"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 00:58:02 +00:00
parent 401fb21af3
commit 6833ba124c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3774 additions and 3774 deletions

View File

@ -52,30 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "ADV-2005-1931",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/1931"
},
{ {
"name": "20051007 gnome-pty-helper writes arbitrary utmp records", "name": "20051007 gnome-pty-helper writes arbitrary utmp records",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=112879572407250&w=2" "url": "http://marc.info/?l=bugtraq&m=112879572407250&w=2"
}, },
{
"name" : "http://bugzilla.gnome.org/show_bug.cgi?id=317312",
"refsource" : "MISC",
"url" : "http://bugzilla.gnome.org/show_bug.cgi?id=317312"
},
{
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330907",
"refsource" : "MISC",
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330907"
},
{ {
"name": "15004", "name": "15004",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/15004" "url": "http://www.securityfocus.com/bid/15004"
}, },
{ {
"name" : "ADV-2005-1931", "name": "libzvt-gnomeptyhelper-spoof(22496)",
"refsource" : "VUPEN", "refsource": "XF",
"url" : "http://www.vupen.com/english/advisories/2005/1931" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22496"
}, },
{ {
"name": "17023", "name": "17023",
@ -83,9 +78,14 @@
"url": "http://secunia.com/advisories/17023" "url": "http://secunia.com/advisories/17023"
}, },
{ {
"name" : "libzvt-gnomeptyhelper-spoof(22496)", "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330907",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22496" "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=330907"
},
{
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=317312",
"refsource": "MISC",
"url": "http://bugzilla.gnome.org/show_bug.cgi?id=317312"
} }
] ]
} }

View File

@ -53,44 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "DSA-680", "name": "14795",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2005/dsa-680" "url": "http://secunia.com/advisories/14795"
},
{
"name" : "FLSA-2006:152907",
"refsource" : "FEDORA",
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00002.html"
},
{
"name" : "GLSA-200502-16",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200502-16.xml"
},
{
"name" : "MDKSA-2005:063",
"refsource" : "MANDRAKE",
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:063"
},
{
"name" : "RHSA-2005:073",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-073.html"
},
{
"name" : "RHSA-2005:090",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2005-090.html"
},
{
"name" : "SCOSA-2005.46",
"refsource" : "SCO",
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.46/SCOSA-2005.46.txt"
},
{
"name" : "12442",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12442"
}, },
{ {
"name": "oval:org.mitre.oval:def:10878", "name": "oval:org.mitre.oval:def:10878",
@ -98,9 +63,9 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10878" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10878"
}, },
{ {
"name" : "1013078", "name": "RHSA-2005:073",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://securitytracker.com/id?1013078" "url": "http://www.redhat.com/support/errata/RHSA-2005-073.html"
}, },
{ {
"name": "14255", "name": "14255",
@ -108,9 +73,9 @@
"url": "http://secunia.com/advisories/14255" "url": "http://secunia.com/advisories/14255"
}, },
{ {
"name" : "17414", "name": "MDKSA-2005:063",
"refsource" : "SECUNIA", "refsource": "MANDRAKE",
"url" : "http://secunia.com/advisories/17414" "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:063"
}, },
{ {
"name": "17415", "name": "17415",
@ -118,9 +83,9 @@
"url": "http://secunia.com/advisories/17415" "url": "http://secunia.com/advisories/17415"
}, },
{ {
"name" : "14276", "name": "htdig-config-xss(19223)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/14276" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19223"
}, },
{ {
"name": "14303", "name": "14303",
@ -128,9 +93,39 @@
"url": "http://secunia.com/advisories/14303" "url": "http://secunia.com/advisories/14303"
}, },
{ {
"name" : "14795", "name": "14276",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/14795" "url": "http://secunia.com/advisories/14276"
},
{
"name": "12442",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12442"
},
{
"name": "GLSA-200502-16",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-16.xml"
},
{
"name": "DSA-680",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2005/dsa-680"
},
{
"name": "17414",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17414"
},
{
"name": "RHSA-2005:090",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2005-090.html"
},
{
"name": "FLSA-2006:152907",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00002.html"
}, },
{ {
"name": "15007", "name": "15007",
@ -138,9 +133,14 @@
"url": "http://secunia.com/advisories/15007" "url": "http://secunia.com/advisories/15007"
}, },
{ {
"name" : "htdig-config-xss(19223)", "name": "1013078",
"refsource" : "XF", "refsource": "SECTRACK",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19223" "url": "http://securitytracker.com/id?1013078"
},
{
"name": "SCOSA-2005.46",
"refsource": "SCO",
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.46/SCOSA-2005.46.txt"
} }
] ]
} }

