities/21693/yet-another-java-security-flaw-discovered-number-53"
},
{
"name": "openSUSE-SU-2013:0377",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00001.html"
},
{
"name": "20130122 Re: [SE-2012-01] Java 7 Update 11 confirmed to be vulnerable",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/525387/30/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:16579",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16579"
},
{
"name" : "oval:org.mitre.oval:def:19418",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19418"
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0056"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0462",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0579",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651990",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651990"
},
{
"name": "ibm-optim-cve20130579-session-fixation(83331)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83331"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651990",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651990"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.opera.com/docs/changelogs/unified/1215/",
"refsource" : "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/unified/1215/"
},
{
"name": "http://www.opera.com/security/advisory/1047",
"refsource": "CONFIRM",
"url": "http://www.opera.com/security/advisory/1047"
},
{
"name": "http://www.opera.com/docs/changelogs/unified/1215/",
"refsource": "CONFIRM",
"url": "http://www.opera.com/docs/changelogs/unified/1215/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2013-3593",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4118",
"STATE": "PUBLIC"
},
@ -62,11 +62,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/07/12/2"
},
{
"name" : "https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7",
"refsource" : "CONFIRM",
"url" : "https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7"
},
{
"name": "openSUSE-SU-2016:2400",
"refsource": "SUSE",
@ -81,6 +76,11 @@
"name": "61072",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/61072"
},
{
"name": "https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7",
"refsource": "CONFIRM",
"url": "https://github.com/FreeRDP/FreeRDP/commit/7d58aac24fe20ffaad7bd9b40c9ddf457c1b06e7"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-4167",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130721 cve request: cms made simple XSS before 1.11.7",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/07/21/1"
},
{
"name": "[oss-security] 20130725 Re: cve request: cms made simple XSS before 1.11.7",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/07/25/7"
},
{
"name" : "https://twitter.com/LeakFree/status/336942367351394305",
"refsource" : "MISC",
"url" : "https://twitter.com/LeakFree/status/336942367351394305"
},
{
"name": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=66590&p=299356",
"refsource": "CONFIRM",
"url": "http://forum.cmsmadesimple.org/viewtopic.php?f=1&t=66590&p=299356"
},
{
"name": "[oss-security] 20130721 cve request: cms made simple XSS before 1.11.7",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/07/21/1"
},
{
"name": "https://twitter.com/LeakFree/status/336942367351394305",
"refsource": "MISC",
"url": "https://twitter.com/LeakFree/status/336942367351394305"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-4443",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
},
{
"name": "cucm-cve20134869-weak-security(85883)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85883"
},
{
"name": "20130717 Multiple Vulnerabilities in Cisco Unified Communications Manager",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130717-cucm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2013-6911",
"STATE": "PUBLIC"
},
@ -62,11 +62,6 @@
"refsource": "CONFIRM",
"url": "https://support.cybozu.com/ja-jp/article/7158"
},
{
"name" : "JVN#23981867",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN23981867/index.html"
},
{
"name": "JVNDB-2013-000113",
"refsource": "JVNDB",
@ -76,6 +71,11 @@
"name": "100561",
"refsource": "OSVDB",
"url": "http://osvdb.org/100561"
},
{
"name": "JVN#23981867",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN23981867/index.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[OATH-Toolkit-help] 20131209 libpam-oath vulnerable to replay of OTP as result of incorrectly parsing comments in users file?",
"name": "[oss-security] 20140209 Re: oath-toolkit PAM module OTP token invalidation issue",
"refsource": "MLIST",
"url" : "http://lists.nongnu.org/archive/html/oath-toolkit-help/2013-12/msg00000.html"
"url": "http://seclists.org/oss-sec/2014/q1/296"
},
{
"name": "[OATH-Toolkit-help] 20131214 Re: libpam-oath vulnerable to replay of OTP as result of incorrectly parsing comments in users file?",
@ -63,24 +63,24 @@
"url": "http://lists.nongnu.org/archive/html/oath-toolkit-help/2013-12/msg00003.html"
},
{
"name" : "[OATH-Toolkit-help] 20131214 Re: libpam-oath vulnerable to replay of OTP as result of incorrectly parsing comments in users file?",
"name": "[OATH-Toolkit-help] 20131209 libpam-oath vulnerable to replay of OTP as result of incorrectly parsing comments in users file?",
"refsource": "MLIST",
"url" : "http://lists.nongnu.org/archive/html/oath-toolkit-help/2013-12/msg00002.html"
},
{
"name" : "[oss-security] 20140209 Re: oath-toolkit PAM module OTP token invalidation issue",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2014/q1/296"
},
{
"name" : "http://www.nongnu.org/oath-toolkit/NEWS.html",
"refsource" : "CONFIRM",
"url" : "http://www.nongnu.org/oath-toolkit/NEWS.html"
"url": "http://lists.nongnu.org/archive/html/oath-toolkit-help/2013-12/msg00000.html"
},
{
"name": "oath-toolkit-cve20137322-replay(91316)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91316"
},
{
"name": "[OATH-Toolkit-help] 20131214 Re: libpam-oath vulnerable to replay of OTP as result of incorrectly parsing comments in users file?",
"refsource": "MLIST",
"url": "http://lists.nongnu.org/archive/html/oath-toolkit-help/2013-12/msg00002.html"
},
{
"name": "http://www.nongnu.org/oath-toolkit/NEWS.html",
"refsource": "CONFIRM",
"url": "http://www.nongnu.org/oath-toolkit/NEWS.html"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "102562",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102562"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name": "1040211",
"refsource": "SECTRACK",

