"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:39:58 +00:00
parent c38578db98
commit 5b78b059b6
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
57 changed files with 3498 additions and 3498 deletions

View File

@ -52,20 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040702 pavuk buffer overflow",
"refsource" : "FULLDISC",
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023322.html"
},
{ {
"name": "DSA-527", "name": "DSA-527",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2004/dsa-527" "url": "http://www.debian.org/security/2004/dsa-527"
}, },
{ {
"name" : "GLSA-200406-22", "name": "pavuk-location-bo(16551)",
"refsource" : "GENTOO", "refsource": "XF",
"url" : "http://security.gentoo.org/glsa/glsa-200406-22.xml" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16551"
}, },
{ {
"name": "10633", "name": "10633",
@ -73,9 +68,14 @@
"url": "http://www.securityfocus.com/bid/10633" "url": "http://www.securityfocus.com/bid/10633"
}, },
{ {
"name" : "pavuk-location-bo(16551)", "name": "20040702 pavuk buffer overflow",
"refsource" : "XF", "refsource": "FULLDISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16551" "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2004-July/023322.html"
},
{
"name": "GLSA-200406-22",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200406-22.xml"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "ATSTAKE", "refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2004/a071304-1.txt" "url": "http://www.atstake.com/research/advisories/2004/a071304-1.txt"
}, },
{
"name" : "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt",
"refsource" : "MISC",
"url" : "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt"
},
{ {
"name": "4dwebstar-view-phpini-files(16688)", "name": "4dwebstar-view-phpini-files(16688)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16688" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16688"
},
{
"name": "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt",
"refsource": "MISC",
"url": "ftp://ftp.4d.com/ACI_PRODUCT_REFERENCE_LIBRARY/4D_PRODUCT_DOCUMENTATION/PDF_Docs_by_4D_Product_A-Z/4D_WebSTAR/Software_Change_History.txt"
} }
] ]
} }

View File

@ -53,9 +53,19 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://bugzilla.mozilla.org/show_bug.cgi?id=241924", "name": "SCOSA-2005.49",
"refsource" : "CONFIRM", "refsource": "SCO",
"url" : "http://bugzilla.mozilla.org/show_bug.cgi?id=241924" "url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
},
{
"name": "SUSE-SA:2004:036",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
},
{
"name": "RHSA-2004:421",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2004-421.html"
}, },
{ {
"name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7", "name": "http://www.mozilla.org/projects/security/known-vulnerabilities.html#mozilla1.7",
@ -67,35 +77,25 @@
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2" "url": "http://marc.info/?l=bugtraq&m=109900315219363&w=2"
}, },
{
"name" : "RHSA-2004:421",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2004-421.html"
},
{
"name" : "SCOSA-2005.49",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
},
{
"name" : "SUSE-SA:2004:036",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2004_36_mozilla.html"
},
{ {
"name": "15495", "name": "15495",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15495" "url": "http://www.securityfocus.com/bid/15495"
}, },
{
"name": "mozilla-warning-file-upload(16870)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16870"
},
{ {
"name": "oval:org.mitre.oval:def:11153", "name": "oval:org.mitre.oval:def:11153",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11153" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11153"
}, },
{ {
"name" : "mozilla-warning-file-upload(16870)", "name": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/16870" "url": "http://bugzilla.mozilla.org/show_bug.cgi?id=241924"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "IDEFENSE", "refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=157&type=vulnerabilities&flashstatus=false" "url": "http://www.idefense.com/application/poi/display?id=157&type=vulnerabilities&flashstatus=false"
}, },
{
"name" : "GLSA-200411-27",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200411-27.xml"
},
{ {
"name": "11684", "name": "11684",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11684" "url": "http://www.securityfocus.com/bid/11684"
}, },
{
"name": "GLSA-200411-27",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200411-27.xml"
},
{ {
"name": "fcron-fcrontab-obtain-info(18078)", "name": "fcron-fcrontab-obtain-info(18078)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,25 +57,25 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://lists.roaringpenguin.com/pipermail/mimedefang/2004-October/024959.html" "url": "http://lists.roaringpenguin.com/pipermail/mimedefang/2004-October/024959.html"
}, },
{
"name" : "GLSA-200411-06",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200411-06.xml"
},
{ {
"name": "MDKSA-2004:123", "name": "MDKSA-2004:123",
"refsource": "MANDRAKE", "refsource": "MANDRAKE",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:123" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2004:123"
}, },
{
"name": "mimetools-boundary-virus-bypass(17940)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17940"
},
{ {
"name": "11563", "name": "11563",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11563" "url": "http://www.securityfocus.com/bid/11563"
}, },
{ {
"name" : "mimetools-boundary-virus-bypass(17940)", "name": "GLSA-200411-06",
"refsource" : "XF", "refsource": "GENTOO",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17940" "url": "http://www.gentoo.org/security/en/glsa/glsa-200411-06.xml"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-1243", "ID": "CVE-2004-1243",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20041119 Microsoft Internet Explorer 6 SP2 Vulnerabilities / Full disclosure Vs. Security by Obscurity...",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2004-11/0260.html"
},
{
"name" : "http://www.frsirt.com/exploits/20041119.IESP2Unpatched.php",
"refsource" : "MISC",
"url" : "http://www.frsirt.com/exploits/20041119.IESP2Unpatched.php"
},
{
"name" : "VU#743974",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/743974"
},
{
"name" : "13203",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13203/"
},
{
"name" : "11686",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11686"
},
{ {
"name": "3220", "name": "3220",
"refsource": "SREASON", "refsource": "SREASON",
@ -86,6 +61,31 @@
"name": "ie-execommand-warning-bypass(18181)", "name": "ie-execommand-warning-bypass(18181)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18181" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18181"
},
{
"name": "11686",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11686"
},
{
"name": "http://www.frsirt.com/exploits/20041119.IESP2Unpatched.php",
"refsource": "MISC",
"url": "http://www.frsirt.com/exploits/20041119.IESP2Unpatched.php"
},
{
"name": "13203",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13203/"
},
{
"name": "20041119 Microsoft Internet Explorer 6 SP2 Vulnerabilities / Full disclosure Vs. Security by Obscurity...",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-11/0260.html"
},
{
"name": "VU#743974",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/743974"
} }
] ]
} }