View File

@ -53,9 +53,14 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20050323 Vortex Portal", "name": "14959",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-03/0405.html" "url": "http://www.osvdb.org/14959"
},
{
"name": "1013545",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013545"
}, },
{ {
"name": "12878", "name": "12878",
@ -68,14 +73,9 @@
"url": "http://www.osvdb.org/14958" "url": "http://www.osvdb.org/14958"
}, },
{ {
"name" : "14959", "name": "20050323 Vortex Portal",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://www.osvdb.org/14959" "url": "http://archives.neohapsis.com/archives/bugtraq/2005-03/0405.html"
},
{
"name" : "1013545",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1013545"
}, },
{ {
"name": "14707", "name": "14707",

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.s9y.org/63.html#A9",
"refsource" : "CONFIRM",
"url" : "http://www.s9y.org/63.html#A9"
},
{ {
"name": "15145", "name": "15145",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/15145" "url": "http://secunia.com/advisories/15145"
},
{
"name": "http://www.s9y.org/63.html#A9",
"refsource": "CONFIRM",
"url": "http://www.s9y.org/63.html#A9"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051214 Trend Micro ServerProtect EarthAgent Remote DoS Vulnerability", "name": "18038",
"refsource" : "IDEFENSE", "refsource": "SECUNIA",
"url" : "http://www.idefense.com/application/poi/display?id=356&type=vulnerabilities" "url": "http://secunia.com/advisories/18038"
},
{
"name" : "http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=25254",
"refsource" : "MISC",
"url" : "http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=25254"
},
{
"name" : "http://solutionfile.trendmicro.com/SolutionFile/25254/en/Hotfix_Readme_SPNT5_58_B1137.txt",
"refsource" : "MISC",
"url" : "http://solutionfile.trendmicro.com/SolutionFile/25254/en/Hotfix_Readme_SPNT5_58_B1137.txt"
},
{
"name" : "15868",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15868"
},
{
"name" : "ADV-2005-2907",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2907"
},
{
"name" : "21773",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21773"
}, },
{ {
"name": "1015358", "name": "1015358",
@ -88,14 +63,39 @@
"url": "http://securitytracker.com/id?1015358" "url": "http://securitytracker.com/id?1015358"
}, },
{ {
"name" : "18038", "name": "http://solutionfile.trendmicro.com/SolutionFile/25254/en/Hotfix_Readme_SPNT5_58_B1137.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/18038" "url": "http://solutionfile.trendmicro.com/SolutionFile/25254/en/Hotfix_Readme_SPNT5_58_B1137.txt"
},
{
"name": "http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=25254",
"refsource": "MISC",
"url": "http://kb.trendmicro.com/solutions/search/main/search/solutionDetail.asp?solutionID=25254"
},
{
"name": "15868",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15868"
}, },
{ {
"name": "259", "name": "259",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/259" "url": "http://securityreason.com/securityalert/259"
},
{
"name": "21773",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/21773"
},
{
"name": "20051214 Trend Micro ServerProtect EarthAgent Remote DoS Vulnerability",
"refsource": "IDEFENSE",
"url": "http://www.idefense.com/application/poi/display?id=356&type=vulnerabilities"
},
{
"name": "ADV-2005-2907",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2907"
} }
] ]
} }

View File

@ -57,16 +57,6 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://rst.void.ru/papers/advisory35.txt" "url": "http://rst.void.ru/papers/advisory35.txt"
}, },
{
"name" : "15238",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15238"
},
{
"name" : "20378",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20378"
},
{ {
"name": "20379", "name": "20379",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,25 +67,35 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20380" "url": "http://www.osvdb.org/20380"
}, },
{
"name" : "20381",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/20381"
},
{ {
"name": "20382", "name": "20382",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20382" "url": "http://www.osvdb.org/20382"
}, },
{ {
"name" : "20384", "name": "20378",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/20384" "url": "http://www.osvdb.org/20378"
},
{
"name": "20381",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20381"
}, },
{ {
"name": "17378", "name": "17378",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/17378" "url": "http://secunia.com/advisories/17378"
},
{
"name": "15238",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15238"
},
{
"name": "20384",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20384"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "20479",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/20479"
},
{ {
"name": "http://www.zone-h.org/advisories/read/id=8360", "name": "http://www.zone-h.org/advisories/read/id=8360",
"refsource": "MISC", "refsource": "MISC",
@ -68,19 +73,14 @@
"url": "http://www.vupen.com/english/advisories/2005/2292" "url": "http://www.vupen.com/english/advisories/2005/2292"
}, },
{ {
"name" : "20479", "name": "17412",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://www.osvdb.org/20479" "url": "http://secunia.com/advisories/17412"
}, },
{ {
"name": "20480", "name": "20480",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/20480" "url": "http://www.osvdb.org/20480"
},
{
"name" : "17412",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17412"
} }
] ]
} }

