"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 05:23:59 +00:00
parent bdb0de25c5
commit 305e4055c1
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3993 additions and 3993 deletions

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource" : "CONFIRM",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
"name": "CSSA-2003-030.0",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
},
{
"name" : "DSA-324",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2003/dsa-324"
},
{
"name" : "CLA-2003:662",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
"name": "oval:org.mitre.oval:def:106",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106"
},
{
"name": "RHSA-2003:077",
@ -73,9 +68,14 @@
"url": "http://www.redhat.com/support/errata/RHSA-2003-077.html"
},
{
"name" : "CSSA-2003-030.0",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/security/OpenLinux/CSSA-2003-030.0.txt"
"name": "CLA-2003:662",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000662"
},
{
"name": "DSA-324",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-324"
},
{
"name": "9007",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/9007"
},
{
"name" : "oval:org.mitre.oval:def:106",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A106"
"name": "http://www.ethereal.com/appnotes/enpa-sa-00010.html",
"refsource": "CONFIRM",
"url": "http://www.ethereal.com/appnotes/enpa-sa-00010.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20030813 CiscoWorks Application Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20030813-cmf.shtml"
},
{
"name": "20030813 Portcullis Security Advisory: CiscoWorks 2000 Privilege Escalation Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/333028"
},
{
"name": "20030813 CiscoWorks Application Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20030813-cmf.shtml"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2003-02/0274.html"
},
{
"name" : "6918",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6918"
},
{
"name": "wwwboard-message-xss(11383)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/11383.php"
},
{
"name": "6918",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6918"
}
]
}

View File

@ -53,30 +53,35 @@
"references": {
"reference_data": [
{
"name" : "20040309 Microsoft Outlook \"mailto:\" Parameter Passing Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=79&type=vulnerabilities"
},
{
"name" : "20040310 Outlook mailto: URL argument injection vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107893704602842&w=2"
"name": "TA04-070A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-070A.html"
},
{
"name": "MS04-009",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-009"
},
{
"name" : "TA04-070A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-070A.html"
},
{
"name": "VU#305206",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/305206"
},
{
"name": "outlook-mailtourl-execute-code(15414)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15414"
},
{
"name": "outlook-ms04009-patch(15429)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15429"
},
{
"name": "oval:org.mitre.oval:def:843",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A843"
},
{
"name": "O-096",
"refsource": "CIAC",
@ -88,19 +93,14 @@
"url": "http://www.securityfocus.com/bid/9827"
},
{
"name" : "oval:org.mitre.oval:def:843",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A843"
"name": "20040309 Microsoft Outlook \"mailto:\" Parameter Passing Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=79&type=vulnerabilities"
},
{
"name" : "outlook-mailtourl-execute-code(15414)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15414"
},
{
"name" : "outlook-ms04009-patch(15429)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15429"
"name": "20040310 Outlook mailto: URL argument injection vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107893704602842&w=2"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "53922",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F53922"
},
{
"name" : "VU#100780",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/100780"
},
{
"name": "7457",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "sun-ray-session-access(11905)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11905"
},
{
"name": "VU#100780",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/100780"
},
{
"name": "53922",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doc=fsalert%2F53922"
}
]
}

