"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:08:45 +00:00
parent fe614c3a72
commit 65e25d2d55
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3980 additions and 3980 deletions

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "A071202-1",
"refsource" : "ATSTAKE",
"url" : "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
},
{
"name" : "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp",
"refsource" : "MISC",
"url" : "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp"
},
{
"name": "5223",
"refsource": "BID",
@ -71,6 +61,16 @@
"name": "pingtel-xpressa-firmware-upgrade(9570)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9570.php"
},
{
"name": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp",
"refsource": "MISC",
"url": "http://www.pingtel.com/PingtelAtStakeAdvisoryResponse.jsp"
},
{
"name": "A071202-1",
"refsource": "ATSTAKE",
"url": "http://www.atstake.com/research/advisories/2002/a071202-1.txt"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "cisco-tftp-filename-bo(9700)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9700.php"
},
{
"name": "20020822 Cisco IOS exploit PoC",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103002169829669&w=2"
},
{
"name": "20020727 Phenoelit Advisory, 0815 ++ * - Cisco_tftp",
"refsource": "BUGTRAQ",
@ -62,16 +72,6 @@
"refsource": "CISCO",
"url": "http://www.cisco.com/warp/public/707/ios-tftp-long-filename-pub.shtml"
},
{
"name" : "20020822 Cisco IOS exploit PoC",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103002169829669&w=2"
},
{
"name" : "cisco-tftp-filename-bo(9700)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/9700.php"
},
{
"name": "5328",
"refsource": "BID",

View File

@ -53,15 +53,20 @@
"references": {
"reference_data": [
{
"name" : "20020522 [DER Adv #7] - Multiple Vulnerabilities in solaris in.rarpd",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/273584"
"name": "4791",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4791"
},
{
"name": "20020521 [VulnWatch] [DER Adv #7] - Multiple Vulnerabilities in solaris in.rarpd",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0074.html"
},
{
"name": "20020522 [DER Adv #7] - Multiple Vulnerabilities in solaris in.rarpd",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273584"
},
{
"name": "CSSA-2002-SCO.29",
"refsource": "CALDERA",
@ -71,11 +76,6 @@
"name": "solaris-inrarpd-code-execution(9150)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/9150.php"
},
{
"name" : "4791",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4791"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "20020725 [VulnWatch] ezContents multiple vulnerabilities",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
},
{
"name": "20020725 ezContents multiple vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/284229"
},
{
"name": "20020725 [VulnWatch] ezContents multiple vulnerabilities",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0040.html"
},
{
"name": "ezcontents-verifylogin-post-data(9711)",
"refsource": "XF",

View File

@ -57,16 +57,6 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-12/0022.html"
},
{
"name" : "http://www1.corest.com/common/showdoc.php?idx=276&idxseccion=10",
"refsource" : "MISC",
"url" : "http://www1.corest.com/common/showdoc.php?idx=276&idxseccion=10"
},
{
"name" : "20021119 Denial of Service Vulnerability in Linksys Cable/DSL Routers",
"refsource" : "IDEFENSE",
"url" : "http://www.idefense.com/application/poi/display?id=36&type=vulnerabilities&flashstatus=true"
},
{
"name": "6208",
"refsource": "BID",
@ -77,6 +67,16 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6301"
},
{
"name": "20021119 Denial of Service Vulnerability in Linksys Cable/DSL Routers",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=36&type=vulnerabilities&flashstatus=true"
},
{
"name": "http://www1.corest.com/common/showdoc.php?idx=276&idxseccion=10",
"refsource": "MISC",
"url": "http://www1.corest.com/common/showdoc.php?idx=276&idxseccion=10"
},
{
"name": "linksys-etherfast-password-dos(10654)",
"refsource": "XF",

