"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:33:37 +00:00
parent 67feee35b1
commit 3bfdb2c45c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
55 changed files with 3249 additions and 3249 deletions

View File

@ -62,15 +62,15 @@
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-029"
},
{
"name" : "winnt-file-management-dos(12701)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/12701"
},
{
"name": "oval:org.mitre.oval:def:319",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A319"
},
{
"name": "winnt-file-management-dos(12701)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/12701"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/309935"
},
{
"name" : "6747",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6747"
"name": "kazaa-automated-ad-bo(11228)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11228"
},
{
"name": "3252",
@ -68,9 +68,9 @@
"url": "http://securityreason.com/securityalert/3252"
},
{
"name" : "kazaa-automated-ad-bo(11228)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11228"
"name": "6747",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6747"
}
]
}

View File

@ -57,20 +57,20 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/312133"
},
{
"name": "6880",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6880"
},
{
"name": "20030217 [argv] BitchX-353 Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2003-February/003850.html"
},
{
"name" : "200302-11",
"refsource" : "GENTOO",
"url" : "http://www.linuxsecurity.com/content/view/104622/104/"
},
{
"name" : "6880",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6880"
"name": "bitchx-irc-namreply-dos(11363)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/11363"
},
{
"name": "3279",
@ -78,9 +78,9 @@
"url": "http://securityreason.com/securityalert/3279"
},
{
"name" : "bitchx-irc-namreply-dos(11363)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/11363"
"name": "200302-11",
"refsource": "GENTOO",
"url": "http://www.linuxsecurity.com/content/view/104622/104/"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0449",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20050220 The WebConnect 6.4.4 and 6.5 contains several vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110910838600145&w=2"
"name": "http://www.kb.cert.org/vuls/id/JSHA-69FVMM",
"refsource": "CONFIRM",
"url": "http://www.kb.cert.org/vuls/id/JSHA-69FVMM"
},
{
"name": "http://www.cirt.dk/advisories/cirt-29-advisory.pdf",
@ -63,14 +63,14 @@
"url": "http://www.cirt.dk/advisories/cirt-29-advisory.pdf"
},
{
"name" : "http://www.kb.cert.org/vuls/id/JSHA-69FVMM",
"refsource" : "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/JSHA-69FVMM"
"name": "webconnect-device-name-dos(19393)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19393"
},
{
"name" : "VU#552561",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/552561"
"name": "20050220 The WebConnect 6.4.4 and 6.5 contains several vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110910838600145&w=2"
},
{
"name": "14006",
@ -78,9 +78,9 @@
"url": "http://secunia.com/advisories/14006/"
},
{
"name" : "webconnect-device-name-dos(19393)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19393"
"name": "VU#552561",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/552561"
}
]
}

View File

@ -63,9 +63,9 @@
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2004.7/SCOSA-2004.7.txt"
},
{
"name" : "20041027 MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109889281711636&w=2"
"name": "openserver-mmdf-bo(16738)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16738"
},
{
"name": "10758",
@ -73,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/10758"
},
{
"name" : "openserver-mmdf-bo(16738)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16738"
"name": "20041027 MMDF deliver local root exploit for SCO OpenServer 5.0.7 x86",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109889281711636&w=2"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
},
{
"name" : "http://www.man.poznan.pl/~security/gg-adv.txt",
"refsource" : "MISC",
"url" : "http://www.man.poznan.pl/~security/gg-adv.txt"
},
{
"name": "gadu-gadu-dcc-ctcp-obtain-files(18461)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18461"
},
{
"name": "http://www.man.poznan.pl/~security/gg-adv.txt",
"refsource": "MISC",
"url": "http://www.man.poznan.pl/~security/gg-adv.txt"
}
]
}

View File

@ -57,11 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-08/0354.html"
},
{
"name" : "11037",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11037"
},
{
"name": "9274",
"refsource": "OSVDB",
@ -76,6 +71,11 @@
"name": "webpac-sql-injection(17128)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17128"
},
{
"name": "11037",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11037"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "dokuwiki-file-upload(17899)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17899"
},
{
"name": "11084",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11084"
},
{
"name": "http://wiki.splitbrain.org/wiki:old_changes",
"refsource": "CONFIRM",
@ -61,16 +71,6 @@
"name": "11486",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11486"
},
{
"name" : "11084",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11084"
},
{
"name" : "dokuwiki-file-upload(17899)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17899"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108448627120764&w=2"
},
{
"name" : "6121",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6121"
},
{
"name": "11607",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11607"
},
{
"name": "6121",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6121"
}
]
}

View File

@ -57,21 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493180/100/0/threaded"
},
{
"name" : "5709",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5709"
},
{
"name" : "5751",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5751"
},
{
"name" : "29453",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29453"
},
{
"name": "ADV-2008-1711",
"refsource": "VUPEN",
@ -82,10 +67,25 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020212"
},
{
"name": "5751",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5751"
},
{
"name": "5709",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5709"
},
{
"name": "30498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30498"
},
{
"name": "29453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29453"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "mymarket-index-sql-injection(43117)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43117"
},
{
"name": "30692",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30692"
},
{
"name": "5832",
"refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "29754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29754"
},
{
"name" : "30692",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30692"
},
{
"name" : "mymarket-index-sql-injection(43117)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43117"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/96/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/96/45/"
},
{
"name" : "33064",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/33064"
},
{
"name" : "51026",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/51026"
"name": "openeditdam-name-xss(47690)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47690"
},
{
"name": "33339",
@ -73,9 +63,19 @@
"url": "http://secunia.com/advisories/33339"
},
{
"name" : "openeditdam-name-xss(47690)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47690"
"name": "51026",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/51026"
},
{
"name": "33064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/33064"
},
{
"name": "http://holisticinfosec.org/content/view/96/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/96/45/"
}
]
}

