mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e6cb6c4033
commit
4af43534cd
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2966435.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2966435.htm"
|
||||
},
|
||||
{
|
||||
"name": "20030606 NOVL-2003-2966207 - iChain 2.1 Field Patch 3",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20030606 NOVL-2003-2966205 - iChain 2.2 Field Patch 1a",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105492852131747&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2966435.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2966435.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2003-0921",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20030107 Multiple cgihtml vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/305469"
|
||||
"name": "cgihtml-tmpfile-symlink(11023)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/11023.php"
|
||||
},
|
||||
{
|
||||
"name": "6552",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6552"
|
||||
},
|
||||
{
|
||||
"name" : "cgihtml-tmpfile-symlink(11023)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/11023.php"
|
||||
"name": "20030107 Multiple cgihtml vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/305469"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.clearswift.com/download/bin/Patches/ReadMe_SMTP_438.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.clearswift.com/download/bin/Patches/ReadMe_SMTP_438.htm"
|
||||
},
|
||||
{
|
||||
"name": "7562",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/7562"
|
||||
},
|
||||
{
|
||||
"name": "http://www.clearswift.com/download/bin/Patches/ReadMe_SMTP_438.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.clearswift.com/download/bin/Patches/ReadMe_SMTP_438.htm"
|
||||
},
|
||||
{
|
||||
"name": "mailsweeper-powerpoint-file-dos(12052)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040710 Covert Channels allow Cross-Site-Java in Microsoft VM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108948405808522&w=2"
|
||||
"name": "msjvm-sandbox-bypass(16666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16666"
|
||||
},
|
||||
{
|
||||
"name": "10688",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/10688"
|
||||
},
|
||||
{
|
||||
"name" : "msjvm-sandbox-bypass(16666)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16666"
|
||||
"name": "20040710 Covert Channels allow Cross-Site-Java in Microsoft VM",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108948405808522&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108966465302107&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "10700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10700"
|
||||
},
|
||||
{
|
||||
"name": "halflife-packet-dos(16674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16674"
|
||||
},
|
||||
{
|
||||
"name": "10700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10700"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,15 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065902.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://lkml.org/lkml/2004/7/30/147",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lkml.org/lkml/2004/7/30/147"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0465",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0465.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070602-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "25749",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25749"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10011",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10011"
|
||||
"name": "25894",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25894"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3229",
|
||||
@ -93,14 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3229"
|
||||
},
|
||||
{
|
||||
"name" : "25631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25631"
|
||||
"name": "RHSA-2007:0465",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0465.html"
|
||||
},
|
||||
{
|
||||
"name" : "25894",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25894"
|
||||
"name": "http://lkml.org/lkml/2004/7/30/147",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lkml.org/lkml/2004/7/30/147"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10011",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10011"
|
||||
},
|
||||
{
|
||||
"name": "25749",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25749"
|
||||
},
|
||||
{
|
||||
"name": "26909",
|
||||
@ -116,6 +106,16 @@
|
||||
"name": "linux-sgio-gain-privileges(17505)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17505"
|
||||
},
|
||||
{
|
||||
"name": "20070602-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "25631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-574",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2004/dsa-574"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kyz.uklinux.net/cabextract.php#changes",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/12882/"
|
||||
},
|
||||
{
|
||||
"name" : "11460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11460"
|
||||
"name": "DSA-574",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2004/dsa-574"
|
||||
},
|
||||
{
|
||||
"name": "cabextract-directory-traversal(17766)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17766"
|
||||
},
|
||||
{
|
||||
"name": "11460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "activepost-dotdot-directory-traversal(17488)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17488"
|
||||
},
|
||||
{
|
||||
"name": "20040923 Multiple vulnerabilities in ActivePost Standard 3.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109597139011373&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12642",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/12642/"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/actp-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "1011406",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1011406"
|
||||
},
|
||||
{
|
||||
"name" : "12642",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/12642/"
|
||||
},
|
||||
{
|
||||
"name" : "activepost-dotdot-directory-traversal(17488)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17488"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=231421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=231421"
|
||||
"name": "wikindx-configinc-obtain-information(15885)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15885"
|
||||
},
|
||||
{
|
||||
"name": "5401",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5401"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=231421",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=231421"
|
||||
},
|
||||
{
|
||||
"name": "11394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/11394"
|
||||
},
|
||||
{
|
||||
"name" : "wikindx-configinc-obtain-information(15885)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://taosecurity.blogspot.com/2004/12/details-on-snort-dos-condition-you-may.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://taosecurity.blogspot.com/2004/12/details-on-snort-dos-condition-you-may.html"
|
||||
"name": "1012656",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012656"
|
||||
},
|
||||
{
|
||||
"name": "http://www.frsirt.com/exploits/20041222.angelDust.c.php",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://www.frsirt.com/exploits/20041222.angelDust.c.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/exploits/6X00L20C0S.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/exploits/6X00L20C0S.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.snort.org/arc_news/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.snort.org/arc_news/"
|
||||
"name": "snort-tcpip-printing-dos(18689)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18689"
|
||||
},
|
||||
{
|
||||
"name": "12084",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12084"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/exploits/6X00L20C0S.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/exploits/6X00L20C0S.html"