View File

@ -58,29 +58,29 @@
"url": "http://pridels0.blogspot.com/2005/12/web4future-edating-professional-v5-sql.html" "url": "http://pridels0.blogspot.com/2005/12/web4future-edating-professional-v5-sql.html"
}, },
{ {
"name" : "15715", "name": "17879",
"refsource" : "BID", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/bid/15715" "url": "http://secunia.com/advisories/17879"
}, },
{ {
"name": "ADV-2005-2734", "name": "ADV-2005-2734",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2734" "url": "http://www.vupen.com/english/advisories/2005/2734"
}, },
{
"name" : "21418",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/21418"
},
{ {
"name": "21419", "name": "21419",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/21419" "url": "http://www.osvdb.org/21419"
}, },
{ {
"name" : "21420", "name": "21418",
"refsource": "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/21420" "url": "http://www.osvdb.org/21418"
},
{
"name": "15715",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15715"
}, },
{ {
"name": "21421", "name": "21421",
@ -88,9 +88,9 @@
"url": "http://www.osvdb.org/21421" "url": "http://www.osvdb.org/21421"
}, },
{ {
"name" : "17879", "name": "21420",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/17879" "url": "http://www.osvdb.org/21420"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource" : "FULLDISC",
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html"
},
{ {
"name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer", "name": "20051209 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -72,6 +67,11 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2820" "url": "http://www.vupen.com/english/advisories/2005/2820"
}, },
{
"name": "20051208 PGP Wipe Free Space, Lyris ListManager Flaws, Windows Timestamps, Sam Juicer",
"refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0349.html"
},
{ {
"name": "17943", "name": "17943",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20051213 phpCOIN 1.2.2 multiple vulnerabilities", "name": "http://rgod.altervista.org/phpcoin122.html",
"refsource" : "BUGTRAQ", "refsource": "MISC",
"url" : "http://www.securityfocus.com/archive/1/419382/100/0/threaded" "url": "http://rgod.altervista.org/phpcoin122.html"
}, },
{ {
"name": "http://forums.phpcoin.com/index.php?showtopic=5469", "name": "http://forums.phpcoin.com/index.php?showtopic=5469",
@ -63,14 +63,14 @@
"url": "http://forums.phpcoin.com/index.php?showtopic=5469" "url": "http://forums.phpcoin.com/index.php?showtopic=5469"
}, },
{ {
"name" : "http://rgod.altervista.org/phpcoin122.html", "name": "18030",
"refsource" : "MISC", "refsource": "SECUNIA",
"url" : "http://rgod.altervista.org/phpcoin122.html" "url": "http://secunia.com/advisories/18030"
}, },
{ {
"name" : "15831", "name": "20051213 phpCOIN 1.2.2 multiple vulnerabilities",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/15831" "url": "http://www.securityfocus.com/archive/1/419382/100/0/threaded"
}, },
{ {
"name": "ADV-2005-2888", "name": "ADV-2005-2888",
@ -83,9 +83,9 @@
"url": "http://securitytracker.com/id?1015345" "url": "http://securitytracker.com/id?1015345"
}, },
{ {
"name" : "18030", "name": "15831",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/18030" "url": "http://www.securityfocus.com/bid/15831"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "15996",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/15996"
},
{ {
"name": "21841", "name": "21841",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -71,6 +66,11 @@
"name": "ptools-index-sql-injection(23837)", "name": "ptools-index-sql-injection(23837)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23837" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23837"
},
{
"name": "15996",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15996"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "7833", "name": "33577",
"refsource" : "EXPLOIT-DB", "refsource": "SECUNIA",
"url" : "https://www.exploit-db.com/exploits/7833" "url": "http://secunia.com/advisories/33577"
}, },
{ {
"name": "33353", "name": "33353",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/33353" "url": "http://www.securityfocus.com/bid/33353"
}, },
{ {
"name" : "33577", "name": "7833",
"refsource" : "SECUNIA", "refsource": "EXPLOIT-DB",
"url" : "http://secunia.com/advisories/33577" "url": "https://www.exploit-db.com/exploits/7833"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090202 flatnux Flatnux-2009-01-27 Remote File Include",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/500663/100/0/threaded"
},
{
"name" : "7969",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/7969"
},
{ {
"name": "33599", "name": "33599",
"refsource": "BID", "refsource": "BID",
@ -73,19 +63,29 @@
"url": "http://osvdb.org/51728" "url": "http://osvdb.org/51728"
}, },
{ {
"name" : "51729", "name": "20090202 flatnux Flatnux-2009-01-27 Remote File Include",
"refsource" : "OSVDB", "refsource": "BUGTRAQ",
"url" : "http://osvdb.org/51729" "url": "http://www.securityfocus.com/archive/1/500663/100/0/threaded"
}, },
{ {
"name": "33721", "name": "33721",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33721" "url": "http://secunia.com/advisories/33721"
}, },
{
"name": "51729",
"refsource": "OSVDB",
"url": "http://osvdb.org/51729"
},
{ {
"name": "flatnuxcms-fnrootpath-file-include(48491)", "name": "flatnuxcms-fnrootpath-file-include(48491)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48491" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48491"
},
{
"name": "7969",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/7969"
} }
] ]
} }