View File

@ -53,19 +53,14 @@
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html"
"name": "47937",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47937"
},
{
"name" : "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released",
"refsource" : "CONFIRM",
"url" : "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released"
},
{
"name" : "https://github.com/forkcms/forkcms/commit/8fa74dd3e2e32723cd121177dce6aeac37e29df6",
"refsource" : "CONFIRM",
"url" : "https://github.com/forkcms/forkcms/commit/8fa74dd3e2e32723cd121177dce6aeac37e29df6"
"name": "51972",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/51972"
},
{
"name": "https://github.com/forkcms/forkcms/commit/d65c083adc91c88d21bd9a0df4c2688df634c6ff",
@ -78,14 +73,19 @@
"url": "https://github.com/forkcms/forkcms/commit/df75e0797a6540c4d656969a2e7df7689603b2cf"
},
{
"name" : "51972",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/51972"
"name": "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released",
"refsource": "CONFIRM",
"url": "http://www.fork-cms.com/blog/detail/fork-cms-3-2-5-released"
},
{
"name" : "47937",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/47937"
"name": "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/109709/Fork-CMS-3.2.4-Cross-Site-Scripting-Local-File-Inclusion.html"
},
{
"name": "https://github.com/forkcms/forkcms/commit/8fa74dd3e2e32723cd121177dce6aeac37e29df6",
"refsource": "CONFIRM",
"url": "https://github.com/forkcms/forkcms/commit/8fa74dd3e2e32723cd121177dce6aeac37e29df6"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "80432",
"refsource": "OSVDB",
"url": "http://osvdb.org/80432"
},
{
"name": "20120319 Evasion attacks expoliting file-parsing vulnerabilities in antivirus products",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "http://www.ieee-security.org/TC/SP2012/program.html",
"refsource": "MISC",
"url": "http://www.ieee-security.org/TC/SP2012/program.html"
},
{
"name" : "80432",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/80432"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-1820",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "DSA-2497",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2497"
"name": "VU#962587",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/962587"
},
{
"name": "RHSA-2012:1259",
@ -68,9 +68,9 @@
"url": "http://www.ubuntu.com/usn/USN-1605-1"
},
{
"name" : "VU#962587",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/962587"
"name": "DSA-2497",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2497"
},
{
"name": "53775",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2012-5259",
"STATE": "PUBLIC"
},
@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "openSUSE-SU-2013:0370",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00034.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb12-22.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb12-22.html"
},
{
"name": "86036",
"refsource": "OSVDB",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://packetstormsecurity.org/files/108426/CommonSense-CMS-Blind-SQL-Injection.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/108426/CommonSense-CMS-Blind-SQL-Injection.html"
},
{
"name": "commonsensecms-id-sql-injection(72158)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72158"
},
{
"name": "http://packetstormsecurity.org/files/108426/CommonSense-CMS-Blind-SQL-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/108426/CommonSense-CMS-Blind-SQL-Injection.html"
}
]
}

View File

@ -67,15 +67,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name" : "100179",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/100179"
},
{
"name": "1039098",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039098"
},
{
"name": "100179",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100179"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/connect/apsb17-35.html"
},
{
"name" : "101838",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101838"
},
{
"name": "1039799",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039799"
},
{
"name": "101838",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101838"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11804",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11804"
},
{
"name": "101131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101131"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11804",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11804"
},
{
"name": "1039529",
"refsource": "SECTRACK",

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95500",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95500"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95531",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95531"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -70,15 +70,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
},
{
"name": "95569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95569"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170322-xeci"
},
{
"name" : "97009",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97009"
},
{
"name": "1038102",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038102"
},
{
"name": "97009",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97009"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "anemec@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2017-7535",
"STATE": "PUBLIC"
},
@ -62,16 +62,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20170925 Foreman 1.1+ stored XSS in organizations/locations assignment to hosts",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2017/q3/521"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535"
},
{
"name": "https://projects.theforeman.org/issues/20963",
"refsource": "CONFIRM",
@ -81,6 +71,16 @@
"name": "99604",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99604"
},
{
"name": "[oss-security] 20170925 Foreman 1.1+ stored XSS in organizations/locations assignment to hosts",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2017/q3/521"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7535"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "98377",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98377"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/454",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "DSA-3863",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3863"
},
{
"name" : "98377",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98377"
}
]
}

View File

@ -53,25 +53,25 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8669",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8669"
},
{
"name": "100068",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100068"
},
{
"name" : "1039094",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039094"
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8669",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-8669"
},
{
"name": "1039095",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039095"
},
{
"name": "1039094",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039094"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44534",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44534/"
},
{
"name": "http://packetstormsecurity.com/files/147362/Shopy-Point-Of-Sale-1.0-CSV-Injection.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/147362/Shopy-Point-Of-Sale-1.0-CSV-Injection.html"
},
{
"name": "44534",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44534/"
}
]
}