"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:20:28 +00:00
parent 23fb36cd64
commit 46812b4ddd
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3720 additions and 3720 deletions

View File

@ -53,34 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040512 EEYE: Symantec Multiple Firewall DNS Response Denial-of-Service",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021359.html"
},
{
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2004.05.12.html",
"refsource" : "CONFIRM",
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2004.05.12.html"
},
{
"name" : "VU#682110",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/682110"
},
{
"name" : "O-141",
"refsource" : "CIAC",
"url" : "http://www.ciac.org/ciac/bulletins/o-141.shtml"
},
{
"name" : "6100",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/6100"
},
{
"name" : "1010144",
"name": "1010146",
"refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1010144"
"url": "http://securitytracker.com/id?1010146"
},
{
"name": "1010145",
@ -88,9 +63,39 @@
"url": "http://securitytracker.com/id?1010145"
},
{
"name" : "1010146",
"name": "O-141",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-141.shtml"
},
{
"name": "VU#682110",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/682110"
},
{
"name": "6100",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6100"
},
{
"name": "symantec-firewall-dns-dos(16132)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16132"
},
{
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2004.05.12.html",
"refsource": "CONFIRM",
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2004.05.12.html"
},
{
"name": "20040512 EEYE: Symantec Multiple Firewall DNS Response Denial-of-Service",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-May/021359.html"
},
{
"name": "1010144",
"refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1010146"
"url": "http://securitytracker.com/id?1010144"
},
{
"name": "11066",
@ -101,11 +106,6 @@
"name": "10336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10336"
},
{
"name" : "symantec-firewall-dns-dos(16132)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16132"
}
]
}

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109225538901170&w=2"
},
{
"name" : "http://www.kde.org/info/security/advisory-20040811-1.txt",
"refsource" : "CONFIRM",
"url" : "http://www.kde.org/info/security/advisory-20040811-1.txt"
"name": "oval:org.mitre.oval:def:9334",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9334"
},
{
"name": "CLA-2004:864",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000864"
},
{
"name": "12276",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12276/"
},
{
"name": "kde-application-symlink(16963)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16963"
},
{
"name": "DSA-539",
"refsource": "DEBIAN",
@ -78,19 +83,14 @@
"url": "http://security.gentoo.org/glsa/glsa-200408-13.xml"
},
{
"name" : "oval:org.mitre.oval:def:9334",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9334"
"name": "20040811 KDE Security Advisories: Temporary File and Konqueror Frame Injection Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109225538901170&w=2"
},
{
"name" : "12276",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12276/"
},
{
"name" : "kde-application-symlink(16963)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16963"
"name": "http://www.kde.org/info/security/advisory-20040811-1.txt",
"refsource": "CONFIRM",
"url": "http://www.kde.org/info/security/advisory-20040811-1.txt"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://bugs.mysql.com/bug.php?id=3870",
"refsource" : "CONFIRM",
"url" : "http://bugs.mysql.com/bug.php?id=3870"
"name": "2004-0054",
"refsource": "TRUSTIX",
"url": "http://www.trustix.net/errata/2004/0054/"
},
{
"name": "http://lists.mysql.com/packagers/202",
@ -67,20 +67,20 @@
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200410-22.xml"
},
{
"name": "mysql-match-against-dos(17768)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17768"
},
{
"name": "SUSE-SR:2004:001",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_01_sr.html"
},
{
"name" : "2004-0054",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.net/errata/2004/0054/"
},
{
"name" : "mysql-match-against-dos(17768)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17768"
"name": "http://bugs.mysql.com/bug.php?id=3870",
"refsource": "CONFIRM",
"url": "http://bugs.mysql.com/bug.php?id=3870"
}
]
}