|
||||
},
|
||||
{
|
||||
"name": "12578",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12578"
|
||||
},
|
||||
{
|
||||
"name" : "1012656",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1012656"
|
||||
"name": "http://www.snort.org/arc_news/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.snort.org/arc_news/"
|
||||
},
|
||||
{
|
||||
"name": "13664",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/13664"
|
||||
},
|
||||
{
|
||||
"name" : "snort-tcpip-printing-dos(18689)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18689"
|
||||
"name": "http://taosecurity.blogspot.com/2004/12/details-on-snort-dos-condition-you-may.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://taosecurity.blogspot.com/2004/12/details-on-snort-dos-condition-you-may.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080424 Trillian 3.1 basic nick crash",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491281/100/0/threaded"
|
||||
"name": "29952",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29952"
|
||||
},
|
||||
{
|
||||
"name": "3849",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3849"
|
||||
},
|
||||
{
|
||||
"name": "28925",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1368/references"
|
||||
},
|
||||
{
|
||||
"name" : "29952",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29952"
|
||||
},
|
||||
{
|
||||
"name" : "3849",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3849"
|
||||
"name": "20080424 Trillian 3.1 basic nick crash",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491281/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080503 Maian Music v1.1 Multiple Vulnerabilities (Xss/SQL Injection)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/491590/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29032",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29032"
|
||||
},
|
||||
{
|
||||
"name" : "30066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30066"
|
||||
"name": "maian-music-index-footer-xss(42210)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42210"
|
||||
},
|
||||
{
|
||||
"name": "3884",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://securityreason.com/securityalert/3884"
|
||||
},
|
||||
{
|
||||
"name" : "maian-music-index-footer-xss(42210)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42210"
|
||||
"name": "30066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30066"
|
||||
},
|
||||
{
|
||||
"name": "20080503 Maian Music v1.1 Multiple Vulnerabilities (Xss/SQL Injection)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/491590/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,81 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080519 Mtr - remote and local stack overflow - uncomment situation in libresolv.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/492260/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080519 Mtr - remote and local stack overflow - uncomment situation in libresolv.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2008/May/0488.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/21/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/21/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/05/21/4"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2558",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2558"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1587",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1587"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200806-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:176"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "29290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29290"
|
||||
},
|
||||
{
|
||||
"name" : "1020046",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020046"
|
||||
},
|
||||
{
|
||||
"name" : "30312",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30312"
|
||||
},
|
||||
{
|
||||
"name": "30340",
|
||||
"refsource": "SECUNIA",
|
||||
@ -137,6 +62,36 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30522"
|
||||
},
|
||||
{
|
||||
"name": "20080519 Mtr - remote and local stack overflow - uncomment situation in libresolv.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492260/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30312",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30312"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:176"
|
||||
},
|
||||
{
|
||||
"name": "29290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29290"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200806-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200806-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/21/3"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
"refsource": "SECUNIA",
|
||||
@ -147,15 +102,60 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30359"
|
||||
},
|
||||
{
|
||||
"name": "mtr-splitredraw-bo(42535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42535"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/21/4"
|
||||
},
|
||||
{
|
||||
"name": "3903",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3903"
|
||||
},
|
||||
{
|
||||
"name" : "mtr-splitredraw-bo(42535)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42535"
|
||||
"name": "DSA-1587",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1587"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0175"
|
||||
},
|
||||
{
|
||||
"name": "20080519 Mtr - remote and local stack overflow - uncomment situation in libresolv.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2008/May/0488.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080521 Re: CVE request: mtr",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/21/1"
|
||||
},
|
||||
{
|
||||
"name": "1020046",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020046"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2558",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2558"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.bitwizard.nl/mtr/mtr-0.73.diff"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,20 +57,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493472/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30763"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugreport.ir/?/44",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bugreport.ir/?/44"
|
||||
},
|
||||
{
|
||||
"name" : "29813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29813"
|
||||
},
|
||||
{
|
||||
"name" : "30763",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30763"
|
||||
"name": "academicwebtools-rating-sql-injection(43177)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43177"
|
||||
},
|
||||
{
|
||||
"name": "3959",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3959"
|
||||
},
|
||||
{
|
||||
"name" : "academicwebtools-rating-sql-injection(43177)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43177"
|
||||
"name": "29813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081031 A-Link WL54AP3 and WL54AP2 CSRF+XSS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/497997/100/0/threaded"
|
||||
"name": "wl54ap3-wl54ap2-domain-name-xss(46255)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46255"
|
||||
},
|
||||
{
|
||||
"name" : "6899",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6899"
|
||||
"name": "wl54ap3-wl54ap2-interface-csrf(46256)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46256"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.louhinetworks.fi/advisory/alink_081028.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.louhinetworks.fi/advisory/alink_081028.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.a-link.com/WL54AP3.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.a-link.com/WL54AP3.html"
|
||||
"name": "49466",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/49466"
|
||||
},
|
||||
{
|
||||