View File

@ -53,24 +53,24 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20041122 PHPKIT SQL Injection, XSS", "name": "phpkit-include-sql-injection(18205)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://marc.info/?l=bugtraq&m=110117116115493&w=2" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18205"
}, },
{ {
"name": "11725", "name": "11725",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/11725" "url": "http://www.securityfocus.com/bid/11725"
}, },
{
"name": "20041122 PHPKIT SQL Injection, XSS",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110117116115493&w=2"
},
{ {
"name": "13262", "name": "13262",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13262" "url": "http://secunia.com/advisories/13262"
},
{
"name" : "phpkit-include-sql-injection(18205)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18205"
} }
] ]
} }

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110135663220831&w=2" "url": "http://marc.info/?l=bugtraq&m=110135663220831&w=2"
}, },
{
"name": "jspwiki-query-xss(18236)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18236"
},
{ {
"name": "11746", "name": "11746",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "13285", "name": "13285",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13285/" "url": "http://secunia.com/advisories/13285/"
},
{
"name" : "jspwiki-query-xss(18236)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18236"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20040729 lostBook v1.1 Javascript Execution",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=109112282611808&w=2"
},
{
"name" : "10825",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10825"
},
{ {
"name": "8271", "name": "8271",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -72,15 +62,25 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1010812" "url": "http://securitytracker.com/id?1010812"
}, },
{
"name" : "12190",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12190"
},
{ {
"name": "lostbook-email-website-xss(16835)", "name": "lostbook-email-website-xss(16835)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16835" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/16835"
},
{
"name": "20040729 lostBook v1.1 Javascript Execution",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109112282611808&w=2"
},
{
"name": "10825",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10825"
},
{
"name": "12190",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12190"
} }
] ]
} }