View File

@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "54015",
"refsource": "OSVDB",
"url": "http://osvdb.org/54015"
},
{ {
"name": "20090422 DirectAdmin < 1.33.4 Local file overwrite & Local root escalation", "name": "20090422 DirectAdmin < 1.33.4 Local file overwrite & Local root escalation",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-04/0228.html" "url": "http://archives.neohapsis.com/archives/fulldisclosure/2009-04/0228.html"
}, },
{ {
"name" : "http://www.directadmin.com/features.php?id=968", "name": "directadmin-cmddb-command-execution(50167)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.directadmin.com/features.php?id=968" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50167"
},
{
"name" : "54015",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/54015"
}, },
{ {
"name": "34861", "name": "34861",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/34861" "url": "http://secunia.com/advisories/34861"
}, },
{ {
"name" : "directadmin-cmddb-command-execution(50167)", "name": "http://www.directadmin.com/features.php?id=968",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50167" "url": "http://www.directadmin.com/features.php?id=968"
} }
] ]
} }

View File

@ -53,149 +53,29 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/contrib/decrypt_headers.php?r1=13672&r2=13671&pathrev=13672", "name": "APPLE-SA-2010-06-15-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/contrib/decrypt_headers.php?r1=13672&r2=13671&pathrev=13672" "url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/global.php?r1=13670&r2=13669&pathrev=13670",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/global.php?r1=13670&r2=13669&pathrev=13670"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13670",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13670"
},
{
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13672",
"refsource" : "CONFIRM",
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13672"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2009-05-08",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2009-05-08"
},
{
"name" : "http://www.squirrelmail.org/security/issue/2009-05-09",
"refsource" : "CONFIRM",
"url" : "http://www.squirrelmail.org/security/issue/2009-05-09"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=500363",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=500363"
},
{
"name" : "http://download.gna.org/nasmail/nasmail-1.7.zip",
"refsource" : "CONFIRM",
"url" : "http://download.gna.org/nasmail/nasmail-1.7.zip"
}, },
{ {
"name": "https://gna.org/forum/forum.php?forum_id=2146", "name": "https://gna.org/forum/forum.php?forum_id=2146",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://gna.org/forum/forum.php?forum_id=2146" "url": "https://gna.org/forum/forum.php?forum_id=2146"
}, },
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
},
{
"name" : "APPLE-SA-2010-06-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "DSA-1802",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2009/dsa-1802"
},
{
"name" : "FEDORA-2009-4870",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name" : "FEDORA-2009-4880",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name" : "FEDORA-2009-4875",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{ {
"name": "MDVSA-2009:110", "name": "MDVSA-2009:110",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:110" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:110"
}, },
{
"name" : "RHSA-2009:1066",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{ {
"name": "34916", "name": "34916",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34916" "url": "http://www.securityfocus.com/bid/34916"
}, },
{ {
"name" : "60468", "name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog",
"refsource" : "OSVDB", "refsource": "CONFIRM",
"url" : "http://osvdb.org/60468" "url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/doc/ChangeLog"
},
{
"name" : "oval:org.mitre.oval:def:11624",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11624"
},
{
"name" : "35052",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35052"
},
{
"name" : "35073",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35073"
},
{
"name" : "35140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35140"
},
{
"name" : "37415",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37415"
},
{
"name" : "35259",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35259"
},
{
"name" : "40220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40220"
},
{
"name" : "ADV-2009-1296",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/1296"
},
{
"name" : "ADV-2009-3315",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/3315"
}, },
{ {
"name": "ADV-2010-1481", "name": "ADV-2010-1481",
@ -203,14 +83,134 @@
"url": "http://www.vupen.com/english/advisories/2010/1481" "url": "http://www.vupen.com/english/advisories/2010/1481"
}, },
{ {
"name" : "squirrelmail-decryptheaders-xss(50460)", "name": "http://www.squirrelmail.org/security/issue/2009-05-09",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50460" "url": "http://www.squirrelmail.org/security/issue/2009-05-09"
},
{
"name": "FEDORA-2009-4870",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00566.html"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13670",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13670"
},
{
"name": "35140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35140"
},
{
"name": "http://download.gna.org/nasmail/nasmail-1.7.zip",
"refsource": "CONFIRM",
