"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:52:54 +00:00
parent a624c8d21c
commit 2f8fc28129
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3596 additions and 3596 deletions

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "20040210 Directory traversal in RealPlayer allows code execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107642978524321&w=2"
},
{
"name" : "http://service.real.com/help/faq/security/040123_player/EN/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/help/faq/security/040123_player/EN/"
},
{
"name": "VU#514734",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/514734"
},
{
"name": "realoneplayer-rmp-directory-traversal(15123)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15123"
},
{
"name": "20040210 Directory traversal in RealPlayer allows code execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107642978524321&w=2"
},
{
"name": "9580",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9580"
},
{
"name" : "realoneplayer-rmp-directory-traversal(15123)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15123"
"name": "http://service.real.com/help/faq/security/040123_player/EN/",
"refsource": "CONFIRM",
"url": "http://service.real.com/help/faq/security/040123_player/EN/"
}
]
}

View File

@ -53,15 +53,65 @@
"references": {
"reference_data": [
{
"name" : "20041119 Addendum, recent Linux <= 2.4.27 vulnerabilities",
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "DSA-1082",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name": "MDKSA-2005:022",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
},
{
"name": "20041214 [USN-38-1] Linux kernel vulnerabilities",
"refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/381689"
"url": "http://marc.info/?l=bugtraq&m=110306397320336&w=2"
},
{
"name": "FLSA:2336",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name": "11715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11715"
},
{
"name": "SUSE-SA:2004:044",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_44_kernel.html"
},
{
"name": "19607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19607"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070"
},
{
"name": "RHSA-2004:537",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-537.html"
},
{
"name": "20162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20162"
},
{
"name": "20041119 Addendum, recent Linux <= 2.4.27 vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/381689"
},
{
"name": "DSA-1067",
"refsource": "DEBIAN",
@ -73,34 +123,9 @@
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "FLSA:2336",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name" : "MDKSA-2005:022",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
},
{
"name" : "RHSA-2004:537",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-537.html"
},
{
"name" : "20041214 [USN-38-1] Linux kernel vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110306397320336&w=2"
},
{
"name" : "RHSA-2004:504",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-504.html"
"name": "20060402-01-U",
"refsource": "SGI",
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name": "RHSA-2004:505",
@ -108,19 +133,9 @@
"url": "http://www.redhat.com/support/errata/RHSA-2004-505.html"
},
{
"name" : "20060402-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
},
{
"name" : "SUSE-SA:2004:044",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_44_kernel.html"
},
{
"name" : "11715",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11715"
"name": "20202",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20202"
},
{
"name": "oval:org.mitre.oval:def:11384",
@ -128,34 +143,19 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11384"
},
{
"name" : "20162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20162"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
},
{
"name" : "20202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20202"
},
{
"name" : "20338",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20338"
},
{
"name" : "19607",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19607"
"name": "RHSA-2004:504",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-504.html"
},
{
"name": "linux-afunix-race-condition(18230)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18230"
},
{
"name": "20338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20338"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20041122 Broadcast client crash in Halo 1.05",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110114770406920&w=2"
},
{
"name": "11724",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11724"
},
{
"name": "halo-long-reply-dos(18196)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18196"
},
{
"name": "13273",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13273"
},
{
"name" : "halo-long-reply-dos(18196)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18196"
"name": "20041122 Broadcast client crash in Halo 1.05",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110114770406920&w=2"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "11443",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11443"
},
{
"name": "20041018 Web browsers - a mini-farce",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109811406620511&w=2"
},
{
"name" : "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
},
{
"name" : "20041018 Web browsers - a mini-farce",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html"
},
{
"name" : "http://lcamtuf.coredump.cx/mangleme/gallery/",
"refsource" : "MISC",
"url" : "http://lcamtuf.coredump.cx/mangleme/gallery/"
},
{
"name": "DSA-1077",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1077"
},
{
"name": "1011809",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011809"
},
{
"name": "20060602 Re: [SECURITY] [DSA 1085-1] New lynx-cur packages fix several vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/435689/30/4740/threaded"
},
{
"name": "DSA-1076",
"refsource": "DEBIAN",
@ -88,14 +88,14 @@
"url": "http://www.debian.org/security/2006/dsa-1085"
},
{
"name" : "11443",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11443"
"name": "20041018 Web browsers - a mini-farce",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-October/027709.html"
},
{
"name" : "1011809",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011809"
"name": "http://lcamtuf.coredump.cx/mangleme/gallery/",
"refsource": "MISC",
"url": "http://lcamtuf.coredump.cx/mangleme/gallery/"
},
{
"name": "20383",