View File

@ -52,21 +52,61 @@
},
"references": {
"reference_data": [
{
"name": "20041216 [USN-39-1] Linux amd64 kernel vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110322596918807&w=2"
},
{
"name": "20163",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20163"
},
{
"name": "DSA-1082",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1082"
},
{
"name": "MDKSA-2005:022",
"refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
},
{
"name": "linux-aout-binary-dos(18290)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
},
{
"name": "[linux-kernel] 20041111 a.out issue",
"refsource": "MLIST",
"url": "http://marc.info/?l=linux-kernel&m=110021173607372&w=2"
},
{
"name" : "CLA-2005:930",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
"name": "FLSA:2336",
"refsource": "FEDORA",
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name": "DSA-1070",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1070"
},
{
"name": "20162",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20162"
},
{
"name": "2005-0001",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0001/"
},
{
"name": "11754",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11754"
},
{
"name": "DSA-1067",
"refsource": "DEBIAN",
@ -77,50 +117,15 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2006/dsa-1069"
},
{
"name" : "DSA-1082",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2006/dsa-1082"
},
{
"name" : "FLSA:2336",
"refsource" : "FEDORA",
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2336"
},
{
"name" : "MDKSA-2005:022",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:022"
},
{
"name" : "2005-0001",
"refsource" : "TRUSTIX",
"url" : "http://www.trustix.org/errata/2005/0001/"
},
{
"name" : "20041216 [USN-39-1] Linux amd64 kernel vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110322596918807&w=2"
},
{
"name" : "11754",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11754"
},
{
"name": "oval:org.mitre.oval:def:9751",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9751"
},
{
"name" : "20162",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20162"
},
{
"name" : "20163",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20163"
"name": "CLA-2005:930",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/index.php?id=a&anuncio=000930"
},
{
"name": "20202",
@ -131,11 +136,6 @@
"name": "20338",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20338"
},
{
"name" : "linux-aout-binary-dos(18290)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18290"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20041122 WeOnlyDo! COM Ftp DELUXE ActiveX Control Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110114233323417&w=2"
"name": "11721",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11721"
},
{
"name": "20041122 WeOnlyDo! COM Ftp DELUXE ActiveX Control Buffer Overflow Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029243.html"
},
{
"name": "20041122 WeOnlyDo! COM Ftp DELUXE ActiveX Control Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110114233323417&w=2"
},
{
"name": "20041122 CoffeeCup FTP Clients Buffer Overflow Vulnerability",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-November/029244.html"
},
{
"name" : "11721",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11721"
},
{
"name": "wodftpdlx-long-filename-bo(18190)",
"refsource": "XF",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "13244",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13244/"
},
{
"name": "20041118 Zone Labs Ad-Blocking Instability",
"refsource": "BUGTRAQ",
@ -67,11 +72,6 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11706"
},
{
"name" : "13244",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13244/"
},
{
"name": "zonealarm-adblock-dos(18159)",
"refsource": "XF",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20040330 phpkit suffers (reale stupid) XSS vuln.",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=108067894822358&w=2"
"name": "phpkit-forum-message-xss(15681)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15681"
},
{
"name": "10013",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/10013"
},
{
"name" : "phpkit-forum-message-xss(15681)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15681"
"name": "20040330 phpkit suffers (reale stupid) XSS vuln.",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=108067894822358&w=2"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "20080520 Starsgames Control Panel <= 4.6.2 Remote XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/492264/100/0/threaded"
"name": "starsgamescontrolpanel-index-xss(42544)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42544"
},
{
"name": "29295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29295"
},
{
"name": "20080520 Starsgames Control Panel <= 4.6.2 Remote XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/492264/100/0/threaded"
},
{
"name": "30321",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30321"
},
{
"name" : "starsgamescontrolpanel-index-xss(42544)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42544"
}
]
}

View File

@ -58,25 +58,25 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238250-1"
},
{
"name" : "29730",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29730"
"name": "1020290",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020290"
},
{
"name": "ADV-2008-1835",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1835"
},
{
"name" : "1020290",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020290"
},
{
"name": "30700",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30700"
},
{
"name": "29730",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29730"
},
{
"name": "solaris-e1000ggigabit-dos(43096)",
"refsource": "XF",