View File

@ -57,16 +57,6 @@
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2003/dsa-254"
},
{
"name" : "SuSE-SA:2002:043",
"refsource" : "SUSE",
"url" : "http://www.novell.com/linux/security/advisories/2002_043_traceroute_nanog_nkitb.html"
},
{
"name" : "20021129 Exploit for traceroute-nanog overflow",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=103858895600963&w=2"
},
{
"name": "6166",
"refsource": "BID",
@ -76,6 +66,16 @@
"name": "traceroute-nanog-getorigin-bo(10778)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10778"
},
{
"name": "20021129 Exploit for traceroute-nanog overflow",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=103858895600963&w=2"
},
{
"name": "SuSE-SA:2002:043",
"refsource": "SUSE",
"url": "http://www.novell.com/linux/security/advisories/2002_043_traceroute_nanog_nkitb.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "axspawn-pam-login-bo(7974)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7974"
},
{
"name": "http://www.dabo.de/software/axspawn.html",
"refsource": "CONFIRM",
@ -66,11 +71,6 @@
"name": "1003242",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1003242"
},
{
"name" : "axspawn-pam-login-bo(7974)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7974"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "outlook-href-url-javascript(8613)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8613.php"
},
{
"name": "20020320 Questionable security policies in Outlook 2002",
"refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "4337",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4337"
},
{
"name" : "outlook-href-url-javascript(8613)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8613.php"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-09/0151.html"
},
{
"name" : "savant-cgitest-bo(10102)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/10102.php"
},
{
"name": "5706",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/5706"
},
{
"name": "savant-cgitest-bo(10102)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/10102.php"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "notjustbrowsing-password-disclosure(20319)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20319"
},
{
"name": "13442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13442"
},
{
"name" : "14687",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/14687"
},
{
"name": "1013826",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013826"
},
{
"name": "14687",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/14687"
},
{
"name": "15184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15184"
},
{
"name" : "notjustbrowsing-password-disclosure(20319)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20319"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "15604",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15604"
},
{
"name": "20050606 GIPTables Firewall <= v1.1 insecure temporary file creation",
"refsource": "FULLDISC",
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-June/034423.html"
},
{
"name" : "http://www.zataz.net/adviso/giptables-05222005.txt",
"refsource" : "MISC",
"url" : "http://www.zataz.net/adviso/giptables-05222005.txt"
},
{
"name": "1014109",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014109"
},
{
"name" : "15604",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/15604"
"name": "http://www.zataz.net/adviso/giptables-05222005.txt",
"refsource": "MISC",
"url": "http://www.zataz.net/adviso/giptables-05222005.txt"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "101748",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101748-1"
},
{
"name": "HPSBUX01214",
"refsource": "HP",
@ -68,15 +63,20 @@
"url": "http://marc.info/?l=bugtraq&m=112870351003598&w=2"
},
{
"name" : "13958",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/13958"
"name": "101748",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101748-1"
},
{
"name": "13945",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13945"
},
{
"name": "13958",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/13958"
},
{
"name": "61",
"refsource": "SREASON",

View File

@ -53,75 +53,75 @@
"references": {
"reference_data": [
{
"name" : "20090324 ZDI-09-014: Adobe Acrobat getIcon() Stack Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502116/100/0/threaded"
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-014",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-014"
},
{
"name": "9579",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9579"
},
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-014",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-014"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
},
{
"name" : "GLSA-200904-17",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200904-17.xml"
},
{
"name" : "256788",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
},
{
"name" : "SUSE-SA:2009:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
},
{
"name" : "SUSE-SR:2009:009",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
},
{
"name": "34169",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34169"
},
{
"name" : "1021861",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021861"
},
{
"name" : "34490",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34490"
},
{
"name" : "34706",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/34706"
},
{
"name": "34790",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34790"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
},
{
"name": "1021861",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021861"
},
{
"name": "ADV-2009-0770",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0770"
},
{
"name": "34490",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34490"
},
{
"name": "SUSE-SA:2009:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
},
{
"name": "20090324 ZDI-09-014: Adobe Acrobat getIcon() Stack Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502116/100/0/threaded"
},
{
"name": "34706",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34706"
},
{
"name": "256788",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
},
{
"name": "GLSA-200904-17",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200904-17.xml"
},
{
"name": "SUSE-SR:2009:009",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
},
{
"name": "ADV-2009-1019",
"refsource": "VUPEN",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-0995",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
},
{
"name" : "TA09-105A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "34461",
"refsource": "BID",
@ -81,6 +71,16 @@
"name": "34693",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/34693"
},
{
"name": "TA09-105A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
}
]
}