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20040830 Password Protect XSS and SQL-Injection vulnerabilities.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109414967003192&w=2"
},
{
"name" : "http://www.criolabs.net/advisories/passprotect.txt",
"refsource" : "MISC",
"url" : "http://www.criolabs.net/advisories/passprotect.txt"
"name": "password-protect-showmsg-xss(17187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17187"
},
{
"name": "11073",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11073"
},
{
"name": "20040830 Password Protect XSS and SQL-Injection vulnerabilities.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109414967003192&w=2"
},
{
"name": "12407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12407"
},
{
"name" : "password-protect-showmsg-xss(17187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17187"
"name": "http://www.criolabs.net/advisories/passprotect.txt",
"refsource": "MISC",
"url": "http://www.criolabs.net/advisories/passprotect.txt"
}
]
}

View File

@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040318 [waraxe-2004-SA#010 - Multiple vulnerabilities in Error Manager",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107963064317560&w=2"
},
{
"name" : "9911",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9911"
"name": "errormanager-error-path-disclosure(15524)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15524"
},
{
"name": "4386",
@ -73,9 +68,14 @@
"url": "http://secunia.com/advisories/11164"
},
{
"name" : "errormanager-error-path-disclosure(15524)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15524"
"name": "9911",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9911"
},
{
"name": "20040318 [waraxe-2004-SA#010 - Multiple vulnerabilities in Error Manager",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107963064317560&w=2"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "clam-antivirus-rar-dos(15553)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15553"
},
{
"name": "9897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9897"
},
{
"name": "http://freshmeat.net/projects/clamav/?branch_id=29355&release_id=154462",
"refsource": "CONFIRM",
@ -62,20 +72,10 @@
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200404-07.xml"
},
{
"name" : "9897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/9897"
},
{
"name": "11177",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11177"
},
{
"name" : "clam-antivirus-rar-dos(15553)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15553"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5739",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5739"
},
{
"name" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
},
{
"name": "30540",
"refsource": "SECUNIA",
@ -72,10 +62,20 @@
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42856"
},
{
"name": "5739",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5739"
},
{
"name": "phpaddressbook-grouppara-xss(99624)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99624"
},
{
"name": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
}
]
}

