"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:50:44 +00:00
parent 81057c5dc4
commit d5a4a8af6c
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
54 changed files with 3478 additions and 3478 deletions

View File

@ -52,30 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "MS04-011",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name" : "TA04-104A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
},
{
"name" : "VU#150236",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/150236"
},
{
"name": "O-114",
"refsource": "CIAC",
"url": "http://www.ciac.org/ciac/bulletins/o-114.shtml"
},
{
"name" : "10115",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/10115"
"name": "VU#150236",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/150236"
},
{
"name": "oval:org.mitre.oval:def:885",
@ -87,15 +72,30 @@
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A886"
},
{
"name": "ssl-message-dos(15712)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15712"
},
{
"name": "MS04-011",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-011"
},
{
"name": "oval:org.mitre.oval:def:892",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A892"
},
{
"name" : "ssl-message-dos(15712)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15712"
"name": "TA04-104A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA04-104A.html"
},
{
"name": "10115",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/10115"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2004-0973",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -57,25 +57,25 @@
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110295777306493&w=2"
},
{
"name" : "http://www.man.poznan.pl/~security/gg-adv.txt",
"refsource" : "MISC",
"url" : "http://www.man.poznan.pl/~security/gg-adv.txt"
},
{
"name" : "11899",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11899"
},
{
"name": "12517",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/12517"
},
{
"name": "http://www.man.poznan.pl/~security/gg-adv.txt",
"refsource": "MISC",
"url": "http://www.man.poznan.pl/~security/gg-adv.txt"
},
{
"name": "13450",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13450"
},
{
"name": "11899",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11899"
}
]
}

View File

@ -53,29 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20041231 ArGoSoft FTP Server reveals valid usernames and allows for brute force attacks",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=110451582011666&w=2"
},
{
"name" : "http://www.lovebug.org/argosoft_advisory.txt",
"refsource" : "MISC",
"url" : "http://www.lovebug.org/argosoft_advisory.txt"
},
{
"name" : "http://www.argosoft.com/ftpserver/changelist.aspx",
"refsource" : "CONFIRM",
"url" : "http://www.argosoft.com/ftpserver/changelist.aspx"
},
{
"name" : "12139",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/12139"
},
{
"name" : "11335",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11335"
"name": "argosoft-information-disclosure(18721)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18721"
},
{
"name": "1012744",
@ -88,9 +68,29 @@
"url": "http://secunia.com/advisories/13063"
},
{
"name" : "argosoft-information-disclosure(18721)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18721"
"name": "http://www.lovebug.org/argosoft_advisory.txt",
"refsource": "MISC",
"url": "http://www.lovebug.org/argosoft_advisory.txt"
},
{
"name": "12139",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/12139"
},
{
"name": "http://www.argosoft.com/ftpserver/changelist.aspx",
"refsource": "CONFIRM",
"url": "http://www.argosoft.com/ftpserver/changelist.aspx"
},
{
"name": "20041231 ArGoSoft FTP Server reveals valid usernames and allows for brute force attacks",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=110451582011666&w=2"
},
{
"name": "11335",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11335"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name": "VU#668206",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/668206"
},
{
"name": "20040923 New Macromedia Security Zone Bulletins Posted",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109621995623823&w=2"
},
{
"name" : "http://www.macromedia.com/devnet/security/security_zone/mpsb04-08.html",
"refsource" : "CONFIRM",
"url" : "http://www.macromedia.com/devnet/security/security_zone/mpsb04-08.html"
},
{
"name" : "VU#668206",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/668206"
"name": "jrun-management-console-xss(17483)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17483"
},
{
"name": "11245",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11245"
},
{
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb04-08.html",
"refsource": "CONFIRM",
"url": "http://www.macromedia.com/devnet/security/security_zone/mpsb04-08.html"
},
{
"name": "12638",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12638/"
},
{
"name" : "jrun-management-console-xss(17483)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17483"
}
]
}