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
"name": "1039595",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039595"
},
{
"name": "101302",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/101302"
},
{
"name" : "1039595",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039595"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa"
"name": "1039831",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039831"
},
{
"name": "101928",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/101928"
},
{
"name" : "1039831",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039831"
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-esa"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/cn-uofbasel/ccn-lite/issues/130",
"refsource" : "CONFIRM",
"url" : "https://github.com/cn-uofbasel/ccn-lite/issues/130"
},
{
"name": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0",
"refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/releases/tag/2.0.0"
},
{
"name": "https://github.com/cn-uofbasel/ccn-lite/issues/130",
"refsource": "CONFIRM",
"url": "https://github.com/cn-uofbasel/ccn-lite/issues/130"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
"name": "1039152",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039152"
},
{
"name": "100367",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/100367"
},
{
"name" : "1039152",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039152"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03768en_us"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource" : "CONFIRM",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -78,19 +68,29 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "1039307",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/f76e7feb41a4327d2b0978449bbdafe98d4a3771"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/4e430c6b0d8b7e77c7abca7e7afb0c3e727502f2"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
}
]
}

View File

@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#739007",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/739007"
},
{
"name": "101699",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101699"
},
{
"name": "VU#739007",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/739007"
}
]
},

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20171004 Fwd: X server fixes for CVE-2017-13721 & CVE-2017-13723",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2017/10/04/10"
},
{
"name" : "[xorg-announce] 20171004 [ANNOUNCE] xorg-server 1.19.4",
"refsource" : "MLIST",
"url" : "https://lists.x.org/archives/xorg-announce/2017-October/002808.html"
},
{
"name" : "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
"name": "101253",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101253"
},
{
"name": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac",
@ -73,9 +63,9 @@
"url": "https://cgit.freedesktop.org/xorg/xserver/commit/?id=94f11ca5cf011ef123bd222cabeaef6f424d76ac"
},
{
"name" : "DSA-4000",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-4000"
"name": "[debian-lts-announce] 20171122 [SECURITY] [DLA 1186-1] xorg-server security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00032.html"
},
{
"name": "GLSA-201710-30",
@ -83,9 +73,19 @@
"url": "https://security.gentoo.org/glsa/201710-30"
},
{
"name" : "101253",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101253"
"name": "[oss-security] 20171004 Fwd: X server fixes for CVE-2017-13721 & CVE-2017-13723",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/10/04/10"
},
{
"name": "DSA-4000",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4000"
},
{
"name": "[xorg-announce] 20171004 [ANNOUNCE] xorg-server 1.19.4",
"refsource": "MLIST",
"url": "https://lists.x.org/archives/xorg-announce/2017-October/002808.html"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "102134",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/102134"
},
{
"name": "https://support.apple.com/HT208327",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208327"
},
{
"name": "43320",
"refsource": "EXPLOIT-DB",
@ -63,29 +73,19 @@
"url": "https://support.apple.com/HT208325"
},
{
"name" : "https://support.apple.com/HT208327",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208327"
"name": "1039953",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039953"
},
{
"name": "https://support.apple.com/HT208334",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208334"
},
{
"name" : "102134",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/102134"
},
{
"name": "1039952",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039952"
},
{
"name" : "1039953",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039953"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa3",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "1040725",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040725"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01"
}
]
}

View File

@ -75,35 +75,25 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1487964",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1487964"
},
{
"name": "https://www.mozilla.org/security/advisories/mfsa2018-29/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-29/"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-30/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-30/"
"name": "[debian-lts-announce] 20181213 [SECURITY] [DLA 1605-1] firefox-esr security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/12/msg00002.html"
},
{
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-31/",
"refsource" : "CONFIRM",
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-31/"
"name": "RHSA-2018:3833",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3833"
},
{
"name" : "DSA-4354",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4354"
"name": "RHSA-2018:3831",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:3831"
},
{
"name": "DSA-4362",
@ -116,14 +106,14 @@
"url": "https://security.gentoo.org/glsa/201903-04"
},
{
"name" : "RHSA-2018:3831",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3831"
"name": "USN-3844-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3844-1/"
},
{
"name" : "RHSA-2018:3833",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:3833"
"name": "106168",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106168"
},
{
"name": "RHSA-2019:0159",
@ -131,14 +121,24 @@
"url": "https://access.redhat.com/errata/RHSA-2019:0159"
},
{
"name" : "RHSA-2019:0160",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2019:0160"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-31/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-31/"
},
{
"name" : "USN-3844-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3844-1/"
"name": "https://www.mozilla.org/security/advisories/mfsa2018-30/",
"refsource": "CONFIRM",
"url": "https://www.mozilla.org/security/advisories/mfsa2018-30/"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1487964",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1487964"
},
{
"name": "DSA-4354",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4354"
},
{
"name": "USN-3868-1",
@ -146,9 +146,9 @@
"url": "https://usn.ubuntu.com/3868-1/"
},
{
"name" : "106168",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106168"
"name": "RHSA-2019:0160",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2019:0160"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/AvaterXXX/XiaoCms/blob/master/GETSHELL.md",
"refsource" : "MISC",
"url" : "https://github.com/AvaterXXX/XiaoCms/blob/master/GETSHELL.md"
},
{
"name": "https://www.patec.cn/newsshow.php?cid=24&id=136",
"refsource": "MISC",
"url": "https://www.patec.cn/newsshow.php?cid=24&id=136"
},
{
"name": "https://github.com/AvaterXXX/XiaoCms/blob/master/GETSHELL.md",
"refsource": "MISC",
"url": "https://github.com/AvaterXXX/XiaoCms/blob/master/GETSHELL.md"
}
]
}