View File

@ -53,84 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20080703 rPSA-2008-0212-1 tshark wireshark",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
},
{
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource" : "CONFIRM",
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
},
{
"name" : "DSA-1673",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1673"
},
{
"name" : "FEDORA-2008-6440",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
},
{
"name" : "GLSA-200808-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name" : "RHSA-2008:0890",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
"name": "30886",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30886"
},
{
"name": "SUSE-SR:2008:017",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "30020",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30020"
},
{
"name" : "oval:org.mitre.oval:def:10860",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10860"
},
{
"name" : "oval:org.mitre.oval:def:15068",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15068"
},
{
"name" : "1020404",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020404"
},
{
"name" : "30886",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30886"
},
{
"name": "30942",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30942"
},
{
"name" : "31085",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31085"
"name": "FEDORA-2008-6440",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00544.html"
},
{
"name": "RHSA-2008:0890",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0890.html"
},
{
"name": "ADV-2008-1982",
@ -138,29 +83,84 @@
"url": "http://www.vupen.com/english/advisories/2008/1982/references"
},
{
"name" : "ADV-2008-2773",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name" : "31378",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31378"
"name": "oval:org.mitre.oval:def:10860",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10860"
},
{
"name": "31687",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31687"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2008-03.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2008-03.html"
},
{
"name": "GLSA-200808-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200808-04.xml"
},
{
"name": "oval:org.mitre.oval:def:15068",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15068"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-392.htm"
},
{
"name": "32091",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32091"
},
{
"name": "20080703 rPSA-2008-0212-1 tshark wireshark",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493882/100/0/threaded"
},
{
"name": "ADV-2008-2773",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2773"
},
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0212"
},
{
"name": "32944",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32944"
},
{
"name": "30020",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30020"
},
{
"name": "31378",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31378"
},
{
"name": "1020404",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020404"
},
{
"name": "DSA-1673",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1673"
},
{
"name": "31085",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31085"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "30332",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30332"
},
{
"name": "esyndicat-adminlng-authentication-bypass(43972)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43972"
},
{
"name": "30332",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30332"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20080822 Photo Cart 3.9 index.php \"search\" XSS",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064046.html"
},
{
"name": "30798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30798"
},
{
"name" : "31589",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31589"
},
{
"name": "photocart-gallery-xss(44614)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44614"
},
{
"name": "20080822 Photo Cart 3.9 index.php \"search\" XSS",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064046.html"
},
{
"name": "31589",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31589"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "flip4mac-multiple-unspecified(45187)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45187"
},
{
"name": "http://www.flip4mac.com/downloads/wmv_components/flip4mac-wmv-release-notes.pdf",
"refsource": "CONFIRM",
@ -63,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/31505"
},
{
"name" : "ADV-2008-2710",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2710"
"name": "31925",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31925"
},
{
"name": "1020956",
@ -73,14 +78,9 @@
"url": "http://www.securitytracker.com/id?1020956"
},
{
"name" : "31925",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31925"
},
{
"name" : "flip4mac-multiple-unspecified(45187)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45187"
"name": "ADV-2008-2710",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2710"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "http://www.mad4media.de/mad4joomla-mailforms.html",
"refsource": "CONFIRM",
"url": "http://www.mad4media.de/mad4joomla-mailforms.html"
},
{
"name": "32239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32239"
},
{
"name": "6724",
"refsource": "EXPLOIT-DB",
@ -63,24 +73,14 @@
"url": "http://www.mad4media.de/mad4joomla-mailforms-faq.html"
},
{
"name" : "http://www.mad4media.de/mad4joomla-mailforms.html",
"refsource" : "CONFIRM",
"url" : "http://www.mad4media.de/mad4joomla-mailforms.html"
"name": "mad4joomla-index-sql-injection(45815)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45815"
},
{
"name": "31712",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31712"
},
{
"name" : "32239",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32239"
},
{
"name" : "mad4joomla-index-sql-injection(45815)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45815"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "7325",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7325"
"name": "mailinglistpro-mailinglist-info-disclosure(47018)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47018"
},
{
"name": "33000",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/33000"
},
{
"name" : "mailinglistpro-mailinglist-info-disclosure(47018)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47018"
"name": "7325",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7325"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-6426",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "prayercenter-index2-sql-injection(42772)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42772"
},
{
"name": "5708",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "30493",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30493"
},
{
"name" : "prayercenter-index2-sql-injection(42772)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42772"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "ajauction-admin-authentication-bypass(46528)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46528"
},
{
"name": "7087",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "32243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32243"
},
{
"name" : "ajauction-admin-authentication-bypass(46528)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46528"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2013-2340",
"STATE": "PUBLIC"
},
@ -53,12 +53,12 @@
"references": {
"reference_data": [
{
"name" : "HPSBHF02888",
"name": "SSRT100917",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03808969"
},
{
"name" : "SSRT100917",
"name": "HPSBHF02888",
"refsource": "HP",
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03808969"
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2467",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:17014",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17014"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
},
{
"name": "HPSBUX02907",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
},
{
"name": "54154",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54154"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
},
{
"name": "TA13-169A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
},
{
"name" : "oval:org.mitre.oval:def:17014",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17014"
},
{
"name": "oval:org.mitre.oval:def:19512",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19512"
},
{
"name" : "54154",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/54154"
}
]
}

