"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:52:28 +00:00
parent 2ec44ed0e2
commit 6488717936
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
52 changed files with 3344 additions and 3344 deletions

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS02-034",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
"name": "oval:org.mitre.oval:def:291",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A291"
},
{
"name": "CA-2002-22",
@ -63,9 +63,9 @@
"url": "http://www.cert.org/advisories/CA-2002-22.html"
},
{
"name" : "oval:org.mitre.oval:def:291",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A291"
"name": "MS02-034",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-034"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20020524 [SecurityOffice] LocalWeb2000 Web Server Protected File Access Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0079.html"
},
{
"name" : "20020524 [SecurityOffice] LocalWeb2000 Web Server Protected File Access Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/274020"
},
{
"name": "4820",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "localweb2k-protection-bypass(9165)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9165.php"
},
{
"name": "20020524 [SecurityOffice] LocalWeb2000 Web Server Protected File Access Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/274020"
},
{
"name": "20020524 [SecurityOffice] LocalWeb2000 Web Server Protected File Access Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0079.html"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=33&type=vulnerabilities&flashstatus=false"
},
{
"name" : "6477",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6477"
},
{
"name": "1005831",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1005831"
},
{
"name": "6477",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6477"
},
{
"name": "melange-msgtext-chatinterpretdata-bo(10939)",
"refsource": "XF",

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "20020419 DOS for Icq 2001&2002",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-04/0295.html"
},
{
"name": "icq-contacts-dos(8909)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8909.php"
},
{
"name": "20020419 DOS for Icq 2001&2002",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-04/0295.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2005-0392",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "DSA-725",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2005/dsa-725"
},
{
"name": "13681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13681"
},
{
"name": "DSA-725",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-725"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "sumus-respondehttppendiente-bo(20110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20110"
},
{
"name": "20050414 sumus[v0.2.2]: (httpd) remote buffer overflow exploit.",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "1013717",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013717"
},
{
"name" : "sumus-respondehttppendiente-bo(20110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20110"
}
]
}

View File

@ -53,54 +53,54 @@
"references": {
"reference_data": [
{
"name" : "20050530 CYBSEC - PHPMailer Infinite Loop Denial of Service",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/lists/bugtraq/2005/May/0337.html"
},
{
"name" : "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf",
"refsource" : "MISC",
"url" : "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
},
{
"name" : "http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031"
},
{
"name" : "13805",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13805"
"name": "ADV-2007-2242",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/2242"
},
{
"name": "ADV-2006-0448",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/0448"
},
{
"name" : "ADV-2007-2242",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2007/2242"
},
{
"name": "1014069",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014069"
},
{
"name": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf",
"refsource": "MISC",
"url": "http://www.cybsec.com/vuln/PHPMailer-DOS.pdf"
},
{
"name": "20050530 CYBSEC - PHPMailer Infinite Loop Denial of Service",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/lists/bugtraq/2005/May/0337.html"
},
{
"name": "13805",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13805"
},
{
"name": "25726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25726"
},
{
"name": "15543",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15543"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?release_id=341210&group_id=26031"
},
{
"name": "18732",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18732"
},
{
"name" : "25726",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25726"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_003.pdf",
"refsource" : "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_003.pdf"
"name": "xerox-document-security-bypass(19661)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19661"
},
{
"name": "12783",
@ -63,24 +63,24 @@
"url": "http://www.securityfocus.com/bid/12783"
},
{
"name" : "ADV-2005-0255",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/0255"
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_003.pdf",
"refsource": "CONFIRM",
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX05_003.pdf"
},
{
"name": "14659",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/14659"
},
{
"name": "ADV-2005-0255",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/0255"
},
{
"name": "14556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14556"
},
{
"name" : "xerox-document-security-bypass(19661)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19661"
}
]
}

