mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5635bc37c6
commit
933d52193a
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
|
||||
},
|
||||
{
|
||||
"name": "http://securityvulns.ru/Sdocument714.html",
|
||||
"refsource": "MISC",
|
||||
@ -72,11 +62,21 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/1658/"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-January/059439.html"
|
||||
},
|
||||
{
|
||||
"name": "27123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27123"
|
||||
},
|
||||
{
|
||||
"name": "20080103 securityvulns.com russian vulnerabilities digest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485786/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3539",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080121 [waraxe-2008-SA#063] - Information Leakage in Kayako SupportSuite 3.11.01",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/486762/100/0/threaded"
|
||||
"name": "28613",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28613"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-63.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/advisory-63.html"
|
||||
},
|
||||
{
|
||||
"name" : "28613",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28613"
|
||||
},
|
||||
{
|
||||
"name": "3573",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3573"
|
||||
},
|
||||
{
|
||||
"name": "20080121 [waraxe-2008-SA#063] - Information Leakage in Kayako SupportSuite 3.11.01",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/486762/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=432748",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=432748"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1514",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1514"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1880",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00726.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1905",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00752.html"
|
||||
"name": "33755",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33755"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200803-27",
|
||||
@ -83,34 +63,39 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200803-27.xml"
|
||||
},
|
||||
{
|
||||
"name" : "USN-716-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/716-1/"
|
||||
},
|
||||
{
|
||||
"name" : "27904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0569",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0569/references"
|
||||
"name": "29262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29262"
|
||||
},
|
||||
{
|
||||
"name": "29010",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29010"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1880",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00726.html"
|
||||
},
|
||||
{
|
||||
"name": "28987",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28987"
|
||||
},
|
||||
{
|
||||
"name" : "29262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29262"
|
||||
"name": "ADV-2008-0569",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0569/references"
|
||||
},
|
||||
{
|
||||
"name": "27904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27904"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=432748",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=432748"
|
||||
},
|
||||
{
|
||||
"name": "29444",
|
||||
@ -118,9 +103,24 @@
|
||||
"url": "http://secunia.com/advisories/29444"
|
||||
},
|
||||
{
|
||||
"name" : "33755",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33755"
|
||||
"name": "FEDORA-2008-1905",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00752.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.moinmo.in/moin/1.5/rev/db212dfc58ef"
|
||||
},
|
||||
{
|
||||
"name": "USN-716-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/716-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1514",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2008-1152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080326 Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080969866.shtml"
|
||||
"name": "ADV-2008-1006",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1006/references"
|
||||
},
|
||||
{
|
||||
"name": "TA08-087B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-087B.html"
|
||||
},
|
||||
{
|
||||
"name" : "28465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28465"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5821",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5821"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1006",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1006/references"
|
||||
},
|
||||
{
|
||||
"name": "1019712",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019712"
|
||||
},
|
||||
{
|
||||
"name": "28465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28465"
|
||||
},
|
||||
{
|
||||
"name": "20080326 Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080969866.shtml"
|
||||
},
|
||||
{
|
||||
"name": "29507",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29507"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5821",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5821"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ios-dlsw-dos(41482)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080316 raidsonic nas-4220 crypt disk key leak (stored in plain on unencrypted partition)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/489690/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "28264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28264"
|
||||
},
|
||||
{
|
||||
"name": "29401",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "3760",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3760"
|
||||
},
|
||||
{
|
||||
"name": "20080316 raidsonic nas-4220 crypt disk key leak (stored in plain on unencrypted partition)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/489690/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-dataontap-filer-unspecified(43700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43700"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002373",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002373"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=1147&uid=ssg1S7002385",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=1147&uid=ssg1S7002385"
|
||||
},
|
||||
{
|
||||
"name": "ibm-dataontap-gateway-unspecified(43699)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43699"
|
||||
},
|
||||
{
|
||||
"name": "30931",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30931"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=1147&uid=ssg1S7002386",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=1147&uid=ssg1S7002386"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002372",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002372"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002373",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002373"
|
||||
"name": "30160",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30160"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002385&aid=1",
|
||||
@ -82,35 +97,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002386&aid=1"
|
||||
},
|
||||
{
|
||||
"name" : "30160",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/30160"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2054",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2054"
|
||||
},
|
||||
{
|
||||
"name": "1020463",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020463"
|
||||
},
|
||||
{
|
||||