View File

@ -52,6 +52,46 @@
},
"references": {
"reference_data": [
{
"name": "land-down-under-sql-injection(17912)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17912"
},
{
"name": "http://www.neocrome.net/index.php?m=single&id=91",
"refsource": "CONFIRM",
"url": "http://www.neocrome.net/index.php?m=single&id=91"
},
{
"name": "11300",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11300"
},
{
"name": "11569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11569"
},
{
"name": "13034",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/13034"
},
{
"name": "11299",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11299"
},
{
"name": "11301",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11301"
},
{
"name": "1012015",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1012015"
},
{
"name": "http://www.neocrome.net/page.php?id=1573",
"refsource": "MISC",
@ -62,50 +102,10 @@
"refsource": "MISC",
"url": "http://www.ptsecurity.ru/advisory.asp"
},
{
"name" : "http://www.neocrome.net/index.php?m=single&id=91",
"refsource" : "CONFIRM",
"url" : "http://www.neocrome.net/index.php?m=single&id=91"
},
{
"name" : "11569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11569"
},
{
"name" : "11299",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11299"
},
{
"name" : "11300",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11300"
},
{
"name" : "11301",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/11301"
},
{
"name": "11302",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/11302"
},
{
"name" : "1012015",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1012015"
},
{
"name" : "13034",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/13034"
},
{
"name" : "land-down-under-sql-injection(17912)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17912"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-2372",
"STATE": "PUBLIC"
},
@ -52,16 +52,76 @@
},
"references": {
"reference_data": [
{
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207",
"refsource": "CONFIRM",
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207"
},
{
"name": "32485",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32485"
},
{
"name": "SUSE-SA:2008:038",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
},
{
"name": "SUSE-SA:2008:035",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
},
{
"name": "32393",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32393"
},
{
"name": "[linux-kernel] 20080430 Re: Page Faults slower in 2.6.25-rc9 than 2.6.23",
"refsource": "MLIST",
"url": "http://www.ussg.iu.edu/hypermail/linux/kernel/0804.3/3203.html"
},
{
"name": "RHSA-2008:0957",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
},
{
"name": "oval:org.mitre.oval:def:9383",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9383"
},
{
"name": "30982",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30982"
},
{
"name": "USN-659-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/usn-659-1"
},
{
"name": "30901",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30901"
},
{
"name": "http://new-ubuntu-news.blogspot.com/2008/06/re-pending-stable-kernel-security_25.html",
"refsource": "MISC",
"url": "http://new-ubuntu-news.blogspot.com/2008/06/re-pending-stable-kernel-security_25.html"
},
{
"name": "RHSA-2008:0585",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name": "SUSE-SA:2008:037",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=89f5b7da2a6bad2e84670422ab8192382a5aeb9f",
"refsource": "CONFIRM",
@ -72,80 +132,20 @@
"refsource": "CONFIRM",
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.9"
},
{
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207",
"refsource" : "CONFIRM",
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0207"
},
{
"name": "https://issues.rpath.com/browse/RPL-2629",
"refsource": "CONFIRM",
"url": "https://issues.rpath.com/browse/RPL-2629"
},
{
"name" : "RHSA-2008:0585",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
},
{
"name" : "RHSA-2008:0957",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
},
{
"name" : "SUSE-SA:2008:035",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
},
{
"name" : "SUSE-SA:2008:037",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html"
},
{
"name" : "SUSE-SA:2008:038",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
},
{
"name" : "USN-659-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/usn-659-1"
},
{
"name" : "oval:org.mitre.oval:def:9383",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9383"
},
{
"name" : "30901",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30901"
},
{
"name" : "31202",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31202"
},
{
"name": "31628",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31628"
},
{
"name" : "32393",
"name": "31202",
"refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/32393"
},
{
"name" : "32485",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32485"
},
{
"name" : "30982",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30982"
"url": "http://secunia.com/advisories/31202"
},
{
"name": "linux-kernel-getuserpages-dos(43550)",

