mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b43197700c
commit
69b7243b92
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4985",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4985"
|
||||
},
|
||||
{
|
||||
"name": "27448",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0313"
|
||||
},
|
||||
{
|
||||
"name": "4985",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4985"
|
||||
},
|
||||
{
|
||||
"name": "flinx-category-sql-injection(39930)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5054"
|
||||
},
|
||||
{
|
||||
"name": "http://hellknights.void.ru/shados/snmp_sploit.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hellknights.void.ru/shados/snmp_sploit.c"
|
||||
},
|
||||
{
|
||||
"name": "5054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5054"
|
||||
},
|
||||
{
|
||||
"name": "27599",
|
||||
"refsource": "BID",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27735"
|
||||
},
|
||||
{
|
||||
"name": "20080211 Directory traversal in SafeNet Sentinel Protection and Key Server 7.4.1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487954/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3646",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3646"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/sentinella-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/sentinella-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "27735",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27735"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0499",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0499"
|
||||
},
|
||||
{
|
||||
"name": "28863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28863"
|
||||
},
|
||||
{
|
||||
"name" : "3646",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3646"
|
||||
"name": "ADV-2008-0499",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0499"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080219 [DSECRG-08-015] Multiple Security Vulnerabilities in Dokeos 1.8.4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488314/100/0/threaded"
|
||||
"name": "27792",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27792"
|
||||
},
|
||||
{
|
||||
"name": "3687",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3687"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.dokeos.com/index.php?do=details&task_id=2218",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "http://projects.dokeos.com/index.php?do=details&task_id=2218"
|
||||
},
|
||||
{
|
||||
"name" : "27792",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27792"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0587",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0587"
|
||||
"name": "20080219 [DSECRG-08-015] Multiple Security Vulnerabilities in Dokeos 1.8.4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488314/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1019425",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/28974"
|
||||
},
|
||||
{
|
||||
"name" : "3687",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3687"
|
||||
"name": "ADV-2008-0587",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080225 Wordpress Plugin Sniplets 1.1.2 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488734/100/0/threaded"
|
||||
"name": "29099",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29099"
|
||||
},
|
||||
{
|
||||
"name": "sniplets-multiple-xss(40830)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/40830"
|
||||
},
|
||||
{
|
||||
"name": "5194",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/5194"
|
||||
},
|
||||
{
|
||||
"name" : "27985",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27985"
|
||||
},
|
||||
{
|
||||
"name" : "29099",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29099"
|
||||
"name": "20080225 Wordpress Plugin Sniplets 1.1.2 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3706",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3706"
|
||||
},
|
||||
{
|
||||
"name" : "sniplets-multiple-xss(40830)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/40830"
|
||||
"name": "27985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27985"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-1078",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080228 rPSA-2008-0088-1 am-utils",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488931/100/0/threaded"
|
||||
"name": "FEDORA-2008-10755",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00273.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=210158",
|
||||
@ -67,40 +67,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0088"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2255",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2255"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-10755",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00273.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "28044",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28044"
|
||||
},
|
||||
{
|
||||
"name": "29144",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29144"
|
||||
},
|
||||
{
|
||||
"name": "29694",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29694"
|
||||
},
|
||||
{
|
||||
"name": "20080228 rPSA-2008-0088-1 am-utils",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488931/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2255"
|
||||
},
|
||||
{
|
||||
"name": "29187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29187"
|
||||
},
|
||||
{
|
||||
"name" : "29694",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29694"
|
||||
"name": "28044",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28044"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "33400",
|
||||
|
@ -52,96 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php?r1=23625&r2=25110&pathrev=25110",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php?r1=23625&r2=25110&pathrev=25110"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.egroupware.org/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20080708 Re: CVE request: moodle xss in < 1.8.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2008/07/08/14"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1691",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1691"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1871",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1871"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-6226",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00331.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-658-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/658-1/"
|
||||
},
|
||||
{
|
||||
"name" : "28424",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28424"
|
||||
},
|
||||
{
|
||||
"name" : "31167",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31167"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0989",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0989/references"
|
||||
},
|
||||
{
|
||||
"name": "29491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29491"
|
||||
},
|
||||
{
|
||||
"name" : "30073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30073"
|
||||
},
|
||||
{
|
||||
"name" : "31018",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31018"
|
||||
},
|
||||
{
|
||||
"name" : "32446",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32446"
|
||||
},
|
||||
{
|
||||
"name" : "30986",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30986"
|
||||
},
|
||||
{
|
||||
"name": "31017",
|
||||
"refsource": "SECUNIA",
|
||||
@ -152,10 +67,95 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32400"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "32446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32446"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1871",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1871"
|
||||
},
|
||||
{
|
||||
"name": "30986",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30986"
|
||||
},
|
||||
{
|
||||
"name": "egroupware-badprotocolonce-security-bypass(41435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41435"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php?r1=23625&r2=25110&pathrev=25110",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php?r1=23625&r2=25110&pathrev=25110"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-6226",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00331.html"
|
||||
},
|
||||
{
|
||||
"name": "31018",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31018"
|
||||
},
|
||||
{
|
||||
"name": "USN-658-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/658-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080708 Re: CVE request: moodle xss in < 1.8.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/07/08/14"
|
||||
},
|
||||
{
|
||||
"name": "30073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name": "28424",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28424"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0989",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0989/references"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1691",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1691"