"name": "32008",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.osvdb.org/49465"
|
||||
},
|
||||
{
|
||||
"name" : "49466",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/49466"
|
||||
"name": "20081031 A-Link WL54AP3 and WL54AP2 CSRF+XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/497997/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "6899",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6899"
|
||||
},
|
||||
{
|
||||
"name": "32421",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/32421"
|
||||
},
|
||||
{
|
||||
"name" : "wl54ap3-wl54ap2-domain-name-xss(46255)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46255"
|
||||
"name": "http://www.louhinetworks.fi/advisory/alink_081028.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.louhinetworks.fi/advisory/alink_081028.txt"
|
||||
},
|
||||
{
|
||||
"name" : "wl54ap3-wl54ap2-interface-csrf(46256)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46256"
|
||||
"name": "http://www.a-link.com/WL54AP3.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.a-link.com/WL54AP3.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://world.episerver.com/Blogs/Shahid-Nawaz/Dates/2012/1/General-Hotfix-CMS-6-R2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://world.episerver.com/Blogs/Shahid-Nawaz/Dates/2012/1/General-Hotfix-CMS-6-R2/"
|
||||
},
|
||||
{
|
||||
"name" : "http://world.episerver.com/PageFiles/110367/BugList.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://world.episerver.com/PageFiles/110367/BugList.txt"
|
||||
},
|
||||
{
|
||||
"name": "51877",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "47910",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47910"
|
||||
},
|
||||
{
|
||||
"name": "http://world.episerver.com/PageFiles/110367/BugList.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://world.episerver.com/PageFiles/110367/BugList.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://world.episerver.com/Blogs/Shahid-Nawaz/Dates/2012/1/General-Hotfix-CMS-6-R2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://world.episerver.com/Blogs/Shahid-Nawaz/Dates/2012/1/General-Hotfix-CMS-6-R2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-1617",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,25 +58,30 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-03/0024.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120402 CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/02/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120402 Re: CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/02/6"
|
||||
"name": "48284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48284"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120403 Re: CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/03/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/osclass/OSClass/commit/a40b76695994442644e46e1b776d79660500566a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/osclass/OSClass/commit/a40b76695994442644e46e1b776d79660500566a"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120404 Re: CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/04/7"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.codseq.it/advisories/osclass_directory_traversal_vulnerability",
|
||||
"refsource": "MISC",
|
||||
@ -87,30 +92,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://osclass.org/2012/03/05/osclass-2-3-6/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/osclass/OSClass/commit/1e7626f4e1a26371480989c0b937f107ea9a6d4b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/osclass/OSClass/commit/1e7626f4e1a26371480989c0b937f107ea9a6d4b"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/osclass/OSClass/commit/a40b76695994442644e46e1b776d79660500566a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/osclass/OSClass/commit/a40b76695994442644e46e1b776d79660500566a"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/osclass/OSClass/commit/ff7ef8a97301aaaf6a97fe46c2c27981a86b4e2f#diff-1"
|
||||
},
|
||||
{
|
||||
"name": "52336",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52336"
|
||||
},
|
||||
{
|
||||
"name" : "48284",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48284"
|
||||
"name": "[oss-security] 20120402 Re: CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/02/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/osclass/OSClass/commit/1e7626f4e1a26371480989c0b937f107ea9a6d4b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/osclass/OSClass/commit/1e7626f4e1a26371480989c0b937f107ea9a6d4b"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120402 CVE request: OSClass directory traversal vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/02/1"
|
||||
},
|
||||
{
|
||||
"name": "osclass-directory-traversal(73754)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-1746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "54507",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54507"
|
||||
"name": "1027260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027260"
|
||||
},
|
||||
{
|
||||
"name": "83947",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://osvdb.org/83947"
|
||||
},
|
||||
{
|
||||
"name" : "1027260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027260"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||
},
|
||||
{
|
||||
"name": "54507",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54507"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2012-5178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-5831",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/Cacti/cacti/issues/847",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/Cacti/cacti/issues/847"
|
||||
},
|
||||
{
|
||||
"name": "1038908",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038908"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Cacti/cacti/issues/847",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/Cacti/cacti/issues/847"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/f423ba88ca4e"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11880"
|
||||
},
|
||||
{
|
||||
"name": "101755",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1039782",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039782"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,9 +59,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520893"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0676",
|
||||
"name": "RHSA-2018:1854",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1854"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1062",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1854",
|
||||
"name": "RHSA-2018:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1854"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||
},
|
||||
{
|
||||
"name": "102128",
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201704-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-04"
|
||||
},
|
||||
{
|
||||
"name": "1038225",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038225"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-10.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0934",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "97551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97551"
|
||||
},
|
||||
{
|
||||
"name" : "1038225",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038225"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb17-17.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201707-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201707-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1439",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1439"
|
||||
},
|
||||
{
|
||||
"name": "99025",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "1038655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038655"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1439",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1439"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8559",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8559"
|