View File

@ -52,55 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name" : "GLSA-200907-06",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name" : "RHSA-2009:1109",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name" : "SUSE-SR:2009:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name" : "SUSE-SA:2009:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name" : "TA09-161A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{
"name": "35274",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35274"
},
{
"name" : "1022361",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1022361"
},
{
"name" : "34580",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34580"
},
{
"name" : "35496",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35496"
"name": "ADV-2009-1547",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1547"
},
{
"name": "35655",
@ -108,9 +68,9 @@
"url": "http://secunia.com/advisories/35655"
},
{
"name" : "35685",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35685"
"name": "TA09-161A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-161A.html"
},
{
"name": "35734",
@ -118,9 +78,49 @@
"url": "http://secunia.com/advisories/35734"
},
{
"name" : "ADV-2009-1547",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1547"
"name": "RHSA-2009:1109",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1109.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-07.html"
},
{
"name": "SUSE-SA:2009:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html"
},
{
"name": "1022361",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1022361"
},
{
"name": "GLSA-200907-06",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200907-06.xml"
},
{
"name": "34580",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34580"
},
{
"name": "35685",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35685"
},
{
"name": "SUSE-SR:2009:012",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
},
{
"name": "35496",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35496"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1126",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "MS09-025",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-025"
},
{
"name" : "TA09-160A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name" : "54943",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54943"
"name": "35372",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35372"
},
{
"name": "oval:org.mitre.oval:def:6016",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6016"
},
{
"name": "ADV-2009-1544",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1544"
},
{
"name": "54943",
"refsource": "OSVDB",
"url": "http://osvdb.org/54943"
},
{
"name": "MS09-025",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-025"
},
{
"name": "1022359",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022359"
},
{
"name" : "35372",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35372"
},
{
"name" : "ADV-2009-1544",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1544"
"name": "TA09-160A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2009-1141",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090610 FortiGuard Advisory: Microsoft Internet Explorer DHTML Handling Remote Memory Corruption Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/504207/100/0/threaded"
},
{
"name" : "http://www.fortiguardcenter.com/advisory/FGA-2009-22.html",
"refsource" : "MISC",
"url" : "http://www.fortiguardcenter.com/advisory/FGA-2009-22.html"
"name": "ADV-2009-1538",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1538"
},
{
"name": "MS09-019",
@ -68,24 +63,29 @@
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-019"
},
{
"name" : "TA09-160A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
"name": "http://www.fortiguardcenter.com/advisory/FGA-2009-22.html",
"refsource": "MISC",
"url": "http://www.fortiguardcenter.com/advisory/FGA-2009-22.html"
},
{
"name": "20090610 FortiGuard Advisory: Microsoft Internet Explorer DHTML Handling Remote Memory Corruption Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/504207/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5554",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5554"
},
{
"name": "TA09-160A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
},
{
"name": "1022350",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022350"
},
{
"name" : "ADV-2009-1538",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1538"
}
]
}

View File

@ -53,19 +53,19 @@
"references": {
"reference_data": [
{
"name" : "[gnutls-devel] 20090430 Certificate expiration not checked by gnutls-cli [GNUTLS-SA-2009-3] [CVE-2009-1417]",
"refsource" : "MLIST",
"url" : "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3517"
"name": "gnutls-gnutlscli-spoofing(50261)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50261"
},
{
"name" : "GLSA-200905-04",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200905-04.xml"
"name": "1022159",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022159"
},
{
"name" : "MDVSA-2009:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:116"
"name": "ADV-2009-1218",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1218"
},
{
"name": "34783",
@ -73,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/34783"
},
{
"name" : "1022159",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022159"
"name": "GLSA-200905-04",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200905-04.xml"
},
{
"name": "[gnutls-devel] 20090430 Certificate expiration not checked by gnutls-cli [GNUTLS-SA-2009-3] [CVE-2009-1417]",
"refsource": "MLIST",
"url": "http://article.gmane.org/gmane.comp.encryption.gpg.gnutls.devel/3517"
},
{
"name": "34842",
@ -88,14 +93,9 @@
"url": "http://secunia.com/advisories/35211"
},
{
"name" : "ADV-2009-1218",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1218"
},
{
"name" : "gnutls-gnutlscli-spoofing(50261)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50261"
"name": "MDVSA-2009:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:116"
}
]
}