|
||||
},
|
||||
{
|
||||
"name": "31167",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31167"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "articlepublisherpro-userid-sql-injection(46266)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46266"
|
||||
},
|
||||
{
|
||||
"name": "6917",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "32519",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32519"
|
||||
},
|
||||
{
|
||||
"name" : "articlepublisherpro-userid-sql-injection(46266)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "32888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32888"
|
||||
},
|
||||
{
|
||||
"name": "7304",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2008-3292",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3292"
|
||||
},
|
||||
{
|
||||
"name" : "32888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=816842",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=816842"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0144",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0145",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0131",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0149",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=816842",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=816842"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1681-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
"name": "RHSA-2013:0145",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0145.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-4"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0144",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0144.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-09.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0149",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16570",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16570"
|
||||
},
|
||||
{
|
||||
"name": "USN-1681-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1681-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2013-3585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2013-3933",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "61790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61790"
|
||||
},
|
||||
{
|
||||
"name": "96313",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "54054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54054"
|
||||
},
|
||||
{
|
||||
"name": "61790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61790"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6100",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6525",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-6757",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
"name": "1038941",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038941"
|
||||
},
|
||||
{
|
||||
"name": "99861",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99861"
|
||||
},
|
||||
{
|
||||
"name" : "1038941",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038941"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,59 +54,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
"name": "DSA-4002",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-4002"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171019-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171019-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4002",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-4002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3265",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3265"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3442",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0279",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0574",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2439",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2729",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2729"
|
||||
},
|
||||
{
|
||||
"name" : "101406",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101406"
|
||||
"name": "RHSA-2018:0574",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0574"
|
||||
},
|
||||
{
|
||||
"name": "1039597",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039597"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "101406",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101406"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0279",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0279"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2439",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2439"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:3442",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1486220",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1486220"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1607",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1607"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1608",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1608"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/gottburgm/Exploits/tree/master/CVE-2017-12149"
|
||||
},
|
||||
{
|
||||
"name": "100591",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100591"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1607",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/e6511cc1a950fe1566b2236329d6b4bd0826cc7a"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-13179",
|
||||
"STATE": "PUBLIC"
|
||||
@ -73,15 +73,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-01-01"
|
||||
},
|
||||
{
|
||||
"name" : "102414",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102414"
|
||||
},
|
||||
{
|
||||
"name": "1040106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040106"
|
||||
},
|
||||
{
|
||||
"name": "102414",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/521/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/521/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://hg.code.sf.net/p/graphicsmagick/code/rev/a9c425688397"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/p/graphicsmagick/bugs/521/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/p/graphicsmagick/bugs/521/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
"name": "[debian-lts-announce] 20180108 [SECURITY] [DLA 1231-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1"
|
||||
},
|
||||
{
|
||||
"name": "1040723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040723"
|
||||
},
|
||||
{
|
||||
"name": "104018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104018"
|
||||
},
|
||||
{
|
||||
"name" : "1040723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040723"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-184-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-1016"
|
||||
},
|
||||
{
|
||||
"name" : "103601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103601"
|
||||
},
|
||||
{
|
||||
"name": "1040656",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040656"
|
||||
},
|
||||
{
|
||||
"name": "103601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103601"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44039",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44039/"
|
||||
"name": "103033",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103033"
|
||||
},
|
||||
{
|
||||
"name": "20180319 DSA-2018-018: Dell EMC Isilon OneFS Multiple Vulnerabilities",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "https://www.coresecurity.com/advisories/dell-emc-isilon-onefs-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "103033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103033"
|
||||
"name": "44039",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44039/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://pivotal.io/security/cve-2018-1261",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2018-1261"
|
||||
},
|
||||
{
|
||||
"name": "104178",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104178"
|
||||
},
|
||||
{
|
||||
"name": "https://pivotal.io/security/cve-2018-1261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pivotal.io/security/cve-2018-1261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-1293",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -82,6 +82,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-websphere-cve20181420-improper-access(138950)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/138950"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=swg22014276",
|
||||
"refsource": "CONFIRM",
|
||||
@ -91,11 +96,6 @@
|
||||
"name": "1041767",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041767"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-websphere-cve20181420-improper-access(138950)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/138950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user