"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 02:27:00 +00:00
parent 422f6ca6a3
commit ac05b0112d
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
58 changed files with 3540 additions and 3540 deletions

View File

@ -58,19 +58,9 @@
"url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/" "url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/"
}, },
{ {
"name" : "RHSA-2002:029", "name": "CLA-2002:464",
"refsource" : "REDHAT", "refsource": "CONECTIVA",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-029.html" "url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000464"
},
{
"name" : "20020221 Squid HTTP Proxy Security Update Advisory 2002:1",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101431040422095&w=2"
},
{
"name" : "20020222 TSLSA-2002-0031 - squid",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=101443252627021&w=2"
}, },
{ {
"name": "MDKSA-2002:016", "name": "MDKSA-2002:016",
@ -78,25 +68,35 @@
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-016.php" "url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-016.php"
}, },
{ {
"name" : "CSSA-2002-SCO.7", "name": "20020222 TSLSA-2002-0031 - squid",
"refsource" : "CALDERA", "refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/linux/caldera/2002-q1/0014.html" "url": "http://marc.info/?l=bugtraq&m=101443252627021&w=2"
},
{
"name" : "CLA-2002:464",
"refsource" : "CONECTIVA",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000464"
}, },
{ {
"name": "FreeBSD-SA-02:12", "name": "FreeBSD-SA-02:12",
"refsource": "FREEBSD", "refsource": "FREEBSD",
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:12.squid.asc" "url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:12.squid.asc"
}, },
{
"name": "CSSA-2002-SCO.7",
"refsource": "CALDERA",
"url": "http://archives.neohapsis.com/archives/linux/caldera/2002-q1/0014.html"
},
{ {
"name": "squid-snmp-dos(8260)", "name": "squid-snmp-dos(8260)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8260.php" "url": "http://www.iss.net/security_center/static/8260.php"
}, },
{
"name": "20020221 Squid HTTP Proxy Security Update Advisory 2002:1",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=101431040422095&w=2"
},
{
"name": "RHSA-2002:029",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2002-029.html"
},
{ {
"name": "4146", "name": "4146",
"refsource": "BID", "refsource": "BID",

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "MDKSA-2002:021",
"refsource" : "MANDRAKE",
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-021.php"
},
{
"name" : "FreeBSD-SA-02:17",
"refsource" : "FREEBSD",
"url" : "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:17.mod_frontpage.asc"
},
{ {
"name": "4251", "name": "4251",
"refsource": "BID", "refsource": "BID",
@ -71,6 +61,16 @@
"name": "apache-modfrontpage-bo(8400)", "name": "apache-modfrontpage-bo(8400)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/8400.php" "url": "http://www.iss.net/security_center/static/8400.php"
},
{
"name": "MDKSA-2002:021",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-021.php"
},
{
"name": "FreeBSD-SA-02:17",
"refsource": "FREEBSD",
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-02:17.mod_frontpage.asc"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "arsc-language-path-disclosure(8472)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8472.php"
},
{ {
"name": "20020319 Re: [ARL02-A07] ARSC Really Simple Chat System Information Path Disclosure Vulnerability", "name": "20020319 Re: [ARL02-A07] ARSC Really Simple Chat System Information Path Disclosure Vulnerability",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/262802" "url": "http://www.securityfocus.com/archive/1/262802"
}, },
{
"name" : "20020316 [ARL02-A07] ARSC Really Simple Chat System Information Path Disclosure Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/262652"
},
{ {
"name": "4307", "name": "4307",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4307" "url": "http://www.securityfocus.com/bid/4307"
}, },
{ {
"name" : "arsc-language-path-disclosure(8472)", "name": "20020316 [ARL02-A07] ARSC Really Simple Chat System Information Path Disclosure Vulnerability",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "http://www.iss.net/security_center/static/8472.php" "url": "http://www.securityfocus.com/archive/1/262652"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "4664",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4664"
},
{ {
"name": "20020503 Macromedia Flash Activex Buffer overflow", "name": "20020503 Macromedia Flash Activex Buffer overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -72,20 +77,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.macromedia.com/support/flash/ts/documents/buf_ovflow_623.htm" "url": "http://www.macromedia.com/support/flash/ts/documents/buf_ovflow_623.htm"
}, },
{
"name" : "flash-activex-movie-bo(8993)",
"refsource" : "XF",
"url" : "http://www.iss.net/security_center/static/8993.php"
},
{
"name" : "4664",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4664"
},
{ {
"name": "5177", "name": "5177",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/5177" "url": "http://www.osvdb.org/5177"
},
{
"name": "flash-activex-movie-bo(8993)",
"refsource": "XF",
"url": "http://www.iss.net/security_center/static/8993.php"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20020809 Local Root Exploit",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0068.html"
},
{ {
"name": "isdn4linux-ipppd-format-string(9811)", "name": "isdn4linux-ipppd-format-string(9811)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/9811.php" "url": "http://www.iss.net/security_center/static/9811.php"
}, },
{
"name": "20020809 Local Root Exploit",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q3/0068.html"
},
{ {
"name": "5437", "name": "5437",
"refsource": "BID", "refsource": "BID",