View File

@ -53,44 +53,44 @@
"references": {
"reference_data": [
{
"name" : "20080722 PR08-16: CSRF (Cross-site Request Forgery) on Moodle edit profile page",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494658/100/0/threaded"
"name": "http://moodle.org/mod/forum/discuss.php?d=101405",
"refsource": "CONFIRM",
"url": "http://moodle.org/mod/forum/discuss.php?d=101405"
},
{
"name": "http://www.procheckup.com/Vulnerability_PR08-16.php",
"refsource": "MISC",
"url": "http://www.procheckup.com/Vulnerability_PR08-16.php"
},
{
"name" : "http://moodle.org/mod/forum/discuss.php?d=101405",
"refsource" : "CONFIRM",
"url" : "http://moodle.org/mod/forum/discuss.php?d=101405"
},
{
"name" : "DSA-1691",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1691"
},
{
"name": "SUSE-SR:2008:016",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00001.html"
},
{
"name": "moodle-editprofile-csrf(43964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43964"
},
{
"name": "31196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31196"
},
{
"name": "DSA-1691",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1691"
},
{
"name": "20080722 PR08-16: CSRF (Cross-site Request Forgery) on Moodle edit profile page",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494658/100/0/threaded"
},
{
"name": "31339",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31339"
},
{
"name" : "moodle-editprofile-csrf(43964)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43964"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://yehg.net/lab/pr0js/advisories/Cross-Site_Framing_inphpMyAdmin2.11.7.pdf",
"refsource" : "MISC",
"url" : "http://yehg.net/lab/pr0js/advisories/Cross-Site_Framing_inphpMyAdmin2.11.7.pdf"
},
{
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6",
"refsource" : "CONFIRM",
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6"
},
{
"name" : "DSA-1641",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2008/dsa-1641"
},
{
"name" : "FEDORA-2008-6810",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01239.html"
"name": "MDVSA-2008:202",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
},
{
"name": "FEDORA-2008-6868",
@ -78,34 +63,19 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01316.html"
},
{
"name" : "MDVSA-2008:202",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:202"
"name": "http://yehg.net/lab/pr0js/advisories/Cross-Site_Framing_inphpMyAdmin2.11.7.pdf",
"refsource": "MISC",
"url": "http://yehg.net/lab/pr0js/advisories/Cross-Site_Framing_inphpMyAdmin2.11.7.pdf"
},
{
"name" : "SUSE-SR:2008:026",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
"name": "FEDORA-2008-6810",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg01239.html"
},
{
"name" : "30420",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30420"
},
{
"name" : "ADV-2008-2226",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2226/references"
},
{
"name" : "31263",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31263"
},
{
"name" : "31312",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31312"
"name": "phpmyadmin-multiple-weak-security(44050)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44050"
},
{
"name": "32834",
@ -113,9 +83,39 @@
"url": "http://secunia.com/advisories/32834"
},
{
"name" : "phpmyadmin-multiple-weak-security(44050)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44050"
"name": "ADV-2008-2226",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2226/references"
},
{
"name": "DSA-1641",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2008/dsa-1641"
},
{
"name": "31312",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31312"
},
{
"name": "31263",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31263"
},
{
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6",
"refsource": "CONFIRM",
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2008-6"
},
{
"name": "30420",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30420"
},
{
"name": "SUSE-SR:2008:026",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
}
]
}

View File

@ -58,14 +58,9 @@
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/1"
},
{
"name" : "[oss-security] 20080909 Re: CVE request: mybb < 1.4.1",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/09/09/9"
},
{
"name" : "http://community.mybboard.net/attachment.php?aid=10579",
"refsource" : "CONFIRM",
"url" : "http://community.mybboard.net/attachment.php?aid=10579"
"name": "31760",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31760"
},
{
"name": "http://community.mybboard.net/showthread.php?tid=36022",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/31104"
},
{
"name" : "31760",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31760"
"name": "http://community.mybboard.net/attachment.php?aid=10579",
"refsource": "CONFIRM",
"url": "http://community.mybboard.net/attachment.php?aid=10579"
},
{
"name": "[oss-security] 20080909 Re: CVE request: mybb < 1.4.1",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/09/09/9"
}
]
}

