"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 22:16:31 +00:00
parent 92f44c1557
commit abda25d6ad
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3320 additions and 3320 deletions

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "VU#546483",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/546483"
},
{
"name": "network-device-secure-plaintext(17702)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17702"
},
{
"name": "VU#546483",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/546483"
}
]
}

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ",
"url": "http://securityfocus.com/archive/1/375407"
},
{
"name" : "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt",
"refsource" : "MISC",
"url" : "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt"
},
{
"name": "1011330",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011330"
},
{
"name": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt",
"refsource": "MISC",
"url": "http://www.westpoint.ltd.uk/advisories/wp-04-0001.txt"
},
{
"name": "web-browser-cookie-session-hijack(17417)",
"refsource": "XF",

View File

@ -57,6 +57,11 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109597139011373&w=2"
},
{
"name": "12642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12642/"
},
{
"name": "http://aluigi.altervista.org/adv/actp-adv.txt",
"refsource": "MISC",
@ -67,20 +72,15 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11244"
},
{
"name" : "1011406",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1011406"
},
{
"name" : "12642",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/12642/"
},
{
"name": "activepost-plaintext-password(17486)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17486"
},
{
"name": "1011406",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1011406"
}
]
}

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109394018411394&w=2"
},
{
"name": "xedus-mult-connection-dos(17165)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17165"
},
{
"name": "http://www.gulftech.org/?node=research&article_id=00047-08302004",
"refsource": "MISC",
"url": "http://www.gulftech.org/?node=research&article_id=00047-08302004"
},
{
"name" : "11071",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11071"
},
{
"name": "12418",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12418"
},
{
"name" : "xedus-mult-connection-dos(17165)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17165"
"name": "11071",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11071"
}
]
}

View File

@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.securiteam.com/windowsntfocus/5FP0E0KCUW.html",
"refsource" : "MISC",
"url" : "http://www.securiteam.com/windowsntfocus/5FP0E0KCUW.html"
},
{
"name": "10338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10338"
},
{
"name": "11601",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/11601"
},
{
"name": "6110",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/6110"
},
{
"name": "http://www.securiteam.com/windowsntfocus/5FP0E0KCUW.html",
"refsource": "MISC",
"url": "http://www.securiteam.com/windowsntfocus/5FP0E0KCUW.html"
},
{
"name": "1010151",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/alerts/2004/May/1010151.html"
},
{
"name" : "11601",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/11601"
},
{
"name": "outpost-packet-dos(16133)",
"refsource": "XF",

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2004-04/0184.html"
},
{
"name" : "10163",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10163"
},
{
"name": "coldfusion-file-upload-dos(15895)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15895"
},
{
"name": "10163",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10163"
}
]
}

View File

@ -52,36 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "20080428 Minibb 2.2a XSS Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/491375/100/0/threaded"
},
{
"name" : "20130711 XSS and SQL Injection Vulnerabilities in MiniBB",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2013/Jul/102"
},
{
"name" : "https://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-minibb/",
"refsource" : "MISC",
"url" : "https://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-minibb/"
},
{
"name": "http://www.minibb.com/download.php?file=minibb_update",
"refsource": "CONFIRM",
"url": "http://www.minibb.com/download.php?file=minibb_update"
},
{
"name" : "http://www.minibb.com/forums/news-9/minibb-3.0.1-released-stable-fixed-secured-dedicated-6059.html",
"refsource" : "CONFIRM",
"url" : "http://www.minibb.com/forums/news-9/minibb-3.0.1-released-stable-fixed-secured-dedicated-6059.html"
},
{
"name" : "28957",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28957"
},
{
"name": "61116",
"refsource": "BID",
@ -98,14 +73,39 @@
"url": "http://secunia.com/advisories/30004"
},
{
"name" : "3846",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3846"
"name": "20080428 Minibb 2.2a XSS Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/491375/100/0/threaded"
},
{
"name": "20130711 XSS and SQL Injection Vulnerabilities in MiniBB",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2013/Jul/102"
},
{
"name": "https://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-minibb/",
"refsource": "MISC",
"url": "https://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-minibb/"
},
{
"name": "28957",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28957"
},
{
"name": "http://www.minibb.com/forums/news-9/minibb-3.0.1-released-stable-fixed-secured-dedicated-6059.html",
"refsource": "CONFIRM",
"url": "http://www.minibb.com/forums/news-9/minibb-3.0.1-released-stable-fixed-secured-dedicated-6059.html"
},
{
"name": "minibb-bbadmin-xss(42076)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42076"
},
{
"name": "3846",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3846"
}
]
}