"name" : "30931",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30931"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002372",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=ssg1S7002372"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-dataontap-filer-unspecified(43700)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43700"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-dataontap-gateway-unspecified(43699)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43699"
|
||||
"name": "ADV-2008-2054",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dev.plone.org/plone/ticket/7439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.plone.org/plone/ticket/7439"
|
||||
"name": "27098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27098"
|
||||
},
|
||||
{
|
||||
"name": "28293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28293"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone/releases/3.0.4",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://plone.org/products/plone/releases/3.0.4"
|
||||
},
|
||||
{
|
||||
"name" : "27098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27098"
|
||||
"name": "http://dev.plone.org/plone/ticket/7439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.plone.org/plone/ticket/7439"
|
||||
},
|
||||
{
|
||||
"name": "40660",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40660"
|
||||
},
|
||||
{
|
||||
"name" : "28293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6777",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6777"
|
||||
},
|
||||
{
|
||||
"name" : "31806",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31806"
|
||||
"name": "4446",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4446"
|
||||
},
|
||||
{
|
||||
"name": "32336",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/32336"
|
||||
},
|
||||
{
|
||||
"name" : "4446",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4446"
|
||||
"name": "31806",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31806"
|
||||
},
|
||||
{
|
||||
"name": "6777",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6777"
|
||||
},
|
||||
{
|
||||
"name": "shiftthis-stnliframe-sql-injection(45981)",
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.zebux.org/pub/Advisory/Advisory_Websense_Reporter_Password_Disclosure_200810.txt"
|
||||
},
|
||||
{
|
||||
"name" : "31746",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31746"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2819",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2819"
|
||||
"name": "32264",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32264"
|
||||
},
|
||||
{
|
||||
"name": "1021058",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1021058"
|
||||
},
|
||||
{
|
||||
"name" : "32264",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32264"
|
||||
"name": "ADV-2008-2819",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2819"
|
||||
},
|
||||
{
|
||||
"name": "31746",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31746"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6853"
|
||||
},
|
||||
{
|
||||
"name" : "31945",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31945"
|
||||
},
|
||||
{
|
||||
"name": "4523",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4523"
|
||||
},
|
||||
{
|
||||
"name": "31945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31945"
|
||||
},
|
||||
{
|
||||
"name": "questcms-main-sql-injection(46150)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2013-2317",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#22756333",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN22756333/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2013-000046",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000046"
|
||||
},
|
||||
{
|
||||
"name": "JVN#22756333",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN22756333/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "aspen-cve20132619-directory-traversal(83185)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83185"
|
||||
},
|
||||
{
|
||||
"name": "24915",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "58794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58794"
|
||||
},
|
||||
{
|
||||
"name" : "aspen-cve20132619-directory-traversal(83185)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83185"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20131024 [ISecAuditors Security Advisories] HTTP Response Splitting Vulnerability in WebCollab <= v3.30",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-10/0117.html"
|
||||
},
|
||||
{
|
||||
"name" : "[Webcollab-announce] 20131018 Webcollab 3.31 Released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/p/webcollab/mailman/message/31536457/"
|
||||
"name": "55295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55295"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123771/WebCollab-3.30-HTTP-Response-Splitting.html",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://packetstormsecurity.com/files/123771/WebCollab-3.30-HTTP-Response-Splitting.html"
|
||||
},
|
||||
{
|
||||
"name" : "63247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63247"
|
||||
"name": "20131024 [ISecAuditors Security Advisories] HTTP Response Splitting Vulnerability in WebCollab <= v3.30",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-10/0117.html"
|
||||
},
|
||||
{
|
||||
"name": "98768",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/98768"
|
||||
},
|
||||
{
|
||||
"name": "webcollab-cve20132652-response-splitting(88177)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88177"
|
||||
},
|
||||
{
|
||||
"name": "63247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63247"
|
||||
},
|
||||
{
|
||||
"name": "55235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55235"
|
||||
},
|
||||
{
|
||||
"name" : "55295",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55295"
|
||||
},
|
||||
{
|
||||
"name" : "webcollab-cve20132652-response-splitting(88177)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88177"
|
||||
"name": "[Webcollab-announce] 20131018 Webcollab 3.31 Released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/p/webcollab/mailman/message/31536457/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2013/10/08/assessing-risk-for-the-october-2013-security-updates.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2013/10/08/assessing-risk-for-the-october-2013-security-updates.aspx"
|
||||
},
|
||||
{
|
||||
"name": "MS13-083",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-083"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:18715",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18715"
|
||||
},
|
||||
{
|
||||
"name": "TA13-288A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-288A"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18715",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18715"
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2013/10/08/assessing-risk-for-the-october-2013-security-updates.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2013/10/08/assessing-risk-for-the-october-2013-security-updates.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-3756",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
"name": "95280",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95280"
|
||||
},
|
||||
{
|
||||
"name": "61242",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/61242"
|
||||
},
|
||||
{
|
||||
"name" : "95280",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95280"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
|
||||
},
|
||||
{
|
||||
"name": "1028799",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028799"
|
||||
},
|
||||
{
|
||||
"name" : "54222",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54222"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujuly2013-cve20133756(85667)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85667"
|
||||
},
|
||||
{
|
||||