View File

@ -52,6 +52,31 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2013:0494",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name": "http://www.wireshark.org/security/wnpa-sec-2013-11.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/security/wnpa-sec-2013-11.html"
},
{
"name": "52471",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52471"
},
{
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource": "CONFIRM",
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name": "openSUSE-SU-2013:0506",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
},
{
"name": "http://anonsvn.wireshark.org/viewvc/trunk-1.8/epan/dissectors/packet-hartip.c?r1=47778&r2=47777&pathrev=47778",
"refsource": "CONFIRM",
@ -62,40 +87,15 @@
"refsource": "CONFIRM",
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=47778"
},
{
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html"
},
{
"name" : "http://www.wireshark.org/security/wnpa-sec-2013-11.html",
"refsource" : "CONFIRM",
"url" : "http://www.wireshark.org/security/wnpa-sec-2013-11.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8360",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8360"
},
{
"name" : "openSUSE-SU-2013:0494",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00065.html"
},
{
"name" : "openSUSE-SU-2013:0506",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00077.html"
},
{
"name": "oval:org.mitre.oval:def:15838",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15838"
},
{
"name" : "52471",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/52471"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2013-2971",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598",
"refsource" : "CONFIRM",
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1488873",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1488873"
},
{
"name": "https://github.com/krb5/krb5/commit/56f7b1bc95a2a3eeb420e069e7655fb181ade5cf",
"refsource": "CONFIRM",
"url": "https://github.com/krb5/krb5/commit/56f7b1bc95a2a3eeb420e069e7655fb181ade5cf"
},
{
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598",
"refsource": "CONFIRM",
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8598"
},
{
"name": "FEDORA-2017-10c74147f9",
"refsource": "FEDORA",
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2FPRUP4YVOEBGEROUYWZFEQ64HTMGNED/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1488873",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1488873"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.openwall.com/lists/oss-security/2017/08/20/1",
"refsource" : "MISC",
"url" : "http://www.openwall.com/lists/oss-security/2017/08/20/1"
},
{
"name": "https://bugs.debian.org/874059",
"refsource": "MISC",
"url": "https://bugs.debian.org/874059"
},
{
"name": "http://www.openwall.com/lists/oss-security/2017/08/20/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2017/08/20/1"
}
]
}