View File

@ -52,100 +52,50 @@
},
"references": {
"reference_data": [
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?r1=13674&r2=13673&pathrev=13674",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?r1=13674&r2=13673&pathrev=13674"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13674",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13674"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2009-05-10",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2009-05-10"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=500360",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=500360"
},
{
"name" : "http://download.gna.org/nasmail/nasmail-1.7.zip",
"refsource" : "CONFIRM",
"url" : "http://download.gna.org/nasmail/nasmail-1.7.zip"
},
{
"name" : "https://gna.org/forum/forum.php?forum_id=2146",
"refsource" : "CONFIRM",
"url" : "https://gna.org/forum/forum.php?forum_id=2146"
},
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "DSA-1802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1802"
},
{
"name" : "FEDORA-2009-4870",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name" : "FEDORA-2009-4880",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name" : "FEDORA-2009-4875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name" : "MDVSA-2009:110",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:110"
},
{
"name" : "RHSA-2009:1066",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{
"name" : "34916",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34916"
},
{
"name": "oval:org.mitre.oval:def:10986",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10986"
},
{
"name" : "35052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35052"
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?r1=13674&r2=13673&pathrev=13674",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/imap_general.php?r1=13674&r2=13673&pathrev=13674"
},
{
"name" : "35073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35073"
"name": "https://gna.org/forum/forum.php?forum_id=2146",
"refsource": "CONFIRM",
"url": "https://gna.org/forum/forum.php?forum_id=2146"
},
{
"name": "MDVSA-2009:110",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:110"
},
{
"name": "34916",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34916"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "FEDORA-2009-4870",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name": "35140",
@ -153,14 +103,24 @@
"url": "http://secunia.com/advisories/35140"
},
{
"name" : "37415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37415"
"name": "http://download.gna.org/nasmail/nasmail-1.7.zip",
"refsource": "CONFIRM",
"url": "http://download.gna.org/nasmail/nasmail-1.7.zip"
},
{
"name" : "35259",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35259"
"name": "FEDORA-2009-4880",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=500360",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=500360"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "40220",
@ -173,19 +133,59 @@
"url": "http://www.vupen.com/english/advisories/2009/1296"
},
{
"name" : "ADV-2009-3315",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3315"
"name": "35259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35259"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
"name": "35052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35052"
},
{
"name": "FEDORA-2009-4875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "squirrelmail-mapypalias-code-execution(50461)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50461"
},
{
"name": "RHSA-2009:1066",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{
"name": "37415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37415"
},
{
"name": "35073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35073"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13674",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13674"
},
{
"name": "ADV-2009-3315",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3315"
},
{
"name": "http://www.squirrelmail.org/security/issue/2009-05-10",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2009-05-10"
},
{
"name": "DSA-1802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1802"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "8672",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8672"
},
{
"name": "ADV-2009-1307",
"refsource": "VUPEN",
@ -66,6 +61,11 @@
"name": "maxcms-musername-sql-injection(50513)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50513"
},
{
"name": "8672",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8672"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0736",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource" : "CONFIRM",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{
"name" : "53247",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/53247"
"name": "ae-platformauth-code-execution(74559)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74559"
},
{
"name": "48967",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48967"
},
{
"name": "http://www.ibm.com/support/docview.wss?uid=swg21592188",
"refsource": "CONFIRM",
"url": "http://www.ibm.com/support/docview.wss?uid=swg21592188"
},
{
"name": "48968",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48968"
},
{
"name" : "ae-platformauth-code-execution(74559)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74559"
"name": "53247",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53247"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://secunia.com/secunia_research/2012-9/",
"refsource" : "MISC",
"url" : "http://secunia.com/secunia_research/2012-9/"
},
{
"name" : "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf",
"refsource" : "CONFIRM",
"url" : "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf"
},
{
"name": "52929",
"refsource": "BID",
@ -72,10 +62,20 @@
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026898"
},
{
"name": "http://secunia.com/secunia_research/2012-9/",
"refsource": "MISC",
"url": "http://secunia.com/secunia_research/2012-9/"
},
{
"name": "helix-server-master-dos(74674)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74674"
},
{
"name": "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf",
"refsource": "CONFIRM",
"url": "http://helixproducts.real.com/docs/security/SecurityUpdate04022012HS.pdf"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "oval:org.mitre.oval:def:16912",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16912"
},
{
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-34.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=744888",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=744888"
},
{
"name" : "oval:org.mitre.oval:def:16912",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16912"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3132",
"STATE": "PUBLIC"
},
@ -57,6 +57,11 @@
"refsource": "MISC",
"url": "http://www.darkreading.com/database-security/167901020/security/news/240004776/hacking-oracle-database-indexes.html"
},
{
"name": "1027367",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027367"
},
{
"name": "http://www.networkworld.com/news/2012/072712-black-hat-shark-bitten-security-researcher-261203.html",
"refsource": "MISC",
@ -67,11 +72,6 @@
"refsource": "MISC",
"url": "http://www.teamshatter.com/topics/general/team-shatter-exclusive/ctxsys-context-privilege-escalation/"
},
{
"name" : "https://blogs.oracle.com/security/entry/security_alert_cve_2012_3132",
"refsource" : "MISC",
"url" : "https://blogs.oracle.com/security/entry/security_alert_cve_2012_3132"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-3132-1721017.html",
"refsource": "CONFIRM",
@ -88,9 +88,9 @@
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "1027367",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1027367"
"name": "https://blogs.oracle.com/security/entry/security_alert_cve_2012_3132",
"refsource": "MISC",
"url": "https://blogs.oracle.com/security/entry/security_alert_cve_2012_3132"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3757",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "http://technet.microsoft.com/en-us/security/msvr/msvr12-021",
"refsource" : "MISC",
"url" : "http://technet.microsoft.com/en-us/security/msvr/msvr12-021"
},
{
"name" : "http://support.apple.com/kb/HT5581",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5581"
"name": "51226",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51226"
},
{
"name": "APPLE-SA-2012-11-07-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Nov/msg00002.html"
},
{
"name": "http://technet.microsoft.com/en-us/security/msvr/msvr12-021",
"refsource": "MISC",
"url": "http://technet.microsoft.com/en-us/security/msvr/msvr12-021"
},
{
"name": "87092",
"refsource": "OSVDB",
"url": "http://osvdb.org/87092"
},
{
"name" : "oval:org.mitre.oval:def:16167",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16167"
},
{
"name" : "51226",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51226"
},
{
"name": "apple-quicktime-pict-ce(79896)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79896"
},
{
"name": "http://support.apple.com/kb/HT5581",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5581"
},
{
"name": "oval:org.mitre.oval:def:16167",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16167"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4506",
"STATE": "PUBLIC"
},
@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121009 CVE Request: gitolite path traversal vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/10/1"
},
{
"name" : "[oss-security] 20121009 Re: CVE Request: gitolite path traversal vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/10/2"
},
{
"name" : "https://github.com/sitaramc/gitolite/commit/f636ce3ba3e340569b26d1e47b9d9b62dd8a3bf2",
"refsource" : "CONFIRM",
"url" : "https://github.com/sitaramc/gitolite/commit/f636ce3ba3e340569b26d1e47b9d9b62dd8a3bf2"
},
{
"name": "https://groups.google.com/forum/#!topic/gitolite/K9SnQNhCQ-0/discussion",
"refsource": "CONFIRM",
@ -77,11 +62,26 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55853"
},
{
"name": "https://github.com/sitaramc/gitolite/commit/f636ce3ba3e340569b26d1e47b9d9b62dd8a3bf2",
"refsource": "CONFIRM",
"url": "https://github.com/sitaramc/gitolite/commit/f636ce3ba3e340569b26d1e47b9d9b62dd8a3bf2"
},
{
"name": "[oss-security] 20121009 CVE Request: gitolite path traversal vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/10/1"
},
{
"name": "50896",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50896"
},
{
"name": "[oss-security] 20121009 Re: CVE Request: gitolite path traversal vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/10/2"
},
{
"name": "gitolite-security-bypass(79130)",
"refsource": "XF",