View File

@ -58,9 +58,14 @@
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
},
{
"name" : "30483",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30483"
"name": "ADV-2008-2268",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2268"
},
{
"name": "macosx-quicklook-code-execution(44135)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44135"
},
{
"name": "30493",
@ -68,9 +73,9 @@
"url": "http://www.securityfocus.com/bid/30493"
},
{
"name" : "ADV-2008-2268",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2268"
"name": "31326",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31326"
},
{
"name": "1020607",
@ -78,14 +83,9 @@
"url": "http://www.securitytracker.com/id?1020607"
},
{
"name" : "31326",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31326"
},
{
"name" : "macosx-quicklook-code-execution(44135)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44135"
"name": "30483",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30483"
}
]
}

View File

@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name" : "5766",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5766"
},
{
"name": "http://bugreport.ir/index.php?/40",
"refsource": "MISC",
"url": "http://bugreport.ir/index.php?/40"
},
{
"name" : "29616",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29616"
"name": "5766",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5766"
},
{
"name": "realm-compact-xss(42953)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42953"
},
{
"name": "30583",
@ -73,9 +73,9 @@
"url": "http://secunia.com/advisories/30583"
},
{
"name" : "realm-compact-xss(42953)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42953"
"name": "29616",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29616"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "webdevindocms-index-sql-injection(43361)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43361"
},
{
"name": "5932",
"refsource": "EXPLOIT-DB",
@ -66,11 +71,6 @@
"name": "ADV-2008-1949",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1949/references"
},
{
"name" : "webdevindocms-index-sql-injection(43361)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43361"
}
]
}

View File

@ -53,15 +53,25 @@
"references": {
"reference_data": [
{
"name" : "http://holisticinfosec.org/content/view/80/45/",
"refsource" : "MISC",
"url" : "http://holisticinfosec.org/content/view/80/45/"
"name": "31520",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31520"
},
{
"name": "papoo-suchanzahl-sql-injection(44516)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44516"
},
{
"name": "http://www.papoo.de/cms-news-und-infos/security/patch1-10808.html",
"refsource": "CONFIRM",
"url": "http://www.papoo.de/cms-news-und-infos/security/patch1-10808.html"
},
{
"name": "http://holisticinfosec.org/content/view/80/45/",
"refsource": "MISC",
"url": "http://holisticinfosec.org/content/view/80/45/"
},
{
"name": "30752",
"refsource": "BID",
@ -71,16 +81,6 @@
"name": "47554",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/47554"
},
{
"name" : "31520",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31520"
},
{
"name" : "papoo-suchanzahl-sql-injection(44516)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44516"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2008-3990",
"STATE": "PUBLIC"
},
@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "oracle-database-olap-dos1(45893)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45893"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2008-100299.html"
},
{
"name" : "ADV-2008-2825",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2825"
},
{
"name" : "1021050",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1021050"
},
{
"name": "32291",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32291"
},
{
"name" : "oracle-database-olap-dos1(45893)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45893"
"name": "1021050",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1021050"
},
{
"name": "ADV-2008-2825",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2825"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "6561",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6561"
},
{
"name": "ajauctionpro-sellersothers-sql-injection(45430)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45430"
},
{
"name": "6561",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6561"
}
]
}

View File

@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "6707",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6707"
},
{
"name" : "http://gforge.org/tracker/index.php?func=detail&aid=5553&group_id=1&atid=105",
"refsource" : "CONFIRM",
"url" : "http://gforge.org/tracker/index.php?func=detail&aid=5553&group_id=1&atid=105"
"name": "32217",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32217"
},
{
"name": "31674",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31674"
},
{
"name" : "32217",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32217"
},
{
"name": "gforge-shownotes-sql-injection(45811)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45811"
},
{
"name": "http://gforge.org/tracker/index.php?func=detail&aid=5553&group_id=1&atid=105",
"refsource": "CONFIRM",
"url": "http://gforge.org/tracker/index.php?func=detail&aid=5553&group_id=1&atid=105"
},
{
"name": "6707",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6707"
}
]
}

