"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-17 21:57:15 +00:00
parent 33a9cf2eac
commit e154f9720e
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 3588 additions and 3588 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name": "merak-icewarp-create-file(17317)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17317"
},
{
"name": "20040910 Multiple vulnerabilities in Icewarp Web Mail 5.2.7",
"refsource": "BUGTRAQ",
"url": "http://marc.info/?l=bugtraq&m=109483971420067&w=2"
},
{
"name" : "11371",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/11371"
},
{
"name": "12789",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/12789"
},
{
"name" : "merak-icewarp-create-file(17317)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/17317"
"name": "11371",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/11371"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2008-0176",
"STATE": "PUBLIC"
},
@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20080125 C4 Security Advisory - GE Fanuc Cimplicity 6.1 Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487076/100/0/threaded"
},
{
"name" : "20080129 Re: C4 Security Advisory - GE Fanuc Cimplicity 6.1 Heap Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487241/100/0/threaded"
},
{
"name" : "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12458",
"refsource" : "CONFIRM",
"url" : "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12458"
},
{
"name" : "VU#308556",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/308556"
"name": "3592",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/3592"
},
{
"name": "27447",
@ -78,14 +63,9 @@
"url": "http://www.securityfocus.com/bid/27447"
},
{
"name" : "ADV-2008-0306",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0306"
},
{
"name" : "1019275",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1019275"
"name": "20080125 C4 Security Advisory - GE Fanuc Cimplicity 6.1 Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487076/100/0/threaded"
},
{
"name": "28663",
@ -93,9 +73,29 @@
"url": "http://secunia.com/advisories/28663"
},
{
"name" : "3592",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/3592"
"name": "1019275",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1019275"
},
{
"name": "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12458",
"refsource": "CONFIRM",
"url": "http://support.gefanuc.com/support/index?page=kbchannel&id=KB12458"
},
{
"name": "ADV-2008-0306",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0306"
},
{
"name": "20080129 Re: C4 Security Advisory - GE Fanuc Cimplicity 6.1 Heap Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487241/100/0/threaded"
},
{
"name": "VU#308556",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/308556"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-0884",
"STATE": "PUBLIC"
},
@ -52,31 +52,31 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=435442",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=435442"
},
{
"name": "RHSA-2008:0193",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2008-0193.html"
},
{
"name" : "28557",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/28557"
},
{
"name": "1019740",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019740"
},
{
"name": "28557",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/28557"
},
{
"name": "29642",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29642"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=435442",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=435442"
},
{
"name": "redhat-lsppeal4config-insecure-permissions(41584)",
"refsource": "XF",

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "4037",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4037"
},
{
"name": "31161",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31161"
},
{
"name": "youtubeblog-cuerpo-file-include(43952)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43952"
},
{
"name": "6117",
"refsource": "EXPLOIT-DB",
@ -61,21 +76,6 @@
"name": "30345",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30345"
},
{
"name" : "31161",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31161"
},
{
"name" : "4037",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/4037"
},
{
"name" : "youtubeblog-cuerpo-file-include(43952)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43952"
}
]
}