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "5588",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/5588"
"name": "quickupcms-news-sql-injection(42325)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42325"
},
{
"name": "29145",
@ -63,9 +63,9 @@
"url": "http://www.securityfocus.com/bid/29145"
},
{
"name" : "quickupcms-news-sql-injection(42325)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42325"
"name": "5588",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5588"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/5917"
},
{
"name" : "29907",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/29907"
},
{
"name": "tinxcms-language-file-include(43305)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43305"
},
{
"name": "29907",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/29907"
}
]
}

View File

@ -53,20 +53,25 @@
"references": {
"reference_data": [
{
"name" : "20080725 SECOBJADV-2008-02: Cygwin Installation and Update Process can be Subverted Vulnerability",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/494756/100/0/threaded"
},
{
"name" : "[cygwin-announce] 20080805 Updated: Setup.exe updated to version 2.573.2.3",
"refsource" : "MLIST",
"url" : "http://cygwin.com/ml/cygwin-announce/2008-08/msg00001.html"
"name": "ADV-2008-2321",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2321"
},
{
"name": "http://www.security-objectives.com/advisories/SECOBJADV-2008-02.txt",
"refsource": "MISC",
"url": "http://www.security-objectives.com/advisories/SECOBJADV-2008-02.txt"
},
{
"name": "cygwin-setup-weak-security(44047)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44047"
},
{
"name": "20080725 SECOBJADV-2008-02: Cygwin Installation and Update Process can be Subverted Vulnerability",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/494756/100/0/threaded"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=449929",
"refsource": "MISC",
@ -77,25 +82,20 @@
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30375"
},
{
"name" : "ADV-2008-2321",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2321"
},
{
"name" : "31271",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31271"
},
{
"name": "4051",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4051"
},
{
"name" : "cygwin-setup-weak-security(44047)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44047"
"name": "[cygwin-announce] 20080805 Updated: Setup.exe updated to version 2.573.2.3",
"refsource": "MLIST",
"url": "http://cygwin.com/ml/cygwin-announce/2008-08/msg00001.html"
},
{
"name": "31271",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31271"
}
]
}

View File

@ -53,25 +53,25 @@
"references": {
"reference_data": [
{
"name" : "6132",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6132"
"name": "31234",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31234"
},
{
"name": "30368",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30368"
},
{
"name" : "31234",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31234"
},
{
"name": "4047",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4047"
},
{
"name": "6132",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6132"
},
{
"name": "cameralife-sitemapxml-sql-injection(43991)",
"refsource": "XF",

View File

@ -53,59 +53,59 @@
"references": {
"reference_data": [
{
"name" : "20080801 Ingres Database for Linux ingvalidpw Untrusted Library Path Vulnerability",
"refsource" : "IDEFENSE",
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=733"
},
{
"name" : "20080806 CA Products That Embed Ingres Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/495177/100/0/threaded"
"name": "1020614",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1020614"
},
{
"name": "http://www.ingres.com/support/security-alert-080108.php",
"refsource": "CONFIRM",
"url": "http://www.ingres.com/support/security-alert-080108.php"
},
{
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989",
"refsource" : "CONFIRM",
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989"
},
{
"name" : "30512",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30512"
},
{
"name": "ADV-2008-2292",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2292"
},
{
"name" : "ADV-2008-2313",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2313"
},
{
"name" : "1020614",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1020614"
},
{
"name" : "31357",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31357"
"name": "20080801 Ingres Database for Linux ingvalidpw Untrusted Library Path Vulnerability",
"refsource": "IDEFENSE",
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=733"
},
{
"name": "31398",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31398"
},
{
"name": "ADV-2008-2313",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2313"
},
{
"name": "ingres-ingvalidpw-code-execution(44181)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44181"
},
{
"name": "31357",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31357"
},
{
"name": "20080806 CA Products That Embed Ingres Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/495177/100/0/threaded"
},
{
"name": "30512",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30512"
},
{
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989",
"refsource": "CONFIRM",
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=181989"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3515",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-17.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-17.html"
},
{
"name" : "30615",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30615"
"name": "31432",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31432"
},
{
"name": "ADV-2008-2322",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2322"
},
{
"name": "30615",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30615"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb08-17.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb08-17.html"
},
{
"name": "1020645",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020645"
},
{
"name" : "31432",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31432"
}
]
}