View File

@ -57,20 +57,20 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/273673" "url": "http://online.securityfocus.com/archive/1/273673"
}, },
{
"name" : "20020522 Multiple Vulnerabilities in Cisco IP Telephones",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml"
},
{ {
"name": "4794", "name": "4794",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4794" "url": "http://www.securityfocus.com/bid/4794"
}, },
{ {
"name" : "cisco-ipphone-portinformation(9143)", "name": "20020522 Multiple Vulnerabilities in Cisco IP Telephones",
"refsource" : "XF", "refsource": "CISCO",
"url" : "http://www.iss.net/security_center/static/9143.php" "url": "http://www.cisco.com/warp/public/707/multiple-ip-phone-vulnerabilities-pub.shtml"
},
{
"name": "4798",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4798"
}, },
{ {
"name": "cisco-ipphone-streamingstatistics-dos(9142)", "name": "cisco-ipphone-streamingstatistics-dos(9142)",
@ -78,9 +78,9 @@
"url": "http://www.iss.net/security_center/static/9142.php" "url": "http://www.iss.net/security_center/static/9142.php"
}, },
{ {
"name" : "4798", "name": "cisco-ipphone-portinformation(9143)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/4798" "url": "http://www.iss.net/security_center/static/9143.php"
} }
] ]
} }

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "novell-imanager-dnattribute-dos(44969)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44969"
},
{
"name": "6154",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6154"
},
{ {
"name": "20021111 NOVL-2002-2963651 - iManager (eMFrame) Buffer Overflow", "name": "20021111 NOVL-2002-2963651 - iManager (eMFrame) Buffer Overflow",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,16 +71,6 @@
"name": "http://support.novell.com/servlet/tidfinder/2963651", "name": "http://support.novell.com/servlet/tidfinder/2963651",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://support.novell.com/servlet/tidfinder/2963651" "url": "http://support.novell.com/servlet/tidfinder/2963651"
},
{
"name" : "6154",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6154"
},
{
"name" : "novell-imanager-dnattribute-dos(44969)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44969"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00007.html", "name": "RHSA-2002:290",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00007.html" "url": "http://www.redhat.com/support/errata/RHSA-2002-290.html"
}, },
{ {
"name": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69", "name": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69",
@ -63,9 +63,9 @@
"url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69" "url": "http://www.ethereal.com/cgi-bin/viewcvs.cgi/ethereal/packet-bgp.c.diff?r1=1.68&r2=1.69"
}, },
{ {
"name" : "RHSA-2002:290", "name": "http://www.ethereal.com/appnotes/enpa-sa-00007.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://www.redhat.com/support/errata/RHSA-2002-290.html" "url": "http://www.ethereal.com/appnotes/enpa-sa-00007.html"
} }
] ]
} }