View File

@ -62,16 +62,16 @@
"refsource": "CONFIRM",
"url": "https://launchpad.net/bugs/cve/2009-1254"
},
{
"name" : "DSA-1764",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1764"
},
{
"name": "34418",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34418"
},
{
"name": "ADV-2009-0972",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0972"
},
{
"name": "53427",
"refsource": "OSVDB",
@ -83,9 +83,9 @@
"url": "http://secunia.com/advisories/34643"
},
{
"name" : "ADV-2009-0972",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0972"
"name": "DSA-1764",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1764"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "8394",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/8394"
"name": "mozilocms-indexphp-xss(49812)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49812"
},
{
"name": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog",
"refsource": "CONFIRM",
"url": "http://cms.mozilo.de/index.php?cat=10_moziloCMS&page=60_Changelog"
},
{
"name": "8394",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/8394"
},
{
"name": "34474",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34474"
},
{
"name" : "mozilocms-indexphp-xss(49812)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49812"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1970",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "35683",
@ -63,9 +63,14 @@
"url": "http://www.securityfocus.com/bid/35683"
},
{
"name" : "55891",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55891"
"name": "ADV-2009-1900",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1900"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "1022560",
@ -73,14 +78,9 @@
"url": "http://www.securitytracker.com/id?1022560"
},
{
"name" : "35776",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35776"
},
{
"name" : "ADV-2009-1900",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1900"
"name": "55891",
"refsource": "OSVDB",
"url": "http://osvdb.org/55891"
},
{
"name": "oracle-db-listener-unspecified(51756)",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2009-1987",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name" : "35691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35691"
},
{
"name" : "55909",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/55909"
},
{
"name" : "1022566",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1022566"
},
{
"name": "35776",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35776"
},
{
"name": "oracle-pse-jdee-pepep-unspecified(51769)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51769"
},
{
"name": "ADV-2009-1900",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1900"
},
{
"name" : "oracle-pse-jdee-pepep-unspecified(51769)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51769"
"name": "35691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35691"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
},
{
"name": "1022566",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1022566"
},
{
"name": "55909",
"refsource": "OSVDB",
"url": "http://osvdb.org/55909"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20090912 War FTP Daemon Remote Denial Of Service Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2009-09/0105.html"
"name": "62599",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/62599"
},
{
"name": "9622",
@ -63,9 +63,9 @@
"url": "http://www.exploit-db.com/exploits/9622"
},
{
"name" : "https://www.corelan.be/index.php/forum/security-advisories-archive-2009/corelan-09001-warftpd-1-82-rc12-dos/",
"refsource" : "MISC",
"url" : "https://www.corelan.be/index.php/forum/security-advisories-archive-2009/corelan-09001-warftpd-1-82-rc12-dos/"
"name": "20090912 War FTP Daemon Remote Denial Of Service Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-09/0105.html"
},
{
"name": "http://www.warftp.org/index.php?menu=338&cmd=show_article&article_id=1003",
@ -73,9 +73,9 @@
"url": "http://www.warftp.org/index.php?menu=338&cmd=show_article&article_id=1003"
},
{
"name" : "62599",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/62599"
"name": "https://www.corelan.be/index.php/forum/security-advisories-archive-2009/corelan-09001-warftpd-1-82-rc12-dos/",
"refsource": "MISC",
"url": "https://www.corelan.be/index.php/forum/security-advisories-archive-2009/corelan-09001-warftpd-1-82-rc12-dos/"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2083",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name" : "http://drupal.org/node/1507510",
"refsource" : "MISC",
"url" : "http://drupal.org/node/1507510"
},
{
"name": "http://drupal.org/node/1506600",
"refsource": "CONFIRM",
@ -72,11 +62,6 @@
"refsource": "CONFIRM",
"url": "http://drupalcode.org/project/fusion.git/commit/f7cee3d"
},
{
"name" : "52798",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/52798"
},
{
"name": "80680",
"refsource": "OSVDB",
@ -86,6 +71,21 @@
"name": "48606",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48606"
},
{
"name": "52798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/52798"
},
{
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
},
{
"name": "http://drupal.org/node/1507510",
"refsource": "MISC",
"url": "http://drupal.org/node/1507510"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2582",
"STATE": "PUBLIC"
},
@ -52,21 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.otrs.com/en/open-source/community-news/security-advisories/security-advisory-2012-01/",
"refsource" : "CONFIRM",
"url" : "http://www.otrs.com/en/open-source/community-news/security-advisories/security-advisory-2012-01/"
},
{
"name" : "DSA-2536",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2536"
},
{
"name": "openSUSE-SU-2012:1105",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00024.html"
},
{
"name": "http://www.otrs.com/en/open-source/community-news/security-advisories/security-advisory-2012-01/",
"refsource": "CONFIRM",
"url": "http://www.otrs.com/en/open-source/community-news/security-advisories/security-advisory-2012-01/"
},
{
"name": "VU#582879",
"refsource": "CERT-VN",
@ -76,6 +71,11 @@
"name": "50513",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50513"
},
{
"name": "DSA-2536",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2536"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2012-2972",
"STATE": "PUBLIC"
},
@ -57,6 +57,26 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jan/86"
},
{
"name": "arcserve-backup-rpc-dos(79477)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79477"
},
{
"name": "86415",
"refsource": "OSVDB",
"url": "http://osvdb.org/86415"
},
{
"name": "VU#408099",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/408099"
},
{
"name": "51012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51012"
},
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={F9EEA31E-8089-423E-B746-41B5C9DD2AC1}",
"refsource": "CONFIRM",
@ -66,26 +86,6 @@
"name": "http://packetstormsecurity.com/files/119543/Security-Notice-For-CA-ARCserve-Backup.html",
"refsource": "CONFIRM",
"url": "http://packetstormsecurity.com/files/119543/Security-Notice-For-CA-ARCserve-Backup.html"
},
{
"name" : "VU#408099",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/408099"
},
{
"name" : "86415",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/86415"
},
{
"name" : "51012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/51012"
},
{
"name" : "arcserve-backup-rpc-dos(79477)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79477"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-3319",
"STATE": "PUBLIC"
},
@ -58,9 +58,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612314"
},
{
"name" : "55718",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55718"
"name": "ibm-rbd-webservices-info-disclosure(78726)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78726"
},
{
"name": "85867",
@ -68,9 +68,9 @@
"url": "http://osvdb.org/85867"
},
{
"name" : "ibm-rbd-webservices-info-disclosure(78726)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78726"
"name": "55718",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55718"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-3475",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2012-3689",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.apple.com/kb/HT5400",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5400"
},
{
"name": "APPLE-SA-2012-07-25-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
},
{
"name": "http://support.apple.com/kb/HT5400",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5400"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2012-3941",
"STATE": "PUBLIC"
},
@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20121010 Multiple Vulnerabilities in the Cisco WebEx Recording Format Player",
"refsource" : "CISCO",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex"
},
{
"name" : "55866",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55866"
},
{
"name": "86140",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "1027639",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1027639"
},
{
"name": "55866",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55866"
},
{
"name": "20121010 Multiple Vulnerabilities in the Cisco WebEx Recording Format Player",
"refsource": "CISCO",
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20121010-webex"
}
]
}