View File

@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "25041",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25041/"
},
{
"name": "psipuss-categories-sql-injection(44367)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44367"
},
{
"name": "35500",
"refsource": "OSVDB",
"url": "http://osvdb.org/35500"
},
{
"name": "4140",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4140"
},
{
"name": "6226",
"refsource": "EXPLOIT-DB",
@ -61,26 +81,6 @@
"name": "30629",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30629"
},
{
"name" : "35500",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/35500"
},
{
"name" : "25041",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25041/"
},
{
"name" : "4140",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4140"
},
{
"name" : "psipuss-categories-sql-injection(44367)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44367"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[linux-kernel] 20080807 OOPS, ip -f inet6 route get fec0::1, linux-2.6.26, ip6_route_output, rt6_fill_node+0x175",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2008/8/7/230"
},
{
"name" : "[linux-kernel] 20080808 Re: OOPS, ip -f inet6 route get fec0::1, linux-2.6.26, ip6_route_output, rt6_fill_node+0x175",
"refsource" : "MLIST",
"url" : "http://lkml.org/lkml/2008/8/8/7"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e0115e500fe9dd2ca11e6f92db9123204f1327a",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e0115e500fe9dd2ca11e6f92db9123204f1327a"
},
{
"name" : "ADV-2008-2422",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2422"
"name": "linux-kernel-rt6fillnode-dos(44605)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44605"
},
{
"name": "31579",
@ -78,9 +63,24 @@
"url": "http://secunia.com/advisories/31579"
},
{
"name" : "linux-kernel-rt6fillnode-dos(44605)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44605"
"name": "ADV-2008-2422",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2422"
},
{
"name": "[linux-kernel] 20080807 OOPS, ip -f inet6 route get fec0::1, linux-2.6.26, ip6_route_output, rt6_fill_node+0x175",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2008/8/7/230"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e0115e500fe9dd2ca11e6f92db9123204f1327a",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5e0115e500fe9dd2ca11e6f92db9123204f1327a"
},
{
"name": "[linux-kernel] 20080808 Re: OOPS, ip -f inet6 route get fec0::1, linux-2.6.26, ip6_route_output, rt6_fill_node+0x175",
"refsource": "MLIST",
"url": "http://lkml.org/lkml/2008/8/8/7"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "http://marc.info/?l=bugtraq&m=122331139823057&w=2"
},
{
"name" : "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
"name": "32157",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32157"
},
{
"name": "20081004 VMware Emulation Flaw x64 Guest Privilege Escalation (1/2)",
@ -68,49 +68,49 @@
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2008-October/064860.html"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name" : "31569",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31569"
},
{
"name" : "oval:org.mitre.oval:def:5929",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5929"
"name": "32179",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32179"
},
{
"name": "ADV-2008-2740",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2740"
},
{
"name" : "1020991",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1020991"
},
{
"name": "32180",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32180"
},
{
"name" : "32157",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32157"
},
{
"name" : "32179",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32179"
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0016.html"
},
{
"name": "vmware-esxesxi-jump-privilege-escalation(45668)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45668"
},
{
"name": "31569",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31569"
},
{
"name": "1020991",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1020991"
},
{
"name": "20081004 VMSA-2008-0016 VMware Hosted products, VirtualCenter Update 3 and patches for ESX and ESXi resolve multiple security issues",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/497041/100/0/threaded"
},
{
"name": "oval:org.mitre.oval:def:5929",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5929"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "33128",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33128"
},
{
"name": "7429",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "32786",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32786"
},
{
"name" : "33128",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33128"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2005",
"STATE": "PUBLIC"
},
@ -52,31 +52,11 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource" : "CONFIRM",
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
},
{
"name" : "DSA-2680",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2680"
},
{
"name": "FEDORA-2013-9098",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106785.html"
},
{
"name" : "openSUSE-SU-2013:1008",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html"
},
{
"name": "USN-1865-1",
"refsource": "UBUNTU",
@ -86,6 +66,26 @@
"name": "60133",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/60133"
},
{
"name": "openSUSE-SU-2013:1008",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00138.html"
},
{
"name": "DSA-2680",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2680"
},
{
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
},
{
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
"refsource": "CONFIRM",
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-2733",
"STATE": "PUBLIC"
},
@ -57,16 +57,6 @@
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-15.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0826",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "SUSE-SU-2013:0809",
"refsource": "SUSE",
@ -76,6 +66,16 @@
"name": "oval:org.mitre.oval:def:16592",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16592"
},
{
"name": "RHSA-2013:0826",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0826.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
}
]
}