View File

@ -53,14 +53,29 @@
"references": {
"reference_data": [
{
"name" : "APPLE-SA-2005-03-21",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
"name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657",
"refsource": "CONFIRM",
"url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
},
{
"name" : "DSA-563",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2004/dsa-563"
"name": "20050128 [OpenPKG-SA-2005.004] OpenPKG Security Advisory (sasl)",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110693126007214&w=2"
},
{
"name": "2004-0053",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/2004/0053/"
},
{
"name": "P-003",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/p-003.shtml"
},
{
"name": "MDKSA-2004:106",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
},
{
"name": "DSA-568",
@ -73,44 +88,14 @@
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2137"
},
{
"name" : "GLSA-200410-05",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
"name": "DSA-563",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-563"
},
{
"name" : "MDKSA-2004:106",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2004:106"
},
{
"name" : "RHSA-2004:546",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2004-546.html"
},
{
"name" : "2004-0053",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.net/errata/2004/0053/"
},
{
"name" : "20050128 [OpenPKG-SA-2005.004] OpenPKG Security Advisory (sasl)",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110693126007214&w=2"
},
{
"name" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=134657"
},
{
"name" : "P-003",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/p-003.shtml"
},
{
"name" : "11347",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11347"
"name": "cyrus-sasl-saslpath(17643)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
},
{
"name": "oval:org.mitre.oval:def:11678",
@ -118,9 +103,24 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11678"
},
{
"name" : "cyrus-sasl-saslpath(17643)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17643"
"name": "APPLE-SA-2005-03-21",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2005/Mar/msg00000.html"
},
{
"name": "11347",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11347"
},
{
"name": "GLSA-200410-05",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-05.xml"
},
{
"name": "RHSA-2004:546",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2004-546.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "11599",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11599"
},
{
"name": "http://www.procheckup.com/security_info/vuln_pr0408.html",
"refsource": "MISC",
@ -62,11 +67,6 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/306086"
},
{
"name" : "11599",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11599"
},
{
"name": "mailpost-get-info-disclosure(17954)",
"refsource": "XF",

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20040128 Denial Of Service in SurfNOW 2.2",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=107530924723559&w=2"
},
{
"name": "9519",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/9519"
},
{
"name": "20040128 Denial Of Service in SurfNOW 2.2",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=107530924723559&w=2"
},
{
"name": "surfnow-get-dos(14976)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "cpanel-fantastico-obtain-information(16197)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16197"
},
{
"name": "20040519 Non-logged Brute Force Attack Vulnerability for Fantastico-Created Databases on cPanel Based Hosts",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "10390",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10390"
},
{
"name" : "cpanel-fantastico-obtain-information(16197)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16197"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4755",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/4755"
},
{
"name" : "1009598",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/alerts/2004/Mar/1009598.html"
},
{
"name": "11260",
"refsource": "SECUNIA",
@ -71,6 +61,16 @@
"name": "sillysearch-search-xss(15683)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15683"
},
{
"name": "1009598",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/alerts/2004/Mar/1009598.html"
},
{
"name": "4755",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/4755"
}
]
}