View File

@ -52,26 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name" : "HPSBMU02874",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name" : "SSRT101184",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "TA13-032A",
"refsource": "CERT",
@ -82,10 +62,30 @@
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/858729"
},
{
"name": "HPSBMU02874",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "oval:org.mitre.oval:def:16180",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html"
},
{
"name": "SSRT101184",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=136733161405818&w=2"
},
{
"name": "20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4504",
"STATE": "PUBLIC"
},
@ -52,60 +52,60 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/12/5"
},
{
"name" : "[oss-security] 20121012 libproxy PAC downloading buffer overflows",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/12/1"
},
{
"name" : "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/16/3"
},
{
"name" : "http://code.google.com/p/libproxy/source/detail?r=853",
"refsource" : "MISC",
"url" : "http://code.google.com/p/libproxy/source/detail?r=853"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=864417",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=864417"
},
{
"name" : "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E",
"refsource" : "CONFIRM",
"url" : "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E"
},
{
"name": "openSUSE-SU-2012:1375",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00065.html"
},
{
"name" : "USN-1629-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1629-1"
},
{
"name" : "55909",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55909"
},
{
"name": "51048",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51048"
},
{
"name": "55909",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55909"
},
{
"name": "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E",
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/?fromgroups=#!topic/libproxy/VxZ8No7mT0E"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=864417",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=864417"
},
{
"name": "USN-1629-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1629-1"
},
{
"name": "[oss-security] 20121012 libproxy PAC downloading buffer overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/12/1"
},
{
"name": "[oss-security] 20121012 Re: libproxy PAC downloading buffer overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/12/5"
},
{
"name": "http://code.google.com/p/libproxy/source/detail?r=853",
"refsource": "MISC",
"url": "http://code.google.com/p/libproxy/source/detail?r=853"
},
{
"name": "libproxy-urlgetpac-bo(79249)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79249"
},
{
"name": "[oss-security] 20121016 Re: libproxy PAC downloading buffer overflows",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/16/3"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4563",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/31/1"
"name": "56336",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/56336"
},
{
"name": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0",
@ -63,9 +63,9 @@
"url": "https://developers.google.com/web-toolkit/release-notes#Release_Notes_2_4_0"
},
{
"name" : "56336",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/56336"
"name": "[oss-security] 20121030 Re: CVE request: XSS is Google Web Toolkit (GWT)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/1"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT207600",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207600"
"name": "1038137",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038137"
},
{
"name": "https://support.apple.com/HT207601",
@ -63,9 +63,9 @@
"url": "https://support.apple.com/HT207601"
},
{
"name" : "https://support.apple.com/HT207617",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT207617"
"name": "97130",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/97130"
},
{
"name": "GLSA-201706-15",
@ -73,14 +73,14 @@
"url": "https://security.gentoo.org/glsa/201706-15"
},
{
"name" : "97130",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/97130"
"name": "https://support.apple.com/HT207600",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207600"
},
{
"name" : "1038137",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038137"
"name": "https://support.apple.com/HT207617",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT207617"
}
]
}