View File

@ -62,16 +62,16 @@
},
"references": {
"reference_data": [
{
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource" : "CONFIRM",
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "100184",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100184"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"refsource": "CONFIRM",
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-24.html"
},
{
"name": "1039098",
"refsource": "SECTRACK",

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "99964",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/99964"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/537",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "DSA-4019",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4019"
},
{
"name" : "99964",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/99964"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/639",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/639"
},
{
"name": "GLSA-201711-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-07"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/639",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/639"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@microfocus.com",
"ASSIGNER": "security@suse.com",
"DATE_PUBLIC": "2017-11-17T22:00:00.000Z",
"ID": "CVE-2017-14361",
"STATE": "PUBLIC",
@ -74,15 +74,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03014426",
"refsource" : "CONFIRM",
"url" : "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03014426"
},
{
"name": "1040088",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040088"
},
{
"name": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03014426",
"refsource": "CONFIRM",
"url": "https://softwaresupport.softwaregrp.com/document/-/facetsearch/document/KM03014426"
}
]
}

View File

@ -52,6 +52,16 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/keystonejs/keystone/pull/4478",
"refsource": "CONFIRM",
"url": "https://github.com/keystonejs/keystone/pull/4478"
},
{
"name": "101541",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101541"
},
{
"name": "43054",
"refsource": "EXPLOIT-DB",
@ -66,16 +76,6 @@
"name": "https://packetstormsecurity.com/files/144756/KeystoneJS-4.0.0-beta.5-Unauthenticated-Stored-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/144756/KeystoneJS-4.0.0-beta.5-Unauthenticated-Stored-Cross-Site-Scripting.html"
},
{
"name" : "https://github.com/keystonejs/keystone/pull/4478",
"refsource" : "CONFIRM",
"url" : "https://github.com/keystonejs/keystone/pull/4478"
},
{
"name" : "101541",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101541"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9888",
"refsource" : "MISC",
"url" : "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9888"
},
{
"name": "http://www.irfanview.com/plugins.htm",
"refsource": "CONFIRM",
"url": "http://www.irfanview.com/plugins.htm"
},
{
"name": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9888",
"refsource": "MISC",
"url": "https://github.com/wlinzi/security_advisories/tree/master/CVE-2017-9888"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "1/16/2018 9:14:14",
"ID": "CVE-2018-1000025",
"REQUESTER": "diego@hernandev.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Firebase Admin SDK for PHP",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "from 3.2.0 to 3.8.0"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jérôme Gamez"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Incorrect Access Control"
"value": "n/a"
}
]
}
@ -54,15 +54,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/kreait/firebase-php/pull/151",
"refsource" : "CONFIRM",
"url" : "https://github.com/kreait/firebase-php/pull/151"
},
{
"name": "https://github.com/kreait/firebase-php/releases/tag/3.8.1",
"refsource": "CONFIRM",
"url": "https://github.com/kreait/firebase-php/releases/tag/3.8.1"
},
{
"name": "https://github.com/kreait/firebase-php/pull/151",
"refsource": "CONFIRM",
"url": "https://github.com/kreait/firebase-php/pull/151"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-08-19T17:09:33.137027",
"DATE_REQUESTED": "2018-08-08T13:07:29",