View File

@ -57,40 +57,40 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujul2008-090335.html"
}, },
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{ {
"name": "ADV-2008-2115", "name": "ADV-2008-2115",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2115" "url": "http://www.vupen.com/english/advisories/2008/2115"
}, },
{
"name" : "ADV-2008-2109",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2109/references"
},
{ {
"name": "1020495", "name": "1020495",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020495" "url": "http://www.securitytracker.com/id?1020495"
}, },
{ {
"name" : "31113", "name": "SSRT061201",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/31113" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00727143"
},
{
"name": "ADV-2008-2109",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2109/references"
}, },
{ {
"name": "31087", "name": "31087",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31087" "url": "http://secunia.com/advisories/31087"
},
{
"name": "31113",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31113"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5736" "url": "https://www.exploit-db.com/exploits/5736"
}, },
{
"name" : "http://1scripts.net/php-scripts/index.php?p=16",
"refsource" : "CONFIRM",
"url" : "http://1scripts.net/php-scripts/index.php?p=16"
},
{
"name" : "ADV-2008-1735",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1735/references"
},
{ {
"name": "30146", "name": "30146",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -76,6 +66,16 @@
"name": "1book-guestbook-code-execution(42854)", "name": "1book-guestbook-code-execution(42854)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42854" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42854"
},
{
"name": "ADV-2008-1735",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1735/references"
},
{
"name": "http://1scripts.net/php-scripts/index.php?p=16",
"refsource": "CONFIRM",
"url": "http://1scripts.net/php-scripts/index.php?p=16"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "jiro-read-sql-injection(42919)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42919"
},
{
"name": "30569",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30569"
},
{ {
"name": "5753", "name": "5753",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -61,16 +71,6 @@
"name": "29594", "name": "29594",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29594" "url": "http://www.securityfocus.com/bid/29594"
},
{
"name" : "30569",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30569"
},
{
"name" : "jiro-read-sql-injection(42919)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42919"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "5810",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5810"
},
{ {
"name": "29719", "name": "29719",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/29719" "url": "http://www.securityfocus.com/bid/29719"
}, },
{
"name": "5810",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5810"
},
{ {
"name": "30683", "name": "30683",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,24 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[pdns-users] 20080806 Security update: PowerDNS Authoritative Server 2.9.21.1 released", "name": "SUSE-SR:2008:017",
"refsource" : "MLIST", "refsource": "SUSE",
"url" : "http://mailman.powerdns.com/pipermail/pdns-users/2008-August/005646.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
},
{
"name" : "http://doc.powerdns.com/powerdns-advisory-2008-02.html",
"refsource" : "CONFIRM",
"url" : "http://doc.powerdns.com/powerdns-advisory-2008-02.html"
},
{
"name" : "http://doc.powerdns.com/changelog.html",
"refsource" : "CONFIRM",
"url" : "http://doc.powerdns.com/changelog.html"
},
{
"name" : "DSA-1628",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2008/dsa-1628"
}, },
{ {
"name": "FEDORA-2008-7048", "name": "FEDORA-2008-7048",
@ -78,19 +63,9 @@
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00109.html" "url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00109.html"
}, },
{ {
"name" : "FEDORA-2008-7083", "name": "31401",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00140.html" "url": "http://secunia.com/advisories/31401"
},
{
"name" : "GLSA-200812-19",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200812-19.xml"
},
{
"name" : "SUSE-SR:2008:017",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00006.html"
}, },
{ {
"name": "30587", "name": "30587",
@ -98,19 +73,14 @@
"url": "http://www.securityfocus.com/bid/30587" "url": "http://www.securityfocus.com/bid/30587"
}, },
{ {
"name" : "ADV-2008-2320", "name": "31687",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2008/2320" "url": "http://secunia.com/advisories/31687"
}, },
{ {
"name" : "31407", "name": "http://doc.powerdns.com/changelog.html",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/31407" "url": "http://doc.powerdns.com/changelog.html"
},
{
"name" : "31401",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31401"
}, },
{ {
"name": "31448", "name": "31448",
@ -118,19 +88,49 @@
"url": "http://secunia.com/advisories/31448" "url": "http://secunia.com/advisories/31448"
}, },
{ {
"name" : "31687", "name": "DSA-1628",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/31687" "url": "https://www.debian.org/security/2008/dsa-1628"
},
{
"name": "http://doc.powerdns.com/powerdns-advisory-2008-02.html",