View File

@ -53,25 +53,25 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[linux-kernel] 20020417 SSE related security hole", "name": "[linux-kernel] 20020418 Re: SSE related security hole",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.cs.helsinki.fi/linux/linux-kernel/2002-15/0628.html" "url": "http://search.luky.org/linux-kernel.2002/msg24003.html"
}, },
{ {
"name": "[linux-kernel] 20020417 Re: SSE related security hole", "name": "[linux-kernel] 20020417 Re: SSE related security hole",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.cs.helsinki.fi/linux/linux-kernel/2002-15/0760.html" "url": "http://www.cs.helsinki.fi/linux/linux-kernel/2002-15/0760.html"
}, },
{
"name" : "[linux-kernel] 20020418 Re: SSE related security hole",
"refsource" : "MLIST",
"url" : "http://search.luky.org/linux-kernel.2002/msg24003.html"
},
{ {
"name": "[linux-kernel] 20020422 Re: SSE related security hole", "name": "[linux-kernel] 20020422 Re: SSE related security hole",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://search.luky.org/linux-kernel.2002/msg24992.html" "url": "http://search.luky.org/linux-kernel.2002/msg24992.html"
}, },
{
"name": "[linux-kernel] 20020417 SSE related security hole",
"refsource": "MLIST",
"url": "http://www.cs.helsinki.fi/linux/linux-kernel/2002-15/0628.html"
},
{ {
"name": "http://linux.bkbits.net:8080/linux-2.4/diffs/arch/i386/kernel/i387.c@1.6", "name": "http://linux.bkbits.net:8080/linux-2.4/diffs/arch/i386/kernel/i387.c@1.6",
"refsource": "CONFIRM", "refsource": "CONFIRM",

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.securiteam.com/windowsntfocus/5VP030K75G.html", "name": "4661",
"refsource" : "MISC", "refsource": "BID",
"url" : "http://www.securiteam.com/windowsntfocus/5VP030K75G.html" "url": "http://www.securityfocus.com/bid/4661"
}, },
{ {
"name": "spooky-login-sql-injection(8991)", "name": "spooky-login-sql-injection(8991)",
@ -63,9 +63,9 @@
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8991" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8991"
}, },
{ {
"name" : "4661", "name": "http://www.securiteam.com/windowsntfocus/5VP030K75G.html",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/4661" "url": "http://www.securiteam.com/windowsntfocus/5VP030K75G.html"
} }
] ]
} }

View File

@ -53,34 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20060720 vendor ack/fix: Actinic Catalog Unspecified .pl Files XSS (fwd)", "name": "actinic-html-tags-css(8180)",
"refsource" : "VIM", "refsource": "XF",
"url" : "http://www.attrition.org/pipermail/vim/2006-July/000929.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/8180"
},
{
"name" : "4042",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4042"
},
{
"name" : "27095",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27095"
},
{
"name" : "27096",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27096"
},
{
"name" : "27097",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27097"
},
{
"name" : "27098",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/27098"
}, },
{ {
"name": "1003502", "name": "1003502",
@ -88,9 +63,34 @@
"url": "http://securitytracker.com/id?1003502" "url": "http://securitytracker.com/id?1003502"
}, },
{ {
"name" : "actinic-html-tags-css(8180)", "name": "27095",
"refsource" : "XF", "refsource": "OSVDB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/8180" "url": "http://www.osvdb.org/27095"
},
{
"name": "20060720 vendor ack/fix: Actinic Catalog Unspecified .pl Files XSS (fwd)",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2006-July/000929.html"
},
{
"name": "27097",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27097"
},
{
"name": "4042",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4042"
},
{
"name": "27098",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27098"
},
{
"name": "27096",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/27096"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/271963" "url": "http://online.securityfocus.com/archive/1/271963"
}, },
{
"name" : "4719",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/4719"
},
{ {
"name": "acdsee-ais-description-bo(9052)", "name": "acdsee-ais-description-bo(9052)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9052" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/9052"
},
{
"name": "4719",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/4719"
} }
] ]
} }