View File

@ -52,41 +52,51 @@
},
"references": {
"reference_data": [
{
"name" : "20041006 [Maxpatrol Security Advisory] Multiple vulnerabilities in DCP-Portal",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-10/0042.html"
},
{
"name": "11338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11338"
},
{
"name" : "11339",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11339"
},
{
"name" : "10585",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/10585"
},
{
"name": "10587",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10587"
},
{
"name": "dcpportal-post-xss(17639)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17639"
},
{
"name": "10588",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10588"
},
{
"name": "1006351",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1006351"
},
{
"name": "10589",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10589"
},
{
"name": "11339",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11339"
},
{
"name": "12751",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12751"
},
{
"name": "10585",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/10585"
},
{
"name": "10590",
"refsource": "OSVDB",
@ -98,24 +108,14 @@
"url": "http://www.osvdb.org/11405"
},
{
"name" : "1006351",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1006351"
},
{
"name" : "12751",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12751"
"name": "20041006 [Maxpatrol Security Advisory] Multiple vulnerabilities in DCP-Portal",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-10/0042.html"
},
{
"name": "dcpportal-get-xss(17638)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17638"
},
{
"name" : "dcpportal-post-xss(17639)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17639"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-2007",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,11 +57,6 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5626"
},
{
"name" : "29249",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29249"
},
{
"name": "30273",
"refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "68classifieds-category-sql-injection(42465)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42465"
},
{
"name": "29249",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29249"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-2476",
"STATE": "PUBLIC"
},
@ -53,79 +53,34 @@
"references": {
"reference_data": [
{
"name" : "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view",
"refsource" : "MISC",
"url" : "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view"
"name": "32406",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32406"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7"
},
{
"name" : "http://www.kb.cert.org/vuls/id/MAPG-7H2S68",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/MAPG-7H2S68"
"name": "multiple-vendors-ndp-dos(45601)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601"
},
{
"name": "http://support.apple.com/kb/HT3467",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3467"
},
{
"name" : "FreeBSD-SA-08:10",
"refsource" : "FREEBSD",
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc"
},
{
"name" : "NetBSD-SA2008-013",
"refsource" : "NETBSD",
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc"
},
{
"name": "[4.2] 015: SECURITY FIX: October 2, 2008",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata42.html#015_ndp"
},
{
"name" : "[4.3] 006: SECURITY FIX: October 2, 2008",
"refsource" : "OPENBSD",
"url" : "http://www.openbsd.org/errata43.html#006_ndp"
},
{
"name" : "VU#472363",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/472363"
},
{
"name" : "31529",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31529"
},
{
"name" : "oval:org.mitre.oval:def:5670",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670"
},
{
"name" : "32133",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32133"
},
{
"name" : "ADV-2008-2750",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2750"
},
{
"name": "ADV-2008-2751",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2751"
},
{
"name" : "ADV-2008-2752",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2752"
"name": "1021109",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021109"
},
{
"name": "1020968",
@ -133,24 +88,19 @@
"url": "http://securitytracker.com/id?1020968"
},
{
"name" : "1021109",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021109"
},
{
"name" : "1021132",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021132"
},
{
"name" : "32112",
"name": "32133",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32112"
"url": "http://secunia.com/advisories/32133"
},
{
"name" : "32117",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32117"
"name": "VU#472363",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/472363"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-7H2RY7"
},
{
"name": "32116",
@ -158,19 +108,69 @@
"url": "http://secunia.com/advisories/32116"
},
{
"name" : "32406",
"name": "1021132",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021132"
},
{
"name": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view",
"refsource": "MISC",
"url": "https://www.juniper.net/alerts/viewalert.jsp?actionBtn=Search&txtAlertNumber=PSN-2008-09-036&viewMode=view"
},
{
"name": "ADV-2008-2750",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2750"
},
{
"name": "ADV-2008-2752",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2752"
},
{
"name": "31529",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31529"
},
{
"name": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/MAPG-7H2S68"
},
{
"name": "FreeBSD-SA-08:10",
"refsource": "FREEBSD",
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-08:10.nd6.asc"
},
{
"name": "[4.3] 006: SECURITY FIX: October 2, 2008",
"refsource": "OPENBSD",
"url": "http://www.openbsd.org/errata43.html#006_ndp"
},
{
"name": "32112",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32406"
"url": "http://secunia.com/advisories/32112"
},
{
"name": "NetBSD-SA2008-013",
"refsource": "NETBSD",
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-013.txt.asc"
},
{
"name": "oval:org.mitre.oval:def:5670",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5670"
},
{
"name": "32117",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32117"
},
{
"name": "ADV-2009-0633",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0633"
},
{
"name" : "multiple-vendors-ndp-dos(45601)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45601"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "5468",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5468"
},
{
"name": "28852",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "simplecustomer-contact-sql-injection(41938)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41938"
},
{
"name": "5468",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5468"
}
]
}

View File

@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
"refsource" : "CONFIRM",
"url" : "http://files.altn.com/MDaemon/Release/RelNotes_en.txt"
},
{
"name" : "32355",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32355"
},
{
"name" : "50011",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/50011"
"name": "ADV-2008-3206",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/3206"
},
{
"name": "32142",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32142"
},
{
"name" : "ADV-2008-3206",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/3206"
},
{
"name": "worldclient-html-xss(46688)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46688"
},
{
"name": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
"refsource": "CONFIRM",
"url": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt"
},
{
"name": "50011",
"refsource": "OSVDB",
"url": "http://osvdb.org/50011"
},
{
"name": "32355",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32355"
}
]
}