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2012-6186",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20120426 PHP Volunteer Management 'id' 1.0.2 Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0206.html"
},
{
"name" : "18788",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18788"
"name": "48988",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48988"
},
{
"name": "53261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53261"
},
{
"name": "18788",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/18788"
},
{
"name": "20120426 PHP Volunteer Management 'id' 1.0.2 Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0206.html"
},
{
"name": "81494",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/81494"
},
{
"name" : "48988",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/48988"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120316 CVE-request: Drupal Finder SA-CONTRIB-2012-017",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/16/9"
},
{
"name" : "[oss-security] 20120319 Re: CVE-request: Drupal Finder SA-CONTRIB-2012-017",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/03/19/9"
},
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name" : "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities",
"refsource" : "MISC",
"url" : "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities"
},
{
"name" : "https://drupal.org/node/1432970",
"refsource" : "MISC",
"url" : "https://drupal.org/node/1432970"
"name": "http://drupal.org/node/1432320",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/1432320"
},
{
"name": "http://drupal.org/node/1432318",
@ -83,24 +63,9 @@
"url": "http://drupal.org/node/1432318"
},
{
"name" : "http://drupal.org/node/1432320",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/1432320"
},
{
"name" : "http://drupalcode.org/project/finder.git/commit/13e2d0c",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/finder.git/commit/13e2d0c"
},
{
"name" : "http://drupalcode.org/project/finder.git/commit/58443aa",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/finder.git/commit/58443aa"
},
{
"name" : "http://drupalcode.org/project/finder.git/commit/758fcf9",
"refsource" : "CONFIRM",
"url" : "http://drupalcode.org/project/finder.git/commit/758fcf9"
"name": "[oss-security] 20120319 Re: CVE-request: Drupal Finder SA-CONTRIB-2012-017",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/19/9"
},
{
"name": "http://drupalcode.org/project/finder.git/commit/bc0cc82",
@ -112,20 +77,55 @@
"refsource": "OSVDB",
"url": "http://www.osvdb.org/79015"
},
{
"name": "[oss-security] 20120316 CVE-request: Drupal Finder SA-CONTRIB-2012-017",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/03/16/9"
},
{
"name": "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities",
"refsource": "MISC",
"url": "http://www.madirish.net/content/drupal-finder-6x-19-xss-and-remote-code-execution-vulnerabilities"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "47941",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47941"
},
{
"name": "http://drupalcode.org/project/finder.git/commit/58443aa",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/finder.git/commit/58443aa"
},
{
"name": "http://drupalcode.org/project/finder.git/commit/13e2d0c",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/finder.git/commit/13e2d0c"
},
{
"name": "https://drupal.org/node/1432970",
"refsource": "MISC",
"url": "https://drupal.org/node/1432970"
},
{
"name": "drupal-finder-unspecified-xss(73110)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73110"
},
{
"name": "47943",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/47943"
},
{
"name" : "drupal-finder-unspecified-xss(73110)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73110"
"name": "http://drupalcode.org/project/finder.git/commit/758fcf9",
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/finder.git/commit/758fcf9"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "JVN#88176589",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN88176589/index.html"
},
{
"name": "96261",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96261"
},
{
"name": "JVN#88176589",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN88176589/index.html"
}
]
}