"url": "http://download.gna.org/nasmail/nasmail-1.7.zip"
},
{
"name": "60468",
"refsource": "OSVDB",
"url": "http://osvdb.org/60468"
},
{
"name": "FEDORA-2009-4880",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00577.html"
},
{
"name": "oval:org.mitre.oval:def:11624",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11624"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
}, },
{ {
"name": "squirrelmail-phpself-xss(50459)", "name": "squirrelmail-phpself-xss(50459)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50459" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50459"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13672",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail?view=rev&revision=13672"
},
{
"name": "ADV-2009-1296",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1296"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/contrib/decrypt_headers.php?r1=13672&r2=13671&pathrev=13672",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/contrib/decrypt_headers.php?r1=13672&r2=13671&pathrev=13672"
},
{
"name": "35259",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35259"
},
{
"name": "35052",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35052"
},
{
"name": "squirrelmail-decryptheaders-xss(50460)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50460"
},
{
"name": "FEDORA-2009-4875",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00572.html"
},
{
"name": "RHSA-2009:1066",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2009-1066.html"
},
{
"name": "37415",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37415"
},
{
"name": "35073",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35073"
},
{
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/global.php?r1=13670&r2=13669&pathrev=13670",
"refsource": "CONFIRM",
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/global.php?r1=13670&r2=13669&pathrev=13670"
},
{
"name": "http://www.squirrelmail.org/security/issue/2009-05-08",
"refsource": "CONFIRM",
"url": "http://www.squirrelmail.org/security/issue/2009-05-08"
},
{
"name": "ADV-2009-3315",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3315"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=500363",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=500363"
},
{
"name": "DSA-1802",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2009/dsa-1802"
} }
] ]
} }

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090511 [Bkis-08-2009] Microchip MPLAB IDE Buffer Overflow Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503400/100/0/threaded"
},
{
"name" : "http://security.bkis.vn/?p=654",
"refsource" : "MISC",
"url" : "http://security.bkis.vn/?p=654"
},
{
"name" : "34897",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/34897"
},
{ {
"name": "54370", "name": "54370",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/54370" "url": "http://osvdb.org/54370"
}, },
{
"name" : "35054",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35054"
},
{ {
"name": "mplabide-catfilters-bo(50419)", "name": "mplabide-catfilters-bo(50419)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50419" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50419"
}, },
{
"name": "35054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35054"
},
{
"name": "http://security.bkis.vn/?p=654",
"refsource": "MISC",
"url": "http://security.bkis.vn/?p=654"
},
{ {
"name": "mplabide-fileinfo-bo(50418)", "name": "mplabide-fileinfo-bo(50418)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50418" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50418"
},
{
"name": "34897",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/34897"
},
{
"name": "20090511 [Bkis-08-2009] Microchip MPLAB IDE Buffer Overflow Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503400/100/0/threaded"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://support.apple.com/kb/HT3639" "url": "http://support.apple.com/kb/HT3639"
}, },
{ {
"name" : "APPLE-SA-2009-06-17-1", "name": "ADV-2009-1621",
"refsource" : "APPLE", "refsource": "VUPEN",
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html" "url": "http://www.vupen.com/english/advisories/2009/1621"
},
{
"name" : "JVN#87239696",
"refsource" : "JVN",
"url" : "http://jvn.jp/en/jp/JVN87239696/index.html"
}, },
{ {
"name": "JVNDB-2009-000040", "name": "JVNDB-2009-000040",
@ -78,9 +73,14 @@
"url": "http://www.securityfocus.com/bid/35414" "url": "http://www.securityfocus.com/bid/35414"
}, },
{ {
"name" : "ADV-2009-1621", "name": "APPLE-SA-2009-06-17-1",
"refsource" : "VUPEN", "refsource": "APPLE",
"url" : "http://www.vupen.com/english/advisories/2009/1621" "url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
},
{
"name": "JVN#87239696",
"refsource": "JVN",
"url": "http://jvn.jp/en/jp/JVN87239696/index.html"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20090509 [TZO-21-2009] Fprot CAB bypass / evasion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/503393/100/0/threaded"
},
{ {
"name": "http://blog.zoller.lu/2009/04/advisory-f-prot-frisk-cab-bypass.html", "name": "http://blog.zoller.lu/2009/04/advisory-f-prot-frisk-cab-bypass.html",
"refsource": "MISC", "refsource": "MISC",
@ -67,6 +62,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/34896" "url": "http://www.securityfocus.com/bid/34896"
}, },
{
"name": "20090509 [TZO-21-2009] Fprot CAB bypass / evasion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/503393/100/0/threaded"
},
{ {
"name": "fprot-cab-security-bypass(50427)", "name": "fprot-cab-security-bypass(50427)",
"refsource": "XF", "refsource": "XF",