"ID": "CVE-2018-1000644",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "RDF4j ",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "< 2.4.0 Milestone 2"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Eclipse "
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "XML External Entity (XXE)"
"value": "n/a"
}
]
}
@ -55,15 +55,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://0dd.zone/2018/08/05/rdf4j-XXE/",
"refsource" : "MISC",
"url" : "https://0dd.zone/2018/08/05/rdf4j-XXE/"
},
{
"name": "https://github.com/eclipse/rdf4j/issues/1056",
"refsource": "CONFIRM",
"url": "https://github.com/eclipse/rdf4j/issues/1056"
},
{
"name": "https://0dd.zone/2018/08/05/rdf4j-XXE/",
"refsource": "MISC",
"url": "https://0dd.zone/2018/08/05/rdf4j-XXE/"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/radare/radare2/commit/224e6bc13fa353dd3b7f7a2334588f1c4229e58d",
"refsource" : "MISC",
"url" : "https://github.com/radare/radare2/commit/224e6bc13fa353dd3b7f7a2334588f1c4229e58d"
},
{
"name": "https://github.com/radare/radare2/issues/10296",
"refsource": "MISC",
"url": "https://github.com/radare/radare2/issues/10296"
},
{
"name": "https://github.com/radare/radare2/commit/224e6bc13fa353dd3b7f7a2334588f1c4229e58d",
"refsource": "MISC",
"url": "https://github.com/radare/radare2/commit/224e6bc13fa353dd3b7f7a2334588f1c4229e58d"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1041809",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041809"
},
{
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-30.html",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "105437",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/105437"
},
{
"name" : "1041809",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1041809"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource" : "MISC",
"url" : "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JWCToken",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/tree/master/JWCToken"
},
{
"name": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md",
"refsource": "MISC",
"url": "https://github.com/BlockChainsSecurity/EtherTokens/blob/master/GEMCHAIN/mint%20integer%20overflow.md"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource": "CONFIRM",
"url": "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
},
{
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-details/",
"refsource": "MISC",
@ -61,11 +66,6 @@
"name": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/",
"refsource": "MISC",
"url": "https://blog.zimperium.com/freertos-tcpip-stack-vulnerabilities-put-wide-range-devices-risk-compromise-smart-homes-critical-infrastructure-systems/"
},
{
"name" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md",
"refsource" : "CONFIRM",
"url" : "https://github.com/aws/amazon-freertos/blob/v1.3.2/CHANGELOG.md"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://comsecuris.com/blog/posts/theres_life_in_the_old_dog_yet_tearing_new_holes_into_inteliphone_cellular_modems/",
"refsource" : "MISC",
"url" : "https://comsecuris.com/blog/posts/theres_life_in_the_old_dog_yet_tearing_new_holes_into_inteliphone_cellular_modems/"
},
{
"name": "https://support.apple.com/HT208693",
"refsource": "CONFIRM",
@ -66,6 +61,11 @@
"name": "103578",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/103578"
},
{
"name": "https://comsecuris.com/blog/posts/theres_life_in_the_old_dog_yet_tearing_new_holes_into_inteliphone_cellular_modems/",
"refsource": "MISC",
"url": "https://comsecuris.com/blog/posts/theres_life_in_the_old_dog_yet_tearing_new_holes_into_inteliphone_cellular_modems/"
}
]
}

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://support.apple.com/HT208848",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208848"
},
{
"name" : "https://support.apple.com/HT208849",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208849"
},
{
"name": "https://support.apple.com/HT208850",
"refsource": "CONFIRM",
@ -76,6 +66,16 @@
"name": "1041027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041027"
},
{
"name": "https://support.apple.com/HT208848",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208848"
},
{
"name": "https://support.apple.com/HT208849",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208849"
}
]
}