"refsource": "CONFIRM",
"url": "http://doc.powerdns.com/powerdns-advisory-2008-02.html"
}, },
{ {
"name": "33264", "name": "33264",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33264" "url": "http://secunia.com/advisories/33264"
}, },
{
"name": "FEDORA-2008-7083",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-August/msg00140.html"
},
{
"name": "[pdns-users] 20080806 Security update: PowerDNS Authoritative Server 2.9.21.1 released",
"refsource": "MLIST",
"url": "http://mailman.powerdns.com/pipermail/pdns-users/2008-August/005646.html"
},
{ {
"name": "powerdns-query-weak-security(44253)", "name": "powerdns-query-weak-security(44253)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44253" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44253"
},
{
"name": "GLSA-200812-19",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200812-19.xml"
},
{
"name": "31407",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31407"
},
{
"name": "ADV-2008-2320",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2320"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2008-3471", "ID": "CVE-2008-3471",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-068/", "name": "excel-file-format-code-execution(45579)",
"refsource" : "MISC", "refsource": "XF",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-068/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45579"
},
{
"name" : "HPSBST02379",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name" : "SSRT080143",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
},
{
"name" : "MS08-057",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-057"
},
{
"name" : "TA08-288A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name" : "31705",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31705"
}, },
{ {
"name": "oval:org.mitre.oval:def:5750", "name": "oval:org.mitre.oval:def:5750",
@ -88,9 +63,14 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5750" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5750"
}, },
{ {
"name" : "ADV-2008-2808", "name": "http://www.zerodayinitiative.com/advisories/ZDI-08-068/",
"refsource" : "VUPEN", "refsource": "MISC",
"url" : "http://www.vupen.com/english/advisories/2008/2808" "url": "http://www.zerodayinitiative.com/advisories/ZDI-08-068/"
},
{
"name": "SSRT080143",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
}, },
{ {
"name": "1021044", "name": "1021044",
@ -98,19 +78,39 @@
"url": "http://www.securitytracker.com/id?1021044" "url": "http://www.securitytracker.com/id?1021044"
}, },
{ {
"name" : "32211", "name": "ADV-2008-2808",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/32211" "url": "http://www.vupen.com/english/advisories/2008/2808"
}, },
{ {
"name" : "excel-file-format-code-execution(45579)", "name": "31705",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45579" "url": "http://www.securityfocus.com/bid/31705"
},
{
"name": "MS08-057",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-057"
},
{
"name": "HPSBST02379",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=122479227205998&w=2"
}, },
{ {
"name": "win-ms08kb956416-update(45581)", "name": "win-ms08kb956416-update(45581)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45581" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45581"
},
{
"name": "TA08-288A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-288A.html"
},
{
"name": "32211",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32211"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20080605 e107 Plugin echat MENU Blind SQL Injection Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/493126/100/0/threaded"
},
{ {
"name": "30561", "name": "30561",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30561" "url": "http://secunia.com/advisories/30561"
}, },
{
"name": "20080605 e107 Plugin echat MENU Blind SQL Injection Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/493126/100/0/threaded"
},
{ {
"name": "echat-e107chat-sql-injection(42883)", "name": "echat-e107chat-sql-injection(42883)",
"refsource": "XF", "refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7326" "url": "https://www.exploit-db.com/exploits/7326"
}, },
{
"name": "gallerymx-picspre-sql-injection(47039)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47039"
},
{ {
"name": "32607", "name": "32607",
"refsource": "BID", "refsource": "BID",
@ -66,11 +71,6 @@
"name": "32976", "name": "32976",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32976" "url": "http://secunia.com/advisories/32976"
},
{
"name" : "gallerymx-picspre-sql-injection(47039)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47039"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "6820", "name": "photogallery-id-username-sql-injection(46075)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "https://www.exploit-db.com/exploits/6820" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46075"
}, },
{ {
"name": "32358", "name": "32358",
@ -63,9 +63,9 @@
"url": "http://secunia.com/advisories/32358" "url": "http://secunia.com/advisories/32358"
}, },
{ {
"name" : "photogallery-id-username-sql-injection(46075)", "name": "6820",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46075" "url": "https://www.exploit-db.com/exploits/6820"
}, },
{ {
"name": "photogallery-username-sql-injection(50344)", "name": "photogallery-username-sql-injection(50344)",