View File

@ -53,34 +53,54 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02", "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02" "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us"
},
{
"name": "USN-852-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-852-1"
}, },
{ {
"name": "http://patchwork.kernel.org/patch/21766/", "name": "http://patchwork.kernel.org/patch/21766/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://patchwork.kernel.org/patch/21766/" "url": "http://patchwork.kernel.org/patch/21766/"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=519692",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519692"
},
{ {
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30", "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30" "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30"
}, },
{
"name": "37351",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37351"
},
{ {
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=499785", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=499785",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=499785" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499785"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=519692", "name": "SUSE-SA:2010:012",
"refsource" : "CONFIRM", "refsource": "SUSE",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=519692" "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
}, },
{ {
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us", "name": "oval:org.mitre.oval:def:11168",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11168"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03836en_us" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8a0a9bd4db63bc45e3017bedeafbd88d0eb84d02"
}, },
{ {
"name": "RHSA-2009:1438", "name": "RHSA-2009:1438",
@ -92,26 +112,6 @@
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html"
}, },
{
"name" : "SUSE-SA:2010:012",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html"
},
{
"name" : "USN-852-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-852-1"
},
{
"name" : "oval:org.mitre.oval:def:11168",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11168"
},
{
"name" : "37351",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/37351"
},
{ {
"name": "37105", "name": "37105",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,21 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "9657",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/9657"
},
{
"name" : "http://httpdx.sourceforge.net/downloads/changelog.log",
"refsource" : "CONFIRM",
"url" : "http://httpdx.sourceforge.net/downloads/changelog.log"
},
{ {
"name": "58129", "name": "58129",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/58129" "url": "http://osvdb.org/58129"
}, },
{
"name": "httpdx-hostheader-format-string(53205)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53205"
},
{
"name": "9657",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/9657"
},
{ {
"name": "36734", "name": "36734",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -78,9 +78,9 @@
"url": "http://www.vupen.com/english/advisories/2009/2654" "url": "http://www.vupen.com/english/advisories/2009/2654"
}, },
{ {
"name" : "httpdx-hostheader-format-string(53205)", "name": "http://httpdx.sourceforge.net/downloads/changelog.log",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53205" "url": "http://httpdx.sourceforge.net/downloads/changelog.log"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "35826",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35826"
},
{
"name": "55949",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/55949"
},
{ {
"name": "9195", "name": "9195",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,16 +72,6 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35730" "url": "http://www.securityfocus.com/bid/35730"
}, },
{
"name" : "55949",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/55949"
},
{
"name" : "35826",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35826"
},
{ {
"name": "radlance-index-xss(51835)", "name": "radlance-index-xss(51835)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-010/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-010/"
},
{ {
"name": "35872", "name": "35872",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35872" "url": "http://www.securityfocus.com/bid/35872"
}, },
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-010/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-010/"
},
{ {
"name": "36082", "name": "36082",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://drupal.org/node/540980",
"refsource" : "CONFIRM",
"url" : "http://drupal.org/node/540980"
},
{ {
"name": "35953", "name": "35953",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35953" "url": "http://www.securityfocus.com/bid/35953"
}, },
{
"name": "http://drupal.org/node/540980",
"refsource": "CONFIRM",
"url": "http://drupal.org/node/540980"
},
{ {
"name": "36181", "name": "36181",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-2147", "ID": "CVE-2012-2147",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,15 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20120417 RE: CVE Request (minor) -- Two Munin graphing framework flaws", "name": "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/18/2" "url": "http://www.openwall.com/lists/oss-security/2012/04/19/5"
}, },
{ {
"name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws", "name": "[oss-security] 20120417 Re: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/17/2" "url": "http://www.openwall.com/lists/oss-security/2012/04/17/2"
}, },
{
"name": "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/27/7"
},
{
"name": "munin-image-requests-dos(78924)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924"
},
{ {
"name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "name": "[oss-security] 20120418 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource": "MLIST", "refsource": "MLIST",
@ -72,25 +82,15 @@
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/3" "url": "http://www.openwall.com/lists/oss-security/2012/04/19/3"
}, },
{
"name" : "[oss-security] 20120419 Re: [Packaging] Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/5"
},
{
"name" : "[oss-security] 20120427 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/04/27/7"
},
{ {
"name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws", "name": "[oss-security] 20120429 Re: Bug#668667: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/29/2" "url": "http://www.openwall.com/lists/oss-security/2012/04/29/2"
}, },
{ {
"name" : "munin-image-requests-dos(78924)", "name": "[oss-security] 20120417 RE: CVE Request (minor) -- Two Munin graphing framework flaws",
"refsource" : "XF", "refsource": "MLIST",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78924" "url": "http://www.openwall.com/lists/oss-security/2012/04/18/2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@debian.org",