||||
},
|
||||
{
|
||||
"name": "99448",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1038852",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038852"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8559",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://launchpad.net/bugs/1663157",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://launchpad.net/bugs/1663157"
|
||||
},
|
||||
{
|
||||
"name" : "https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-8900.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-8900.html"
|
||||
"name": "98554",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98554"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ubuntu.com/usn/usn-3285-1/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://www.ubuntu.com/usn/usn-3285-1/"
|
||||
},
|
||||
{
|
||||
"name" : "98554",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98554"
|
||||
"name": "https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-8900.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://people.canonical.com/~ubuntu-security/cve/2017/CVE-2017-8900.html"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.net/bugs/1663157",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.net/bugs/1663157"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=106408",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=106408"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3140",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3140"
|
||||
"name": "[debian-lts-announce] 20181031 [SECURITY] [DLA 1562-1] poppler security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3505",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "USN-3647-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3647-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3140"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-10911",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -78,16 +78,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10911",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10911"
|
||||
},
|
||||
{
|
||||
"name": "https://review.gluster.org/#/c/glusterfs/+/21067/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -98,11 +88,26 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2607"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10911",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10911"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2608",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2608"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3470",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2892",
|
||||
"refsource": "REDHAT",
|
||||
@ -112,11 +117,6 @@
|
||||
"name": "RHSA-2018:3242",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3242"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3470",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,55 +75,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1475775",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1475775"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-20/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-20/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-23/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-23/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2018-25/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2018-25/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4304",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4304"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4327",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4327"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201810-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201810-01"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181112 [SECURITY] [DLA 1575-1] thunderbird security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-13"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2834",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2834"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1475775",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1475775"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4327",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4327"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-23/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-23/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2835",
|
||||
@ -136,34 +116,54 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3403"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3458"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3761-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3761-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3793-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3793-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105276",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105276"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-20/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-20/"
|
||||
},
|
||||
{
|
||||
"name": "1041610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041610"
|
||||
},
|
||||
{
|
||||
"name": "105276",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105276"
|
||||
},
|
||||
{
|
||||
"name": "1041701",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041701"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3458"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4304",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4304"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2834"
|
||||
},
|
||||
{
|
||||
"name": "USN-3793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3793-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2018-25/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2018-25/"
|
||||
},
|
||||
{
|
||||
"name": "USN-3761-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3761-1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45014",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45014/"
|
||||
},
|
||||
{
|
||||
"name" : "20180711 SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jul/38"
|
||||
},
|
||||
{
|
||||
"name": "https://cert.vde.com/en-us/advisories/vde-2018-010",
|
||||
"refsource": "MISC",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wago.com/medias/SA-WBM-2018-004.pdf?context=bWFzdGVyfHJvb3R8MjgyNzYwfGFwcGxpY2F0aW9uL3BkZnxoMWUvaDg4LzkzNjE3NTIxOTUxMDIucGRmfDU1NmJkYjEzNDY0ZGU4OWQ1OTMyMjUwNTlmZTI0MzgwNDQ1MDY1YzU3OWRmZDk1NzYzODAwMDI3ODg1NDJlZjU"
|
||||
},
|
||||
{
|
||||
"name": "45014",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45014/"
|
||||
},
|
||||
{
|
||||
"name": "20180711 SEC Consult SA-20180711-0 :: Remote code execution via multiple attack vectors in WAGO e!DISPLAY 7300T",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jul/38"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/UTCT",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/UTCT"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TrueGoldCoinToken",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/TrueGoldCoinToken"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/AnovaBace",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/AnovaBace"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-17465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4330",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4330"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/870226",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/870226"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4330",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4330"
|
||||
"name": "RHSA-2018:3004",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-10",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201811-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3004",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3004"
|
||||
"name": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "105666",
|
||||
|
Loading…
x
Reference in New Issue
Block a user