View File

@ -52,36 +52,36 @@
},
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27006876",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
},
{
"name" : "PK61258",
"refsource" : "AIXAPAR",
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1PK61258"
},
{
"name" : "31839",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31839"
},
{
"name": "ADV-2008-2871",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2871"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876"
},
{
"name": "PK61258",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK61258"
},
{
"name": "32296",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32296"
},
{
"name": "31839",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31839"
},
{
"name": "websphere-crl-weak-security(46002)",
"refsource": "XF",

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "localclassifieds-listtest-sql-injection(46417)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46417"
},
{
"name": "7035",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7035"
},
{
"name" : "32176",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/32176"
},
{
"name": "32591",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32591"
},
{
"name" : "localclassifieds-listtest-sql-injection(46417)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46417"
"name": "32176",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32176"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20090413 CVE request: silverstripe - two sql injections",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2009/04/13/2"
},
{
"name": "http://silverstripe.org/archive/show/43794",
"refsource": "CONFIRM",
"url": "http://silverstripe.org/archive/show/43794"
},
{
"name" : "34852",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34852"
},
{
"name": "silverstripe-ajaxuniquetext-sql-injection(50368)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50368"
},
{
"name": "[oss-security] 20090413 CVE request: silverstripe - two sql injections",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2009/04/13/2"
},
{
"name": "34852",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34852"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080910 Ezphotogallery 2.1 Multiple Vulnerabilities ( Xss/Login Bypass/Sql injection Exploit/File Disclosure)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/496220/100/0/threaded"
"name": "31774",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31774"
},
{
"name": "6428",
@ -68,9 +68,9 @@
"url": "http://www.osvdb.org/48315"
},
{
"name" : "31774",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31774"
"name": "20080910 Ezphotogallery 2.1 Multiple Vulnerabilities ( Xss/Login Bypass/Sql injection Exploit/File Disclosure)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496220/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2398",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2013-2421",
"STATE": "PUBLIC"
},
@ -52,21 +52,91 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-201406-32",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name": "oval:org.mitre.oval:def:16258",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16258"
},
{
"name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!",
"refsource": "MLIST",
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html"
},
{
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/hotspot/rev/663b5c744e82",
"refsource" : "MISC",
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/hotspot/rev/663b5c744e82"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=952649",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=952649"
},
{
"name": "MDVSA-2013:145",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name": "TA13-107A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name": "RHSA-2013:0757",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name": "openSUSE-SU-2013:0777",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name": "MDVSA-2013:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name": "openSUSE-SU-2013:0964",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name": "RHSA-2013:0752",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name": "USN-1806-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name": "SUSE-SU-2013:0814",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/hotspot/rev/663b5c744e82",
"refsource": "MISC",
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/hotspot/rev/663b5c744e82"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html",
"refsource": "CONFIRM",
@ -76,76 +146,6 @@
"name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/",
"refsource": "CONFIRM",
"url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/"
},
{
"name" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/",
"refsource" : "CONFIRM",
"url" : "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124"
},
{
"name" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130",
"refsource" : "CONFIRM",
"url" : "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130"
},
{
"name" : "GLSA-201406-32",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
},
{
"name" : "MDVSA-2013:145",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145"
},
{
"name" : "MDVSA-2013:161",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161"
},
{
"name" : "RHSA-2013:0752",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0752.html"
},
{
"name" : "RHSA-2013:0757",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0757.html"
},
{
"name" : "SUSE-SU-2013:0814",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html"
},
{
"name" : "openSUSE-SU-2013:0777",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html"
},
{
"name" : "openSUSE-SU-2013:0964",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html"