View File

@ -58,15 +58,15 @@
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
},
{
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410",
"refsource" : "MISC",
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410"
},
{
"name": "DSA-4248",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4248"
},
{
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410",
"refsource": "MISC",
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0410"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise"
},
{
"name": "98536",
"refsource": "BID",
@ -66,6 +61,11 @@
"name": "1038516",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038516"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170517-ise"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "42056",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42056/"
"name": "1038484",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038484"
},
{
"name": "https://support.apple.com/HT207797",
@ -63,9 +63,9 @@
"url": "https://support.apple.com/HT207797"
},
{
"name" : "1038484",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038484"
"name": "42056",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42056/"
}
]
}

View File

@ -54,9 +54,9 @@
"references": {
"reference_data": [
{
"name" : "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E",
"refsource" : "MISC",
"url" : "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E"
"name": "105046",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105046"
},
{
"name": "GLSA-201812-06",
@ -64,9 +64,9 @@
"url": "https://security.gentoo.org/glsa/201812-06"
},
{
"name" : "105046",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105046"
"name": "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E",
"refsource": "MISC",
"url": "https://lists.apache.org/thread.html/1052ad7a1b32b9756df4f7860f5cb5a96b739f444117325a19a4bf75@%3Cdev.couchdb.apache.org%3E"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-737",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-737"
},
{
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-737",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-737"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "sfowler@redhat.com",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2018-14621",
"STATE": "PUBLIC"
},
@ -62,6 +62,11 @@
},
"references": {
"reference_data": [
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14621",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14621"
},
{
"name": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=fce98161d9815ea016855d9f00274276452c2c4b",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://bugzilla.novell.com/show_bug.cgi?id=968175",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=968175"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14621",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14621"
}
]
}

View File

@ -61,9 +61,9 @@
"references": {
"reference_data": [
{
"name" : "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
"refsource" : "CISCO",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
"name": "1041795",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041795"
},
{
"name": "105520",
@ -71,9 +71,9 @@
"url": "http://www.securityfocus.com/bid/105520"
},
{
"name" : "1041795",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041795"
"name": "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
"refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
}
]
},

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://hackerone.com/reports/326434",
"name": "https://twitter.com/viperbluff/status/1033067882941304832",
"refsource": "MISC",
"url" : "https://hackerone.com/reports/326434"
"url": "https://twitter.com/viperbluff/status/1033067882941304832"
},
{
"name": "https://open.vanillaforums.com/discussion/36559",
@ -63,9 +63,9 @@
"url": "https://open.vanillaforums.com/discussion/36559"
},
{
"name" : "https://twitter.com/viperbluff/status/1033067882941304832",
"name": "https://hackerone.com/reports/326434",
"refsource": "MISC",
"url" : "https://twitter.com/viperbluff/status/1033067882941304832"
"url": "https://hackerone.com/reports/326434"
},
{
"name": "https://twitter.com/viperbluff/status/1033640333890834433",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105432",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105432"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}