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "6892",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6892"
},
{ {
"name": "32010", "name": "32010",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/32010" "url": "http://www.securityfocus.com/bid/32010"
}, },
{ {
"name" : "32472", "name": "6892",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/32472" "url": "https://www.exploit-db.com/exploits/6892"
}, },
{ {
"name": "absolutelivesupport-cookie-auth-bypass(46246)", "name": "absolutelivesupport-cookie-auth-bypass(46246)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46246" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46246"
},
{
"name": "32472",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32472"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "simpleshop-index-sql-injection(40802)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40802"
},
{ {
"name": "20080224 joomla com_simpleshop SQL Injection(section) #", "name": "20080224 joomla com_simpleshop SQL Injection(section) #",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -66,11 +71,6 @@
"name": "52094", "name": "52094",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/52094" "url": "http://www.osvdb.org/52094"
},
{
"name" : "simpleshop-index-sql-injection(40802)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40802"
} }
] ]
} }

View File

@ -53,14 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20130722 CORE-2013-0705 - XnView Buffer Overflow Vulnerability", "name": "http://newsgroup.xnview.com/viewtopic.php?f=35&t=28400",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0153.html" "url": "http://newsgroup.xnview.com/viewtopic.php?f=35&t=28400"
}, },
{ {
"name" : "27049", "name": "xnview-pctfile-bo(85919)",
"refsource" : "EXPLOIT-DB", "refsource": "XF",
"url" : "http://www.exploit-db.com/exploits/27049" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85919"
}, },
{ {
"name": "http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability", "name": "http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability",
@ -68,9 +68,14 @@
"url": "http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability" "url": "http://www.coresecurity.com/advisories/xnview-buffer-overflow-vulnerability"
}, },
{ {
"name" : "http://newsgroup.xnview.com/viewtopic.php?f=35&t=28400", "name": "1028817",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://newsgroup.xnview.com/viewtopic.php?f=35&t=28400" "url": "http://www.securitytracker.com/id/1028817"
},
{
"name": "27049",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/27049"
}, },
{ {
"name": "95580", "name": "95580",
@ -78,19 +83,14 @@
"url": "http://osvdb.org/95580" "url": "http://osvdb.org/95580"
}, },
{ {
"name" : "1028817", "name": "20130722 CORE-2013-0705 - XnView Buffer Overflow Vulnerability",
"refsource" : "SECTRACK", "refsource": "BUGTRAQ",
"url" : "http://www.securitytracker.com/id/1028817" "url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0153.html"
}, },
{ {
"name": "54174", "name": "54174",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54174" "url": "http://secunia.com/advisories/54174"
},
{
"name" : "xnview-pctfile-bo(85919)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85919"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/dng-converter/apsb17-37.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/dng-converter/apsb17-37.html"
},
{ {
"name": "101828", "name": "101828",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101828" "url": "http://www.securityfocus.com/bid/101828"
},
{
"name": "https://helpx.adobe.com/security/products/dng-converter/apsb17-37.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/dng-converter/apsb17-37.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1473888",
"refsource" : "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1473888"
},
{ {
"name": "USN-3852-1", "name": "USN-3852-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3852-1/" "url": "https://usn.ubuntu.com/3852-1/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1473888",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1473888"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/volca/markdown-preview/commit/1181f044a5457d5e1ac35804ecd84e05977f1920",
"refsource" : "CONFIRM",
"url" : "https://github.com/volca/markdown-preview/commit/1181f044a5457d5e1ac35804ecd84e05977f1920"
},
{ {
"name": "https://github.com/volca/markdown-preview/issues/60", "name": "https://github.com/volca/markdown-preview/issues/60",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://github.com/volca/markdown-preview/issues/60" "url": "https://github.com/volca/markdown-preview/issues/60"
},
{
"name": "https://github.com/volca/markdown-preview/commit/1181f044a5457d5e1ac35804ecd84e05977f1920",
"refsource": "CONFIRM",
"url": "https://github.com/volca/markdown-preview/commit/1181f044a5457d5e1ac35804ecd84e05977f1920"
} }
] ]
} }