View File

@ -57,16 +57,16 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0027.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0027.html"
}, },
{
"name" : "20020606 Re: Three possible DoS attacks against some IOS versions.",
"refsource" : "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-06/0050.html"
},
{ {
"name": "4949", "name": "4949",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/4949" "url": "http://www.securityfocus.com/bid/4949"
}, },
{
"name": "20020606 Re: Three possible DoS attacks against some IOS versions.",
"refsource": "BUGTRAQ",
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0050.html"
},
{ {
"name": "cisco-ios-hsrp-loop-dos(9283)", "name": "cisco-ios-hsrp-loop-dos(9283)",
"refsource": "XF", "refsource": "XF",

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "badblue-soinfo-odbc-passwords(10690)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10690"
},
{
"name": "6243",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/6243"
},
{ {
"name": "20021124 BadBlue XSS/Information Disclosure Vulnerabilities", "name": "20021124 BadBlue XSS/Information Disclosure Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
@ -62,20 +72,10 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/300992" "url": "http://online.securityfocus.com/archive/1/300992"
}, },
{
"name" : "6243",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/6243"
},
{ {
"name": "3243", "name": "3243",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3243" "url": "http://securityreason.com/securityalert/3243"
},
{
"name" : "badblue-soinfo-odbc-passwords(10690)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10690"
} }
] ]
} }