View File

@ -62,15 +62,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51852"
},
{
"name" : "78798",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/78798"
},
{
"name": "typo3-beuserswitch-unspecified-xss(72974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72974"
},
{
"name": "78798",
"refsource": "OSVDB",
"url": "http://osvdb.org/78798"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-1685",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1027666",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027666"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
@ -62,11 +67,6 @@
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1027666",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027666"
},
{
"name": "secureglobaldesktop-core-cve20121685(79379)",
"refsource": "XF",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5076",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
"name": "SUSE-SU-2012:1398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name": "GLSA-201406-32",
@ -72,35 +72,35 @@
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html"
},
{
"name": "51029",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51029"
},
{
"name": "51390",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51390"
},
{
"name": "RHSA-2012:1467",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html"
},
{
"name" : "SUSE-SU-2012:1398",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name": "oval:org.mitre.oval:def:16641",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16641"
},
{
"name" : "51029",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51029"
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "51326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51326"
},
{
"name" : "51390",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51390"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-5082",
"STATE": "PUBLIC"
},
@ -52,21 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "SUSE-SU-2012:1398",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html"
},
{
"name" : "56078",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56078"
},
{
"name": "86370",
"refsource": "OSVDB",
@ -76,6 +66,16 @@
"name": "oval:org.mitre.oval:def:15827",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html"
},
{
"name": "56078",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56078"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-5512",
"STATE": "PUBLIC"
},
@ -53,9 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/12/03/7"
"name": "55082",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55082"
},
{
"name": "openSUSE-SU-2013:0133",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html"
},
{
"name": "56799",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56799"
},
{
"name": "http://support.citrix.com/article/CTX135777",
@ -68,40 +78,20 @@
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
},
{
"name" : "SUSE-SU-2012:1615",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
"name": "51397",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51397"
},
{
"name" : "openSUSE-SU-2013:0133",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00011.html"
"name": "[oss-security] 20121203 Xen Security Advisory 28 (CVE-2012-5512) - HVMOP_get_mem_access crash / HVMOP_set_mem_access information leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/12/03/7"
},
{
"name": "openSUSE-SU-2012:1685",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00018.html"
},
{
"name" : "openSUSE-SU-2012:1687",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name" : "56799",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56799"
},
{
"name" : "88132",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/88132"
},
{
"name" : "51397",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51397"
},
{
"name": "51486",
"refsource": "SECUNIA",
@ -112,15 +102,25 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51487"
},
{
"name" : "55082",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/55082"
},
{
"name": "xen-hvmopsetmemaccess-dos(80481)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/80481"
},
{
"name": "88132",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/88132"
},
{
"name": "openSUSE-SU-2012:1687",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00019.html"
},
{
"name": "SUSE-SU-2012:1615",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-12/msg00001.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5674",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-25.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-25.html"
},
{
"name": "87555",
"refsource": "OSVDB",
"url": "http://osvdb.org/87555"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-25.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-25.html"
},
{
"name": "adobe-coldfusion-unspec-dos(80139)",
"refsource": "XF",

View File

@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource" : "MISC",
"url" : "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
},
{
"name": "RHSA-2013:0269",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0269.html"
},
{
"name" : "RHSA-2013:0683",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0683.html"
},
{
"name": "RHSA-2014:0037",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0037.html"
},
{
"name" : "56408",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56408"
},
{
"name": "51219",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51219"
},
{
"name": "RHSA-2013:0683",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0683.html"
},
{
"name": "56408",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56408"
},
{
"name": "apache-axis-ssl-spoofing(79829)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79829"
},
{
"name": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf",
"refsource": "MISC",
"url": "http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://openwall.com/lists/oss-security/2017/07/11/3",
"refsource" : "MISC",
"url" : "http://openwall.com/lists/oss-security/2017/07/11/3"
},
{
"name": "99575",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99575"
},
{
"name": "http://openwall.com/lists/oss-security/2017/07/11/3",
"refsource": "MISC",
"url": "http://openwall.com/lists/oss-security/2017/07/11/3"
}
]
}