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11863",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11863"
},
{ {
"name": "101748", "name": "101748",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101748" "url": "http://www.securityfocus.com/bid/101748"
}, },
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11863",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11863"
},
{ {
"name": "1039801", "name": "1039801",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-14813", "ID": "CVE-2017-14813",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc",
"refsource" : "MISC",
"url" : "https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc"
},
{ {
"name": "https://zeroday.hitcon.org/vulnerability/ZD-2017-00386", "name": "https://zeroday.hitcon.org/vulnerability/ZD-2017-00386",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "https://www.kb.cert.org/vuls/id/446847" "url": "https://www.kb.cert.org/vuls/id/446847"
}, },
{
"name": "https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc",
"refsource": "MISC",
"url": "https://community.rsa.com/community/products/netwitness/blog/2017/10/27/inaudible-subversion-did-your-hi-fi-just-subvert-your-pc"
},
{ {
"name": "101700", "name": "101700",
"refsource": "BID", "refsource": "BID",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-04-06T14:09:26.582922", "DATE_ASSIGNED": "2018-04-06T14:09:26.582922",
"DATE_REQUESTED": "2018-03-27T11:32:41", "DATE_REQUESTED": "2018-03-27T11:32:41",
"ID": "CVE-2018-1000160", "ID": "CVE-2018-1000160",
@ -14,18 +14,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "protect", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "1.2.0 and earlier" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "RisingStack" "vendor_name": "n/a"
} }
] ]
} }
@ -47,7 +47,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "Cross Site Scripting (XSS)" "value": "n/a"
} }
] ]
} }
@ -55,16 +55,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://embed.plnkr.co/xHbhB29JWWyMUMeHsLrm",
"refsource" : "MISC",
"url" : "http://embed.plnkr.co/xHbhB29JWWyMUMeHsLrm"
},
{ {
"name": "https://github.com/RisingStack/protect/blob/60b0c91e86686d34e5202419ce9ae7e8dc08edcd/lib/rules/xss.js#L4-L13", "name": "https://github.com/RisingStack/protect/blob/60b0c91e86686d34e5202419ce9ae7e8dc08edcd/lib/rules/xss.js#L4-L13",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/RisingStack/protect/blob/60b0c91e86686d34e5202419ce9ae7e8dc08edcd/lib/rules/xss.js#L4-L13" "url": "https://github.com/RisingStack/protect/blob/60b0c91e86686d34e5202419ce9ae7e8dc08edcd/lib/rules/xss.js#L4-L13"
}, },
{
"name": "http://embed.plnkr.co/xHbhB29JWWyMUMeHsLrm",
"refsource": "MISC",
"url": "http://embed.plnkr.co/xHbhB29JWWyMUMeHsLrm"
},
{ {
"name": "https://github.com/RisingStack/protect/issues/16", "name": "https://github.com/RisingStack/protect/issues/16",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106442"
},
{ {
"name": "https://jvn.jp/vu/JVNVU93652047/index.html", "name": "https://jvn.jp/vu/JVNVU93652047/index.html",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf", "name": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf",
"refsource": "MISC", "refsource": "MISC",
"url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf"
},
{
"name" : "106442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106442"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource": "CONFIRM",
"url": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
},
{ {
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/", "name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/",
"refsource": "MISC", "refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/", "name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/",
"refsource": "MISC", "refsource": "MISC",
"url": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/" "url": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/"
},
{
"name" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
},
{ {
"name": "https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832", "name": "https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832" "url": "https://github.com/ImageMagick/ImageMagick/commit/ecb31dbad39ccdc65868d5d2a37f0f0521250832"
}, },
{
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1530-1] imagemagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00002.html"
},
{ {
"name": "https://github.com/ImageMagick/ImageMagick/issues/1268", "name": "https://github.com/ImageMagick/ImageMagick/issues/1268",
"refsource": "MISC", "refsource": "MISC",

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT208933,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208933,"
},
{ {
"name": "https://support.apple.com/HT208934,", "name": "https://support.apple.com/HT208934,",
"refsource": "MISC", "refsource": "MISC",
"url": "https://support.apple.com/HT208934," "url": "https://support.apple.com/HT208934,"
}, },
{
"name" : "https://support.apple.com/HT208936,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208936,"
},
{
"name" : "https://support.apple.com/HT208938,",
"refsource" : "MISC",
"url" : "https://support.apple.com/HT208938,"
},
{ {
"name": "https://support.apple.com/HT208932", "name": "https://support.apple.com/HT208932",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT208932" "url": "https://support.apple.com/HT208932"
}, },
{
"name": "USN-3743-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3743-1/"
},
{ {
"name": "GLSA-201808-04", "name": "GLSA-201808-04",
"refsource": "GENTOO", "refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-04" "url": "https://security.gentoo.org/glsa/201808-04"
}, },
{ {
"name" : "USN-3743-1", "name": "https://support.apple.com/HT208933,",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3743-1/" "url": "https://support.apple.com/HT208933,"
},
{
"name": "https://support.apple.com/HT208938,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208938,"
},
{
"name": "https://support.apple.com/HT208936,",
"refsource": "MISC",
"url": "https://support.apple.com/HT208936,"
}, },
{ {
"name": "1041232", "name": "1041232",