View File

@ -52,55 +52,55 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20030911 NSFOCUS SA2003-06 : Microsoft Windows RPC DCOM Interface Heap Overflow Vulnerability",
"refsource" : "VULNWATCH",
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0100.html"
},
{
"name" : "http://www.nsfocus.com/english/homepage/research/0306.htm",
"refsource" : "MISC",
"url" : "http://www.nsfocus.com/english/homepage/research/0306.htm"
},
{
"name" : "20030920 The Analysis of RPC Long Filename Heap Overflow AND a Way to Write Universal Heap Overflow of Windows",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=106407417011430&w=2"
},
{
"name" : "MS03-039",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-039"
},
{ {
"name": "CA-2003-23", "name": "CA-2003-23",
"refsource": "CERT", "refsource": "CERT",
"url": "http://www.cert.org/advisories/CA-2003-23.html" "url": "http://www.cert.org/advisories/CA-2003-23.html"
}, },
{
"name" : "VU#254236",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/254236"
},
{
"name" : "oval:org.mitre.oval:def:127",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A127"
},
{ {
"name": "oval:org.mitre.oval:def:2884", "name": "oval:org.mitre.oval:def:2884",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2884" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2884"
}, },
{ {
"name" : "oval:org.mitre.oval:def:2968", "name": "http://www.nsfocus.com/english/homepage/research/0306.htm",
"refsource": "MISC",
"url": "http://www.nsfocus.com/english/homepage/research/0306.htm"
},
{
"name": "oval:org.mitre.oval:def:127",
"refsource": "OVAL", "refsource": "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2968" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A127"
},
{
"name": "20030920 The Analysis of RPC Long Filename Heap Overflow AND a Way to Write Universal Heap Overflow of Windows",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=106407417011430&w=2"
}, },
{ {
"name": "oval:org.mitre.oval:def:3966", "name": "oval:org.mitre.oval:def:3966",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3966" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3966"
},
{
"name": "oval:org.mitre.oval:def:2968",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2968"
},
{
"name": "20030911 NSFOCUS SA2003-06 : Microsoft Windows RPC DCOM Interface Heap Overflow Vulnerability",
"refsource": "VULNWATCH",
"url": "http://archives.neohapsis.com/archives/vulnwatch/2003-q3/0100.html"
},
{
"name": "MS03-039",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-039"
},
{
"name": "VU#254236",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/254236"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2003-0571", "ID": "CVE-2003-0571",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.snkenjoi.com/secadv/secadv3.txt",
"refsource" : "MISC",
"url" : "http://www.snkenjoi.com/secadv/secadv3.txt"
},
{ {
"name": "15546", "name": "15546",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -67,6 +62,11 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1013705" "url": "http://securitytracker.com/id?1013705"
}, },
{
"name": "http://www.snkenjoi.com/secadv/secadv3.txt",
"refsource": "MISC",
"url": "http://www.snkenjoi.com/secadv/secadv3.txt"
},
{ {
"name": "calendarscript-path-disclosure(20102)", "name": "calendarscript-path-disclosure(20102)",
"refsource": "XF", "refsource": "XF",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID": "CVE-2009-5149", "ID": "CVE-2009-5149",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,6 +57,11 @@
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.borfast.com/projects/arris-password-of-the-day-generator/" "url": "http://www.borfast.com/projects/arris-password-of-the-day-generator/"
}, },
{
"name": "VU#419568",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/419568"
},
{ {
"name": "https://github.com/borfast/arrispwgen", "name": "https://github.com/borfast/arrispwgen",
"refsource": "MISC", "refsource": "MISC",
@ -66,11 +71,6 @@
"name": "https://play.google.com/store/apps/details?id=me.harrygonzalez.arrispod", "name": "https://play.google.com/store/apps/details?id=me.harrygonzalez.arrispod",
"refsource": "MISC", "refsource": "MISC",
"url": "https://play.google.com/store/apps/details?id=me.harrygonzalez.arrispod" "url": "https://play.google.com/store/apps/details?id=me.harrygonzalez.arrispod"
},
{
"name" : "VU#419568",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/419568"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-0186", "ID": "CVE-2012-0186",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3152", "ID": "CVE-2012-3152",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "31253",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/31253"
},
{
"name" : "20140127 Oracle Reports Exploit - Remote Shell/Dump Passwords",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Jan/186"
},
{
"name" : "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/",
"refsource" : "MISC",
"url" : "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/"
},
{ {
"name": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/", "name": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/" "url": "http://blog.netinfiltration.com/2014/01/19/upcoming-exploit-release-oracle-forms-and-reports-11g/"
}, },
{ {
"name" : "http://www.youtube.com/watch?v=NinvMDOj7sM", "name": "31253",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "http://www.youtube.com/watch?v=NinvMDOj7sM" "url": "http://www.exploit-db.com/exploits/31253"
},
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{
"name" : "55955",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/55955"
}, },
{ {
"name": "86394", "name": "86394",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/86394" "url": "http://www.osvdb.org/86394"
}, },
{
"name": "55955",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/55955"
},
{ {
"name": "86395", "name": "86395",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/86395" "url": "http://www.osvdb.org/86395"
}, },
{
"name": "http://www.youtube.com/watch?v=NinvMDOj7sM",
"refsource": "MISC",
"url": "http://www.youtube.com/watch?v=NinvMDOj7sM"
},
{
"name": "20140127 Oracle Reports Exploit - Remote Shell/Dump Passwords",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jan/186"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
},
{ {
"name": "fusionmiddleware-reports-cve20123152(79295)", "name": "fusionmiddleware-reports-cve20123152(79295)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79295" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79295"
},
{
"name": "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/",
"refsource": "MISC",
"url": "http://blog.netinfiltration.com/2013/11/03/oracle-reports-cve-2012-3152-and-cve-2012-3153/"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2012-3225", "ID": "CVE-2012-3225",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
}, },
{
"name" : "MDVSA-2013:150",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
},
{ {
"name": "51019", "name": "51019",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -71,6 +66,11 @@
"name": "flexcubedirectbanking-base-cve20123225(79358)", "name": "flexcubedirectbanking-base-cve20123225(79358)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79358" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79358"
},
{
"name": "MDVSA-2013:150",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
} }
] ]
} }

View File

@ -52,6 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "https://www.htbridge.com/advisory/HTB23096",
"refsource": "MISC",
"url": "https://www.htbridge.com/advisory/HTB23096"
},
{
"name": "webmatic-referer-sql-injection(76774)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76774"
},
{
"name": "83538",
"refsource": "OSVDB",
"url": "http://osvdb.org/83538"
},
{ {
"name": "20120704 Blind SQL Injection in Webmatic", "name": "20120704 Blind SQL Injection in Webmatic",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,25 +77,10 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/19629" "url": "http://www.exploit-db.com/exploits/19629"
}, },
{
"name" : "https://www.htbridge.com/advisory/HTB23096",
"refsource" : "MISC",
"url" : "https://www.htbridge.com/advisory/HTB23096"
},
{ {
"name": "54287", "name": "54287",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/54287" "url": "http://www.securityfocus.com/bid/54287"
},
{
"name" : "83538",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/83538"
},
{
"name" : "webmatic-referer-sql-injection(76774)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76774"
} }
] ]
} }