"ID": "CVE-2012-2244", "ID": "CVE-2012-2244",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "DSA-2591",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2591"
},
{ {
"name": "https://bugs.launchpad.net/mahara/+bug/1057238", "name": "https://bugs.launchpad.net/mahara/+bug/1057238",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "https://mahara.org/interaction/forum/topic.php?id=4936", "name": "https://mahara.org/interaction/forum/topic.php?id=4936",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://mahara.org/interaction/forum/topic.php?id=4936" "url": "https://mahara.org/interaction/forum/topic.php?id=4936"
},
{
"name" : "DSA-2591",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2012/dsa-2591"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "53566", "name": "pacdesigner-pac-bo(75698)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/53566" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75698"
},
{
"name" : "82001",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/82001"
}, },
{ {
"name": "48741", "name": "48741",
@ -68,9 +63,14 @@
"url": "http://secunia.com/advisories/48741" "url": "http://secunia.com/advisories/48741"
}, },
{ {
"name" : "pacdesigner-pac-bo(75698)", "name": "82001",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75698" "url": "http://osvdb.org/82001"
},
{
"name": "53566",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53566"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1099", "ID": "CVE-2015-1099",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,40 +57,40 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/HT204659" "url": "https://support.apple.com/HT204659"
}, },
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{ {
"name": "https://support.apple.com/kb/HT204870", "name": "https://support.apple.com/kb/HT204870",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204870" "url": "https://support.apple.com/kb/HT204870"
}, },
{
"name" : "APPLE-SA-2015-04-08-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{ {
"name": "APPLE-SA-2015-04-08-3", "name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
}, },
{
"name": "1032048",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032048"
},
{
"name": "APPLE-SA-2015-04-08-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{ {
"name": "APPLE-SA-2015-04-08-4", "name": "APPLE-SA-2015-04-08-4",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
}, },
{ {
"name" : "1032048", "name": "https://support.apple.com/HT204661",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1032048" "url": "https://support.apple.com/HT204661"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@ubuntu.com",
"ID": "CVE-2015-1338", "ID": "CVE-2015-1338",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,11 +52,31 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "USN-2744-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2744-1"
},
{
"name": "https://launchpad.net/apport/trunk/2.19",
"refsource": "CONFIRM",
"url": "https://launchpad.net/apport/trunk/2.19"
},
{ {
"name": "38353", "name": "38353",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/38353/" "url": "https://www.exploit-db.com/exploits/38353/"
}, },
{
"name": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1492570",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1492570"
},
{
"name": "http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/",
"refsource": "MISC",
"url": "http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/"
},
{ {
"name": "20150927 Apport kernel_crashdump symlink vulnerability exploitation", "name": "20150927 Apport kernel_crashdump symlink vulnerability exploitation",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -66,26 +86,6 @@
"name": "http://packetstormsecurity.com/files/133723/Ubuntu-Apport-kernel_crashdump-Symlink.html", "name": "http://packetstormsecurity.com/files/133723/Ubuntu-Apport-kernel_crashdump-Symlink.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/133723/Ubuntu-Apport-kernel_crashdump-Symlink.html" "url": "http://packetstormsecurity.com/files/133723/Ubuntu-Apport-kernel_crashdump-Symlink.html"
},
{
"name" : "http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/",
"refsource" : "MISC",
"url" : "http://www.halfdog.net/Security/2015/ApportKernelCrashdumpFileAccessVulnerabilities/"
},
{
"name" : "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1492570",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/ubuntu/+source/apport/+bug/1492570"
},
{
"name" : "https://launchpad.net/apport/trunk/2.19",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/apport/trunk/2.19"
},
{
"name" : "USN-2744-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2744-1"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-041/",
"refsource" : "MISC",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-041/"
},
{ {
"name": "samsung-security-cve20151499-dos(100918)", "name": "samsung-security-cve20151499-dos(100918)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100918" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100918"
},
{
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-041/",
"refsource": "MISC",
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-041/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2015-1632", "ID": "CVE-2015-1632",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
},
{ {
"name": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html", "name": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html",
"refsource": "MISC", "refsource": "MISC",
"url": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html" "url": "http://packetstormsecurity.com/files/134622/Banner-Student-XSS-Information-Disclosure-Open-Redirect.html"
},
{
"name": "20151202 Ellucian Banner Student Vulnerability Disclosure",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/537029/100/0/threaded"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2015-5984", "ID": "CVE-2015-5984",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -58,15 +58,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
"refsource" : "CONFIRM",
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
},
{ {
"name": "106185", "name": "106185",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106185" "url": "http://www.securityfocus.com/bid/106185"
},
{
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf",
"refsource": "CONFIRM",
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-170881.pdf"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/go-gitea/gitea/issues/4624",
"refsource" : "MISC",
"url" : "https://github.com/go-gitea/gitea/issues/4624"
},
{ {
"name": "https://github.com/gogs/gogs/issues/5366", "name": "https://github.com/gogs/gogs/issues/5366",
"refsource": "MISC", "refsource": "MISC",
"url": "https://github.com/gogs/gogs/issues/5366" "url": "https://github.com/gogs/gogs/issues/5366"
},
{
"name": "https://github.com/go-gitea/gitea/issues/4624",
"refsource": "MISC",
"url": "https://github.com/go-gitea/gitea/issues/4624"
} }
] ]
} }