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name": "31832",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31832"
},
{
"name": "20080911 ZoneAlarm Security Suite buffer overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/496226/100/0/threaded"
},
{
"name" : "31124",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31124"
},
{
"name" : "48097",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48097"
},
{
"name": "1020859",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020859"
},
{
"name" : "31832",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31832"
"name": "48097",
"refsource": "OSVDB",
"url": "http://osvdb.org/48097"
},
{
"name": "zonealarm-directories-bo(45082)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082"
},
{
"name": "ADV-2008-2556",
@ -83,9 +83,9 @@
"url": "http://www.vupen.com/english/advisories/2008/2556"
},
{
"name" : "zonealarm-directories-bo(45082)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45082"
"name": "31124",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31124"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2002",
"STATE": "PUBLIC"
},
@ -52,40 +52,40 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource" : "CONFIRM",
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
},
{
"name" : "DSA-2680",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2680"
},
{
"name": "FEDORA-2013-9098",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html"
},
{
"name" : "openSUSE-SU-2013:1008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html"
},
{
"name": "USN-1865-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1865-1"
},
{
"name": "openSUSE-SU-2013:1008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html"
},
{
"name": "DSA-2680",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2680"
},
{
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name": "60137",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60137"
},
{
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "http://hyp3rlinx.altervista.org/advisories/MONGOOSE-WEB-SERVER-v6.5-CSRF-COMMAND-EXECUTION.txt",
"refsource": "MISC",
"url": "http://hyp3rlinx.altervista.org/advisories/MONGOOSE-WEB-SERVER-v6.5-CSRF-COMMAND-EXECUTION.txt"
},
{
"name": "42614",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "20170904 CVE-2017-11567 Mongoose Web Server v6.5 CSRF Command Execution",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Sep/3"
},
{
"name" : "http://hyp3rlinx.altervista.org/advisories/MONGOOSE-WEB-SERVER-v6.5-CSRF-COMMAND-EXECUTION.txt",
"refsource" : "MISC",
"url" : "http://hyp3rlinx.altervista.org/advisories/MONGOOSE-WEB-SERVER-v6.5-CSRF-COMMAND-EXECUTION.txt"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=102719",
"refsource" : "CONFIRM",
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=102719"
},
{
"name": "DSA-4079",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4079"
},
{
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=102719",
"refsource": "CONFIRM",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=102719"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
"name": "DSA-4321",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4321"
},
{
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=5381c71724e3",
"refsource": "CONFIRM",
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick?cmd=changeset;node=5381c71724e3"
},
{
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
},
{
"name": "https://sourceforge.net/p/graphicsmagick/bugs/458/",
"refsource": "CONFIRM",
"url": "https://sourceforge.net/p/graphicsmagick/bugs/458/"
},
{
"name" : "DSA-4321",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4321"
}
]
}

View File

@ -62,6 +62,11 @@
"refsource": "CONFIRM",
"url": "https://code.wireshark.org/review/23470"
},
{
"name": "101235",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101235"
},
{
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=3689dc1db36037436b1616715f9a3f888fc9a0f6",
"refsource": "CONFIRM",
@ -71,11 +76,6 @@
"name": "https://www.wireshark.org/security/wnpa-sec-2017-42.html",
"refsource": "CONFIRM",
"url": "https://www.wireshark.org/security/wnpa-sec-2017-42.html"
},
{
"name" : "101235",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101235"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114",
"refsource" : "MISC",
"url" : "https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114"
},
{
"name": "https://roundcube.net/news/2017/04/28/security-updates-1.2.5-1.1.9-and-1.0.11",
"refsource": "MISC",
@ -71,6 +66,11 @@
"name": "98445",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/98445"
},
{
"name": "https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114",
"refsource": "MISC",
"url": "https://github.com/ilsani/rd/tree/master/security-advisories/web/roundcube/cve-2017-8114"
}
]
}

View File

@ -53,11 +53,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8573",
"refsource" : "CONFIRM",
"url" : "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8573"
},
{
"name": "99431",
"refsource": "BID",
@ -67,6 +62,11 @@
"name": "1038856",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038856"
},
{
"name": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8573",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/CVE-2017-8573"
}
]
}

View File

@ -71,15 +71,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics",
"refsource" : "CONFIRM",
"url" : "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics"
},
{
"name": "105558",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105558"
},
{
"name": "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics",
"refsource": "CONFIRM",
"url": "https://www.tibco.com/support/advisories/2018/10/tibco-security-advisory-october-10-2018-tibco-spotfire-statistics"
}
]
},

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "44910",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44910/"
},
{
"name": "https://pastebin.com/eA5tGKf0",
"refsource": "MISC",
"url": "https://pastebin.com/eA5tGKf0"
},
{
"name": "44910",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44910/"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "105439",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/105439"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DigitalCloudToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/DigitalCloudToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GemstoneToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/GemstoneToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
},
{
"name": "106162",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106162"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-41.html"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "chrome-cve-admin@google.com",
"ASSIGNER": "security@google.com",
"ID": "CVE-2018-16083",
"STATE": "PUBLIC"
},
@ -53,15 +53,20 @@
},
"references": {
"reference_data": [
{
"name": "105215",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105215"
},
{
"name": "45444",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/45444/"
},
{
"name" : "https://crbug.com/856823",
"refsource" : "MISC",
"url" : "https://crbug.com/856823"
"name": "RHSA-2018:2666",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name": "https://chromereleases.googleblog.com/2018/09/stable-channel-update-for-desktop.html",
@ -74,14 +79,9 @@
"url": "https://security.gentoo.org/glsa/201811-10"
},
{
"name" : "RHSA-2018:2666",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2018:2666"
},
{
"name" : "105215",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/105215"
"name": "https://crbug.com/856823",
"refsource": "MISC",
"url": "https://crbug.com/856823"
}
]
}