View File

@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://puppetlabs.com/security/cve/cve-2012-3866/",
"refsource" : "CONFIRM",
"url" : "http://puppetlabs.com/security/cve/cve-2012-3866/"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=839135",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=839135"
},
{ {
"name": "https://github.com/puppetlabs/puppet/commit/fd44bf5e6d0d360f6a493d663b653c121fa83c3f", "name": "https://github.com/puppetlabs/puppet/commit/fd44bf5e6d0d360f6a493d663b653c121fa83c3f",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,11 +62,6 @@
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2511" "url": "http://www.debian.org/security/2012/dsa-2511"
}, },
{
"name" : "openSUSE-SU-2012:0891",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
},
{ {
"name": "USN-1506-1", "name": "USN-1506-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
@ -86,6 +71,21 @@
"name": "50014", "name": "50014",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50014" "url": "http://secunia.com/advisories/50014"
},
{
"name": "openSUSE-SU-2012:0891",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2012-07/msg00036.html"
},
{
"name": "http://puppetlabs.com/security/cve/cve-2012-3866/",
"refsource": "CONFIRM",
"url": "http://puppetlabs.com/security/cve/cve-2012-3866/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=839135",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=839135"
} }
] ]
} }

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20120712 GLPI 0.83.2 CVE-2012-4002 CSRF and CVE-2012-4003 XSS",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/07/13/1"
},
{ {
"name": "https://forge.indepnet.net/issues/3705", "name": "https://forge.indepnet.net/issues/3705",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://forge.indepnet.net/issues/3705" "url": "https://forge.indepnet.net/issues/3705"
}, },
{ {
"name" : "https://forge.indepnet.net/projects/glpi/versions/771", "name": "[oss-security] 20120712 GLPI 0.83.2 CVE-2012-4002 CSRF and CVE-2012-4003 XSS",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "https://forge.indepnet.net/projects/glpi/versions/771" "url": "http://www.openwall.com/lists/oss-security/2012/07/13/1"
}, },
{ {
"name": "MDVSA-2012:132", "name": "MDVSA-2012:132",
"refsource": "MANDRIVA", "refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:132" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:132"
},
{
"name": "https://forge.indepnet.net/projects/glpi/versions/771",
"refsource": "CONFIRM",
"url": "https://forge.indepnet.net/projects/glpi/versions/771"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-4566", "ID": "CVE-2012-4566",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation", "name": "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"refsource": "MLIST", "refsource": "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2012/10/17/7" "url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name": "51251",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51251"
}, },
{ {
"name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation", "name": "[oss-security] 20121031 Re: Re: CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST", "refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/31/6" "url": "http://www.openwall.com/lists/oss-security/2012/10/31/6"
}, },
{
"name" : "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource" : "MLIST",
"url" : "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name" : "[radsecproxy] 20121025 Radsecproxy 1.6.1 is out",
"refsource" : "MLIST",
"url" : "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-10/msg00001.html"
},
{
"name" : "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680",
"refsource" : "CONFIRM",
"url" : "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680"
},
{ {
"name": "DSA-2573", "name": "DSA-2573",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2012/dsa-2573" "url": "http://www.debian.org/security/2012/dsa-2573"
}, },
{ {
"name" : "51251", "name": "[radsecproxy] 20120913 Radsecproxy is mixing up pre- and post-TLS-handshake client verification",
"refsource" : "SECUNIA", "refsource": "MLIST",
"url" : "http://secunia.com/advisories/51251" "url": "https://postlister.uninett.no/sympa/arc/radsecproxy/2012-09/msg00001.html"
},
{
"name": "[oss-security] 20121017 CVE request: radsecproxy incorrect x.509 certificate validation",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/17/7"
},
{
"name": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680",
"refsource": "CONFIRM",
"url": "http://git.nordu.net/?p=radsecproxy.git;a=commit;h=3682c935facf5ccd7fa600644bbb76957155c680"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2012-4851", "ID": "CVE-2012-4851",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21614265", "name": "was-libertyprofile-xss(79541)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21614265" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79541"
}, },
{ {
"name": "PM68643", "name": "PM68643",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/56423" "url": "http://www.securityfocus.com/bid/56423"
}, },
{ {
"name" : "was-libertyprofile-xss(79541)", "name": "http://www.ibm.com/support/docview.wss?uid=swg21614265",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79541" "url": "http://www.ibm.com/support/docview.wss?uid=swg21614265"
} }
] ]
} }