View File

@ -67,6 +67,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "106256",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106256"
},
{ {
"name": "https://www.tenable.com/security/research/tra-2018-46", "name": "https://www.tenable.com/security/research/tra-2018-46",
"refsource": "MISC", "refsource": "MISC",
@ -76,11 +81,6 @@
"name": "20181219 Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability", "name": "20181219 Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability",
"refsource": "CISCO", "refsource": "CISCO",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc" "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181219-asa-privesc"
},
{
"name" : "106256",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106256"
} }
] ]
}, },

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "44350", "name": "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/44350/" "url": "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py"
}, },
{ {
"name": "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html", "name": "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html",
@ -63,9 +63,9 @@
"url": "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html" "url": "http://packetstormsecurity.com/files/146938/TwonkyMedia-Server-7.0.11-8.5-Directory-Traversal.html"
}, },
{ {
"name" : "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py", "name": "44350",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "https://github.com/mechanico/sharingIsCaring/blob/master/twonky.py" "url": "https://www.exploit-db.com/exploits/44350/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8253", "ID": "CVE-2018-8253",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -65,6 +65,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041477",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041477"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8253", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8253",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -74,11 +79,6 @@
"name": "105009", "name": "105009",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/105009" "url": "http://www.securityfocus.com/bid/105009"
},
{
"name" : "1041477",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041477"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com", "ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-8280", "ID": "CVE-2018-8280",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -92,6 +92,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1041256",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041256"
},
{ {
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280", "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8280",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -101,11 +106,6 @@
"name": "104642", "name": "104642",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104642" "url": "http://www.securityfocus.com/bid/104642"
},
{
"name" : "1041256",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041256"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-100-01",
"refsource" : "MISC",
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-100-01"
},
{ {
"name": "103721", "name": "103721",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/103721" "url": "http://www.securityfocus.com/bid/103721"
},
{
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-100-01",
"refsource": "MISC",
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-100-01"
} }
] ]
} }