View File

@ -58,11 +58,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95497",
"refsource": "BID",
@ -72,6 +67,11 @@
"name": "1037639",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037639"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -61,50 +61,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "DSA-3858",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3858"
},
{
"name": "GLSA-201705-03",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201705-03"
},
{
"name" : "GLSA-201707-01",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201707-01"
},
{
"name" : "RHSA-2017:1108",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name" : "RHSA-2017:1109",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name": "RHSA-2017:1117",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1117"
},
{
"name" : "RHSA-2017:1118",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1118"
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html"
},
{
"name" : "RHSA-2017:1119",
"name": "RHSA-2017:1109",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1119"
"url": "https://access.redhat.com/errata/RHSA-2017:1109"
},
{
"name": "1038286",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038286"
},
{
"name": "DSA-3858",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3858"
},
{
"name": "RHSA-2017:1108",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1108"
},
{
"name": "RHSA-2017:1204",
@ -117,9 +107,19 @@
"url": "http://www.securityfocus.com/bid/97733"
},
{
"name" : "1038286",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038286"
"name": "RHSA-2017:1118",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1118"
},
{
"name": "GLSA-201707-01",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201707-01"
},
{
"name": "RHSA-2017:1119",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1119"
}
]
}

View File

@ -53,16 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
},
{
"name" : "RHSA-2017:2886",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "99778",
"refsource": "BID",
@ -72,6 +62,16 @@
"name": "1038928",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038928"
},
{
"name": "RHSA-2017:2886",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2886"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -58,29 +58,29 @@
"url": "https://hackernoon.com/new-macos-high-sierra-vulnerability-exposes-the-password-of-an-encrypted-apfs-container-b4f2f5326e79"
},
{
"name" : "https://nakedsecurity.sophos.com/2017/10/05/urgent-update-your-mac-again-right-now/",
"refsource" : "MISC",
"url" : "https://nakedsecurity.sophos.com/2017/10/05/urgent-update-your-mac-again-right-now/"
"name": "https://support.apple.com/HT208165",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208165"
},
{
"name": "1039513",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039513"
},
{
"name": "https://www.theregister.co.uk/2017/10/05/apple_patches_password_hint_bug_that_revealed_password/",
"refsource": "MISC",
"url": "https://www.theregister.co.uk/2017/10/05/apple_patches_password_hint_bug_that_revealed_password/"
},
{
"name" : "https://support.apple.com/HT208165",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208165"
},
{
"name": "101178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101178"
},
{
"name" : "1039513",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039513"
"name": "https://nakedsecurity.sophos.com/2017/10/05/urgent-update-your-mac-again-right-now/",
"refsource": "MISC",
"url": "https://nakedsecurity.sophos.com/2017/10/05/urgent-update-your-mac-again-right-now/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8529",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8529"
},
{
"name": "98953",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98953"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8529",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8529"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us"
"name": "1038791",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038791"
},
{
"name": "99331",
@ -64,9 +64,9 @@
"url": "http://www.securityfocus.com/bid/99331"
},
{
"name" : "1038791",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038791"
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbgn03763en_us"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44538",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44538/"
},
{
"name": "http://packetstormsecurity.com/files/147383/HRSALE-The-Ultimate-HRM-1.0.2-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/147383/HRSALE-The-Ultimate-HRM-1.0.2-Cross-Site-Scripting.html"
},
{
"name": "44538",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44538/"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-198-01"
},
{
"name" : "http://search-ext.abb.com/library/Download.aspx?DocumentID=3BSE092089&Action=Launch",
"refsource" : "CONFIRM",
"url" : "http://search-ext.abb.com/library/Download.aspx?DocumentID=3BSE092089&Action=Launch"
},
{
"name": "104882",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104882"
},
{
"name": "http://search-ext.abb.com/library/Download.aspx?DocumentID=3BSE092089&Action=Launch",
"refsource": "CONFIRM",
"url": "http://search-ext.abb.com/library/Download.aspx?DocumentID=3BSE092089&Action=Launch"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180713 [SECURITY] [DLA-1420-1] cinnamon security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00011.html"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1083067",
"refsource": "MISC",
@ -66,6 +61,11 @@
"name": "https://github.com/linuxmint/Cinnamon/pull/7683",
"refsource": "MISC",
"url": "https://github.com/linuxmint/Cinnamon/pull/7683"
},
{
"name": "[debian-lts-announce] 20180713 [SECURITY] [DLA-1420-1] cinnamon security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00011.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "45449",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/45449/"
},
{
"name": "https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/",
"refsource": "MISC",
"url": "https://blog.mybb.com/2018/09/11/mybb-1-8-19-released-security-maintenance-release/"
},
{
"name": "45449",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45449/"
}
]
}