},
{
"name" : "USN-1806-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1806-1"
},
{
"name" : "TA13-107A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-107A"
},
{
"name" : "oval:org.mitre.oval:def:16258",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16258"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468504",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1468504"
"name": "GLSA-201709-23",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name": "https://support.apple.com/HT208221",
@ -68,9 +68,9 @@
"url": "http://www.debian.org/security/2017/dsa-3971"
},
{
"name" : "GLSA-201709-23",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-23"
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1468504",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1468504"
},
{
"name": "RHEA-2018:0705",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01"
},
{
"name": "101259",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101259"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-285-01"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://nodejs.org/en/blog/release/v4.8.5/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/release/v4.8.5/"
},
{
"name" : "https://nodejs.org/en/blog/release/v6.11.5/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/release/v6.11.5/"
},
{
"name" : "https://nodejs.org/en/blog/release/v8.8.0/",
"refsource" : "CONFIRM",
"url" : "https://nodejs.org/en/blog/release/v8.8.0/"
"name": "101881",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101881"
},
{
"name": "https://nodejs.org/en/blog/vulnerability/oct-2017-dos/",
@ -73,9 +63,19 @@
"url": "https://nodejs.org/en/blog/vulnerability/oct-2017-dos/"
},
{
"name" : "101881",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101881"
"name": "https://nodejs.org/en/blog/release/v8.8.0/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/release/v8.8.0/"
},
{
"name": "https://nodejs.org/en/blog/release/v6.11.5/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/release/v6.11.5/"
},
{
"name": "https://nodejs.org/en/blog/release/v4.8.5/",
"refsource": "CONFIRM",
"url": "https://nodejs.org/en/blog/release/v4.8.5/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
},
{
"name" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102724",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.freedesktop.org/show_bug.cgi?id=102724"
},
{
"name": "https://cgit.freedesktop.org/poppler/poppler/commit/?id=da63c35549e8852a410946ab016a3f25ac701bdf",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "DSA-4079",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "https://bugzilla.freedesktop.org/show_bug.cgi?id=102724",
"refsource": "CONFIRM",
"url": "https://bugzilla.freedesktop.org/show_bug.cgi?id=102724"
},
{
"name": "[debian-lts-announce] 20171118 [SECURITY] [DLA 1177-1] poppler security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2017/11/msg00023.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15493",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/redmine/redmine/commit/273dd9cb3bcfb1e0a0b90570b3b34eafa07d67aa",
"refsource" : "CONFIRM",
"url" : "https://github.com/redmine/redmine/commit/273dd9cb3bcfb1e0a0b90570b3b34eafa07d67aa"
},
{
"name" : "https://www.redmine.org/issues/27186",
"refsource" : "CONFIRM",
"url" : "https://www.redmine.org/issues/27186"
},
{
"name": "https://www.redmine.org/projects/redmine/wiki/Security_Advisories",
"refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "DSA-4191",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4191"
},
{
"name": "https://www.redmine.org/issues/27186",
"refsource": "CONFIRM",
"url": "https://www.redmine.org/issues/27186"
},
{
"name": "https://github.com/redmine/redmine/commit/273dd9cb3bcfb1e0a0b90570b3b34eafa07d67aa",
"refsource": "CONFIRM",
"url": "https://github.com/redmine/redmine/commit/273dd9cb3bcfb1e0a0b90570b3b34eafa07d67aa"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-134/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-134/"
"name": "98317",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98317"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
@ -63,9 +63,9 @@
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name" : "98317",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/98317"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-134/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-134/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "99241",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99241"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=101540",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=101540"
},
{
"name" : "DSA-4079",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "RHSA-2017:2551",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2551"
},
{
"name" : "99241",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99241"
"name": "DSA-4079",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4079"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-06-23T11:22:33.067690",
"DATE_REQUESTED": "2018-06-01T15:36:27",
"ID": "CVE-2018-1000546",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "Triplea",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "<= 1.9.0.0.10291"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Triplea"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0dd.zone/2018/05/31/TripleA-XXE/",
"refsource" : "MISC",
"url" : "https://0dd.zone/2018/05/31/TripleA-XXE/"
},
{
"name": "https://github.com/triplea-game/triplea/issues/3442",
"refsource": "MISC",
"url": "https://github.com/triplea-game/triplea/issues/3442"
},
{
"name": "https://0dd.zone/2018/05/31/TripleA-XXE/",
"refsource": "MISC",
"url": "https://0dd.zone/2018/05/31/TripleA-XXE/"
}
]
}