View File

@ -53,94 +53,24 @@
"references": {
"reference_data": [
{
"name" : "42942",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42942/"
},
{
"name" : "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
"refsource" : "MLIST",
"url" : "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
},
{
"name" : "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
"refsource" : "MLIST",
"url" : "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
},
{
"name" : "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
"refsource" : "MISC",
"url" : "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
},
{
"name" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
"refsource" : "CONFIRM",
"url" : "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
},
{
"name" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10",
"refsource" : "CONFIRM",
"url" : "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10"
},
{
"name" : "https://access.redhat.com/security/vulnerabilities/3199382",
"refsource" : "CONFIRM",
"url" : "https://access.redhat.com/security/vulnerabilities/3199382"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
"name": "1039474",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039474"
},
{
"name": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq",
"refsource": "CONFIRM",
"url": "https://www.synology.com/support/security/Synology_SA_17_59_Dnsmasq"
},
{
"name" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
"refsource" : "CONFIRM",
"url" : "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
},
{
"name": "DSA-3989",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3989"
},
{
"name" : "GLSA-201710-27",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-27"
},
{
"name" : "RHSA-2017:2836",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2836"
},
{
"name" : "RHSA-2017:2837",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2837"
},
{
"name" : "openSUSE-SU-2017:2633",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
},
{
"name" : "USN-3430-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3430-1"
},
{
"name" : "USN-3430-2",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-3430-2"
},
{
"name" : "VU#973527",
"refsource" : "CERT-VN",
"url" : "https://www.kb.cert.org/vuls/id/973527"
"name": "https://access.redhat.com/security/vulnerabilities/3199382",
"refsource": "CONFIRM",
"url": "https://access.redhat.com/security/vulnerabilities/3199382"
},
{
"name": "101085",
@ -148,9 +78,79 @@
"url": "http://www.securityfocus.com/bid/101085"
},
{
"name" : "1039474",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039474"
"name": "USN-3430-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3430-1"
},
{
"name": "VU#973527",
"refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/973527"
},
{
"name": "GLSA-201710-27",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-27"
},
{
"name": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10",
"refsource": "CONFIRM",
"url": "http://thekelleys.org.uk/gitweb/?p=dnsmasq.git;a=commit;h=24036ea507862c7b7898b68289c8130f85599c10"
},
{
"name": "USN-3430-2",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-3430-2"
},
{
"name": "[dnsmasq-discuss] 20171002 Announce: dnsmasq-2.78.",
"refsource": "MLIST",
"url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11665.html"
},
{
"name": "42942",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42942/"
},
{
"name": "RHSA-2017:2836",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2836"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt",
"refsource": "CONFIRM",
"url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-005.txt"
},
{
"name": "RHSA-2017:2837",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2837"
},
{
"name": "http://thekelleys.org.uk/dnsmasq/CHANGELOG",
"refsource": "CONFIRM",
"url": "http://thekelleys.org.uk/dnsmasq/CHANGELOG"
},
{
"name": "openSUSE-SU-2017:2633",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2017-10/msg00006.html"
},
{
"name": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html",
"refsource": "MISC",
"url": "https://security.googleblog.com/2017/10/behind-masq-yet-more-dns-and-dhcp.html"
},
{
"name": "[dnsmasq-discuss] 20171002 IMPORTANT SECURITY INFORMATION.",
"refsource": "MLIST",
"url": "https://www.mail-archive.com/dnsmasq-discuss@lists.thekelleys.org.uk/msg11664.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14665",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -58,15 +58,15 @@
"refsource": "MLIST",
"url": "https://lists.apache.org/thread.html/7ef903a772a2ff08605df1be819044fb15df2815eb3d63878b3fbbb5@%3Cannounce.apache.org%3E"
},
{
"name" : "100082",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100082"
},
{
"name": "1039043",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039043"
},
{
"name": "100082",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100082"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1345",
"refsource" : "MISC",
"url" : "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1345"
},
{
"name": "https://github.com/FFmpeg/FFmpeg/commit/f52fbf4f3ed02a7d872d8a102006f29b4421f360",
"refsource": "MISC",
"url": "https://github.com/FFmpeg/FFmpeg/commit/f52fbf4f3ed02a7d872d8a102006f29b4421f360"
},
{
"name" : "DSA-4012",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-4012"
},
{
"name": "99319",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99319"
},
{
"name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1345",
"refsource": "MISC",
"url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=1345"
},
{
"name": "DSA-4012",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-4012"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/6/2018 17:07:21",
"ID": "CVE-2018-1000060",
"REQUESTER": "justin@sensu.io",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Sensu Core",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "Before 1.2.0 & before commit 46ff10023e8cbf1b6978838f47c51b20b98fe30b"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Sensu, Inc."
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "CWE-522"
"value": "n/a"
}
]
}
@ -54,11 +54,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/sensu/sensu/issues/1804",
"refsource" : "CONFIRM",
"url" : "https://github.com/sensu/sensu/issues/1804"
},
{
"name": "https://github.com/sensu/sensu/pull/1810",
"refsource": "CONFIRM",
@ -70,14 +65,19 @@
"url": "https://access.redhat.com/errata/RHSA-2018:0616"
},
{
"name" : "RHSA-2018:1112",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:1112"
"name": "https://github.com/sensu/sensu/issues/1804",
"refsource": "CONFIRM",
"url": "https://github.com/sensu/sensu/issues/1804"
},
{
"name": "RHSA-2018:1606",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1606"
},
{
"name": "RHSA-2018:1112",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:1112"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.012591",
"DATE_REQUESTED": "2018-06-07T20:50:47",
"ID": "CVE-2018-1000511",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "WP ULike",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "2.8.1,3.1"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "WP ULike"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://knowledge.opsview.com/v5.4/docs/whats-new",
"refsource": "CONFIRM",
"url": "https://knowledge.opsview.com/v5.4/docs/whats-new"
},
{
"name": "20180904 [CORE-2018-0008] - Opsview Monitor Multiple Vulnerabilities",
"refsource": "FULLDISC",
@ -61,11 +66,6 @@
"name": "https://www.coresecurity.com/advisories/opsview-monitor-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/opsview-monitor-multiple-vulnerabilities"
},
{
"name" : "https://knowledge.opsview.com/v5.4/docs/whats-new",
"refsource" : "CONFIRM",
"url" : "https://knowledge.opsview.com/v5.4/docs/whats-new"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20181121 [SECURITY] [DLA 1585-1] ruby-rack security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00022.html"
},
{
"name": "https://groups.google.com/forum/#!topic/rubyonrails-security/GKsAFT924Ag",
"refsource": "MISC",
"url": "https://groups.google.com/forum/#!topic/rubyonrails-security/GKsAFT924Ag"
},
{
"name": "[debian-lts-announce] 20181121 [SECURITY] [DLA 1585-1] ruby-rack security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00022.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html"
},
{
"name": "103706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103706"
},
{
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html"
},
{
"name": "103709",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103709"
},
{
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb18-10.html"
}
]
}