View File

@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1038487",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038487"
},
{
"name": "42125",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42125/"
},
{
"name" : "https://support.apple.com/HT207798",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207798"
},
{
"name" : "https://support.apple.com/HT207801",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207801"
},
{
"name": "https://support.apple.com/HT207804",
"refsource": "CONFIRM",
@ -77,15 +72,20 @@
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name": "https://support.apple.com/HT207798",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207798"
},
{
"name": "https://support.apple.com/HT207801",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207801"
},
{
"name": "98473",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98473"
},
{
"name" : "1038487",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038487"
}
]
}

View File

@ -72,9 +72,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.f5.com/csp/article/K22541983",
"refsource" : "CONFIRM",
"url" : "https://support.f5.com/csp/article/K22541983"
"name": "1039671",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039671"
},
{
"name": "101606",
@ -82,9 +82,9 @@
"url": "http://www.securityfocus.com/bid/101606"
},
{
"name" : "1039671",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039671"
"name": "https://support.f5.com/csp/article/K22541983",
"refsource": "CONFIRM",
"url": "https://support.f5.com/csp/article/K22541983"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-6457",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms"
},
{
"name": "100933",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100933"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-sbms"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "secure@dell.com",
"ASSIGNER": "security_alert@emc.com",
"DATE_PUBLIC": "2018-09-13T04:00:00.000Z",
"ID": "CVE-2018-11088",
"STATE": "PUBLIC"

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "1041608",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041608"
},
{
"name": "[debian-lts-announce] 20180729 [SECURITY] [DLA 1451-1] wireshark security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00045.html"
},
{
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869",
"refsource" : "CONFIRM",
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=038cd225bfa54e2a7ade4043118796334920a61e",
"refsource": "CONFIRM",
@ -72,15 +72,15 @@
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2018-41.html"
},
{
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869",
"refsource": "CONFIRM",
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=14869"
},
{
"name": "104847",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104847"
},
{
"name" : "1041608",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041608"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
"refsource" : "MISC",
"url" : "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
},
{
"name": "https://github.com/twbs/bootstrap/issues/27044",
"refsource": "MISC",
@ -68,14 +63,19 @@
"url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452140906"
},
{
"name" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
"name": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/",
"refsource": "MISC",
"url" : "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
"url": "https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/"
},
{
"name": "https://github.com/twbs/bootstrap/pull/27047",
"refsource": "MISC",
"url": "https://github.com/twbs/bootstrap/pull/27047"
},
{
"name": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628",
"refsource": "MISC",
"url": "https://github.com/twbs/bootstrap/issues/27915#issuecomment-452196628"
}
]
}