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue1" "url": "https://www.veritas.com/content/support/en_US/security/VTS17-003.html#Issue1"
}, },
{
"name" : "96489",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/96489"
},
{ {
"name": "1037950", "name": "1037950",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037950" "url": "http://www.securitytracker.com/id/1037950"
},
{
"name": "96489",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96489"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://support.apple.com/HT207922", "name": "1038951",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "https://support.apple.com/HT207922" "url": "http://www.securitytracker.com/id/1038951"
}, },
{ {
"name": "99882", "name": "99882",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/99882" "url": "http://www.securityfocus.com/bid/99882"
}, },
{ {
"name" : "1038951", "name": "https://support.apple.com/HT207922",
"refsource" : "SECTRACK", "refsource": "CONFIRM",
"url" : "http://www.securitytracker.com/id/1038951" "url": "https://support.apple.com/HT207922"
} }
] ]
} }

View File

@ -66,9 +66,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://www.postgresql.org/about/news/1772/", "name": "RHSA-2017:2728",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "https://www.postgresql.org/about/news/1772/" "url": "https://access.redhat.com/errata/RHSA-2017:2728"
}, },
{ {
"name": "DSA-3936", "name": "DSA-3936",
@ -76,44 +76,44 @@
"url": "http://www.debian.org/security/2017/dsa-3936" "url": "http://www.debian.org/security/2017/dsa-3936"
}, },
{ {
"name" : "DSA-3935", "name": "RHSA-2017:2678",
"refsource" : "DEBIAN", "refsource": "REDHAT",
"url" : "http://www.debian.org/security/2017/dsa-3935" "url": "https://access.redhat.com/errata/RHSA-2017:2678"
},
{
"name" : "GLSA-201710-06",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201710-06"
}, },
{ {
"name": "RHSA-2017:2860", "name": "RHSA-2017:2860",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2860" "url": "https://access.redhat.com/errata/RHSA-2017:2860"
}, },
{
"name" : "RHSA-2017:2728",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2728"
},
{
"name" : "RHSA-2017:2677",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2677"
},
{
"name" : "RHSA-2017:2678",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2678"
},
{ {
"name": "100278", "name": "100278",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/100278" "url": "http://www.securityfocus.com/bid/100278"
}, },
{
"name": "DSA-3935",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3935"
},
{ {
"name": "1039142", "name": "1039142",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039142" "url": "http://www.securitytracker.com/id/1039142"
},
{
"name": "https://www.postgresql.org/about/news/1772/",
"refsource": "CONFIRM",
"url": "https://www.postgresql.org/about/news/1772/"
},
{
"name": "GLSA-201710-06",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201710-06"
},
{
"name": "RHSA-2017:2677",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2677"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-732",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-732"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-18-732",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-18-732"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.sas.com/kb/63/391.html",
"refsource" : "MISC",
"url" : "https://support.sas.com/kb/63/391.html"
},
{ {
"name": "106648", "name": "106648",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/106648" "url": "http://www.securityfocus.com/bid/106648"
},
{
"name": "https://support.sas.com/kb/63/391.html",
"refsource": "MISC",
"url": "https://support.sas.com/kb/63/391.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1072",
"refsource" : "MISC",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1072"
},
{ {
"name": "USN-3681-1", "name": "USN-3681-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/" "url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/1072",
"refsource": "MISC",
"url": "https://github.com/ImageMagick/ImageMagick/issues/1072"
} }
] ]
} }