"name": "54222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54222"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-3899",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-3993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677445",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677445"
|
||||
"name": "59676",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59676"
|
||||
},
|
||||
{
|
||||
"name": "68449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68449"
|
||||
},
|
||||
{
|
||||
"name" : "59676",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59676"
|
||||
},
|
||||
{
|
||||
"name": "ibm-biginsights-cve20133993-sec-bypass(84982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84982"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677445",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba"
|
||||
"name": "GLSA-201709-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-23"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
@ -73,19 +68,24 @@
|
||||
"url": "http://www.debian.org/security/2017/dsa-3971"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201709-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201709-23"
|
||||
"name": "1039307",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039307"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/67c7126062d59729cd421bb38f9594015c9907ba"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHEA-2018:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
|
||||
},
|
||||
{
|
||||
"name" : "1039307",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20171221 [SECURITY] [DLA 1216-1] wordpress security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.9.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://codex.wordpress.org/Version_4.9.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8967",
|
||||
"refsource": "MISC",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4090"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20171221 [SECURITY] [DLA 1216-1] wordpress security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "102024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102024"
|
||||
},
|
||||
{
|
||||
"name": "https://codex.wordpress.org/Version_4.9.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://codex.wordpress.org/Version_4.9.1"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/news/2017/11/wordpress-4-9-1-security-and-maintenance-release/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/f1de7e42df29395c3314bf85bff3d1f4f90541de"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-17195",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-9321",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170613-0_Atlassian_Confluence_Access_Restriction_Bypass_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170613-0_Atlassian_Confluence_Access_Restriction_Bypass_v10.txt"
|
||||
"name": "99086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99086"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/CONFSERVER-52560",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://jira.atlassian.com/browse/CONFSERVER-52560"
|
||||
},
|
||||
{
|
||||
"name" : "99086",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99086"
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170613-0_Atlassian_Confluence_Access_Restriction_Bypass_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20170613-0_Atlassian_Confluence_Access_Restriction_Bypass_v10.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/yak1ex/axpdfium/wiki/JVN%2379301396(en)",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/yak1ex/axpdfium/wiki/JVN%2379301396(en)"
|
||||
},
|
||||
{
|
||||
"name": "JVN#79301396",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN79301396/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/yak1ex/axpdfium/wiki/JVN%2379301396(en)",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/yak1ex/axpdfium/wiki/JVN%2379301396(en)"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://p3.support.panasonic.com/faq/show/5017?&site_domain=p3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://p3.support.panasonic.com/faq/show/5017?&site_domain=p3"
|
||||
},
|
||||
{
|
||||
"name": "JVN#65082538",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN65082538/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://p3.support.panasonic.com/faq/show/5017?&site_domain=p3",
|
||||
"refsource": "MISC",
|
||||
"url": "https://p3.support.panasonic.com/faq/show/5017?&site_domain=p3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-23T11:22:33.049360",
|
||||
"DATE_REQUESTED": "2018-05-11T12:06:44",
|
||||
"ID": "CVE-2018-1000534",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Joplin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "prior to 1.0.90"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Joplin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "XSS evolving into code execution due to enabled nodeIntegration for that particular BrowserWindow instance where XSS was identified from"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/laurent22/joplin/commit/494e235e18659574f836f84fcf9f4d4fcdcfcf89",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/laurent22/joplin/commit/494e235e18659574f836f84fcf9f4d4fcdcfcf89"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/laurent22/joplin/issues/500",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/laurent22/joplin/issues/500"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/laurent22/joplin/commit/494e235e18659574f836f84fcf9f4d4fcdcfcf89",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/laurent22/joplin/commit/494e235e18659574f836f84fcf9f4d4fcdcfcf89"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20181209 Multiple vulnerabilities found in Trendnet routers and IP Cameras.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Dec/21"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/150693/TRENDnet-Command-Injection-Buffer-Overflow-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/150693/TRENDnet-Command-Injection-Buffer-Overflow-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20181209 Multiple vulnerabilities found in Trendnet routers and IP Cameras.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Dec/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dev] 20180425 [CVE-2018-1339] DoS (Infinite Loop) Vulnerability in Apache Tika's ChmParser",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.apache.org/thread.html/4d2cb5c819401bb075e2a1130e0d14f0404a136541a6f91da0225828@%3Cdev.tika.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2669",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2669"
|
||||
},
|
||||
{
|
||||
"name": "[dev] 20180425 [CVE-2018-1339] DoS (Infinite Loop) Vulnerability in Apache Tika's ChmParser",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/4d2cb5c819401bb075e2a1130e0d14f0404a136541a6f91da0225828@%3Cdev.tika.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -87,11 +87,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10716857"
|
||||
},
|
||||
{
|
||||
"name" : "106032",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106032"
|
||||
},
|
||||
{
|
||||
"name": "1042088",
|
||||
"refsource": "SECTRACK",
|
||||
@ -101,6 +96,11 @@
|
||||
"name": "ibm-websphere-cve20181643-xss(144588)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/144588"
|
||||
},
|
||||
{
|
||||
"name": "106032",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "104175",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/104175"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040920"
|
||||
},
|
||||
{
|
||||
"name": "104175",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "104169",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104169"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-09.html"
|
||||
},
|
||||
{
|
||||
"name": "1040920",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user