View File

@ -53,49 +53,44 @@
"references": {
"reference_data": [
{
"name" : "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/",
"name": "https://codereview.qt-project.org/#/c/245283/",
"refsource": "MISC",
"url" : "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/"
"url": "https://codereview.qt-project.org/#/c/245283/"
},
{
"name": "https://codereview.qt-project.org/#/c/243666/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/243666/"
},
{
"name": "https://codereview.qt-project.org/#/c/245638/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/245638/"
},
{
"name": "https://codereview.qt-project.org/#/c/244569/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/244569/"
},
{
"name" : "https://codereview.qt-project.org/#/c/244687/",
"refsource" : "MISC",
"url" : "https://codereview.qt-project.org/#/c/244687/"
},
{
"name" : "https://codereview.qt-project.org/#/c/244845/",
"refsource" : "MISC",
"url" : "https://codereview.qt-project.org/#/c/244845/"
},
{
"name" : "https://codereview.qt-project.org/#/c/245283/",
"refsource" : "MISC",
"url" : "https://codereview.qt-project.org/#/c/245283/"
},
{
"name" : "https://codereview.qt-project.org/#/c/245293/",
"refsource" : "MISC",
"url" : "https://codereview.qt-project.org/#/c/245293/"
},
{
"name": "https://codereview.qt-project.org/#/c/245312/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/245312/"
},
{
"name" : "https://codereview.qt-project.org/#/c/245638/",
"name": "https://codereview.qt-project.org/#/c/246630/",
"refsource": "MISC",
"url" : "https://codereview.qt-project.org/#/c/245638/"
"url": "https://codereview.qt-project.org/#/c/246630/"
},
{
"name": "https://codereview.qt-project.org/#/c/245293/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/245293/"
},
{
"name": "https://codereview.qt-project.org/#/c/244687/",
"refsource": "MISC",
"url": "https://codereview.qt-project.org/#/c/244687/"
},
{
"name": "https://codereview.qt-project.org/#/c/245640/",
@ -103,9 +98,14 @@
"url": "https://codereview.qt-project.org/#/c/245640/"
},
{
"name" : "https://codereview.qt-project.org/#/c/246630/",
"name": "https://codereview.qt-project.org/#/c/244845/",
"refsource": "MISC",
"url" : "https://codereview.qt-project.org/#/c/246630/"
"url": "https://codereview.qt-project.org/#/c/244845/"
},
{
"name": "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/",
"refsource": "MISC",
"url": "http://blog.qt.io/blog/2018/12/04/qt-5-11-3-released-important-security-updates/"
}
]
}

View File

@ -96,9 +96,9 @@
"references": {
"reference_data": [
{
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138212",
"refsource" : "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138212"
"name": "103698",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103698"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg22013022",
@ -106,9 +106,9 @@
"url": "http://www.ibm.com/support/docview.wss?uid=swg22013022"
},
{
"name" : "103698",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/103698"
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138212",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138212"
}
]
}

View File

@ -83,9 +83,9 @@
"references": {
"reference_data": [
{
"name" : "https://www-01.ibm.com/support/docview.wss?uid=swg22016887https://www-01.ibm.com/support/docview.wss?uid=swg22016887",
"refsource" : "CONFIRM",
"url" : "https://www-01.ibm.com/support/docview.wss?uid=swg22016887https://www-01.ibm.com/support/docview.wss?uid=swg22016887"
"name": "ibm-websphere-cve20181614-info-disc(144270)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144270"
},
{
"name": "1041168",
@ -93,9 +93,9 @@
"url": "http://www.securitytracker.com/id/1041168"
},
{
"name" : "ibm-websphere-cve20181614-info-disc(144270)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/144270"
"name": "https://www-01.ibm.com/support/docview.wss?uid=swg22016887https://www-01.ibm.com/support/docview.wss?uid=swg22016887",
"refsource": "CONFIRM",
"url": "https://www-01.ibm.com/support/docview.wss?uid=swg22016887https://www-01.ibm.com/support/docview.wss?uid=swg22016887"
}
]
}