View File

@ -52,21 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "USN-3752-2",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-2/"
},
{
"name": "USN-3752-3",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-3/"
},
{
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d8c50dcb029872b298eea68cc6209c866fd3e14",
"refsource": "MISC",
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d8c50dcb029872b298eea68cc6209c866fd3e14"
},
{
"name" : "https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14",
"refsource" : "MISC",
"url" : "https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14"
},
{
"name" : "https://lkml.org/lkml/2018/6/5/14",
"refsource" : "MISC",
"url" : "https://lkml.org/lkml/2018/6/5/14"
},
{
"name": "https://patchwork.ozlabs.org/patch/926519/",
"refsource": "MISC",
@ -78,24 +78,24 @@
"url": "https://access.redhat.com/errata/RHSA-2018:2948"
},
{
"name" : "USN-3752-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-1/"
},
{
"name" : "USN-3752-2",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-2/"
},
{
"name" : "USN-3752-3",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3752-3/"
"name": "https://lkml.org/lkml/2018/6/5/14",
"refsource": "MISC",
"url": "https://lkml.org/lkml/2018/6/5/14"
},
{
"name": "104453",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104453"
},
{
"name": "USN-3752-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3752-1/"
},
{
"name": "https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14",
"refsource": "MISC",
"url": "https://github.com/torvalds/linux/commit/6d8c50dcb029872b298eea68cc6209c866fd3e14"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/chenrui1896/mao10cms_xss/wiki/The-xss-vulnerability-of-mao10cms",
"refsource" : "MISC",
"url" : "https://github.com/chenrui1896/mao10cms_xss/wiki/The-xss-vulnerability-of-mao10cms"
},
{
"name": "https://github.com/nsmaomao/mao10cms/issues/3",
"refsource": "MISC",
"url": "https://github.com/nsmaomao/mao10cms/issues/3"
},
{
"name": "https://github.com/chenrui1896/mao10cms_xss/wiki/The-xss-vulnerability-of-mao10cms",
"refsource": "MISC",
"url": "https://github.com/chenrui1896/mao10cms_xss/wiki/The-xss-vulnerability-of-mao10cms"
}
]
}

View File

@ -52,45 +52,45 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208693,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208693,"
},
{
"name": "https://support.apple.com/HT208695,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208695,"
},
{
"name" : "https://support.apple.com/HT208696,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208696,"
},
{
"name": "https://support.apple.com/HT208697,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208697,"
},
{
"name": "https://support.apple.com/HT208696,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208696,"
},
{
"name": "USN-3781-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3781-1/"
},
{
"name": "https://support.apple.com/HT208698,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208698,"
},
{
"name" : "https://support.apple.com/HT208694",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208694"
},
{
"name": "GLSA-201812-04",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201812-04"
},
{
"name" : "USN-3781-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3781-1/"
"name": "https://support.apple.com/HT208694",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208694"
},
{
"name": "https://support.apple.com/HT208693,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208693,"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html",
"refsource" : "MISC",
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html"
},
{
"name": "RHSA-2018:0520",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:0520"
},
{
"name": "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html",
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/flash-player/apsb18-05.html"
},
{
"name": "103385",
"refsource": "BID",

View File

@ -57,15 +57,15 @@
"refsource": "MISC",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
},
{
"name" : "104175",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/104175"
},
{
"name": "1040920",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040920"
},
{
"name": "104175",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104175"
}
]
}