View File

@ -52,21 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "6147",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/6147"
},
{
"name" : "ADV-2008-2212",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2212/references"
},
{
"name" : "31238",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/31238"
},
{
"name": "4096",
"refsource": "SREASON",
@ -76,6 +61,21 @@
"name": "youtuberclone-ugroups-sql-injection(44026)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44026"
},
{
"name": "31238",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/31238"
},
{
"name": "ADV-2008-2212",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2212/references"
},
{
"name": "6147",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6147"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2008-3432",
"STATE": "PUBLIC"
},
@ -53,15 +53,30 @@
"references": {
"reference_data": [
{
"name" : "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
"refsource": "CONFIRM",
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
},
{
"name": "[oss-security] 20080715 Re: Re: More arbitrary code executions in Netrw",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/07/15/4"
},
{
"name": "31681",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31681"
},
{
"name": "32858",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32858"
},
{
"name": "33410",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/33410"
},
{
"name": "[oss-security] 20080731 Re: Re: More arbitrary code executions in Netrw",
"refsource": "MLIST",
@ -72,50 +87,20 @@
"refsource": "CONFIRM",
"url": "ftp://ftp.vim.org/pub/vim/patches/6.2.429"
},
{
"name" : "ftp://ftp.vim.org/pub/vim/patches/6.3/6.3.059",
"refsource" : "CONFIRM",
"url" : "ftp://ftp.vim.org/pub/vim/patches/6.3/6.3.059"
},
{
"name" : "http://support.apple.com/kb/HT3216",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT3216"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm",
"refsource": "CONFIRM",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-001.htm"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=455455",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
"name": "ADV-2009-0904",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0904"
},
{
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0004.html",
"refsource" : "CONFIRM",
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0004.html"
},
{
"name" : "APPLE-SA-2008-10-09",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name" : "RHSA-2008:0617",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
},
{
"name" : "30648",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/30648"
},
{
"name" : "31681",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/31681"
"name": "ADV-2009-0033",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/0033"
},
{
"name": "oval:org.mitre.oval:def:11203",
@ -128,39 +113,54 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5987"
},
{
"name" : "32858",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/32858"
},
{
"name" : "ADV-2008-2780",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name" : "ADV-2009-0033",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0033"
"name": "20090401 VMSA-2009-0004 ESX Service Console updates for openssl, bind, and vim",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/502322/100/0/threaded"
},
{
"name": "32222",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/32222"
},
{
"name" : "33410",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/33410"
},
{
"name" : "ADV-2009-0904",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/0904"
},
{
"name": "vim-mchexpandwildcards-bo(44722)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44722"
},
{
"name": "30648",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30648"
},
{
"name": "ADV-2008-2780",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/2780"
},
{
"name": "ftp://ftp.vim.org/pub/vim/patches/6.3/6.3.059",
"refsource": "CONFIRM",
"url": "ftp://ftp.vim.org/pub/vim/patches/6.3/6.3.059"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=455455",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=455455"
},
{
"name": "APPLE-SA-2008-10-09",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT3216",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT3216"
},
{
"name": "RHSA-2008:0617",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0617.html"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2008-4852",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name" : "http://uvw.ru/report.lenny.txt",
"refsource" : "MISC",
"url" : "http://uvw.ru/report.lenny.txt"
},
{
"name" : "http://bugs.debian.org/496433",
"refsource" : "CONFIRM",
"url" : "http://bugs.debian.org/496433"
"name": "audiolink-audiolink-symlink(44757)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44757"
},
{
"name": "http://dev.gentoo.org/~rbu/security/debiantemp/audiolink",
"refsource": "CONFIRM",
"url": "http://dev.gentoo.org/~rbu/security/debiantemp/audiolink"
},
{
"name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
},
{
"name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
"refsource": "CONFIRM",
"url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
},
{
"name": "http://uvw.ru/report.lenny.txt",
"refsource": "MISC",
"url": "http://uvw.ru/report.lenny.txt"
},
{
"name": "30886",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/30886"
},
{
"name" : "audiolink-audiolink-symlink(44757)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44757"
"name": "http://bugs.debian.org/496433",
"refsource": "CONFIRM",
"url": "http://bugs.debian.org/496433"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
"refsource" : "CONFIRM",
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
"name": "48273",
"refsource": "OSVDB",
"url": "http://osvdb.org/48273"
},
{
"name": "31258",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/31258"
},
{
"name" : "48273",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/48273"
},
{
"name": "cgswigmore-unspecified-sql-injection(45256)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45256"
},
{
"name": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/",
"refsource": "CONFIRM",
"url": "http://typo3.org/teams/security/security-bulletins/typo3-20080919-1/"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "absolutepollmanagerxe-cookie-auth-bypass(46242)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46242"
},
{
"name": "6883",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "32005",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/32005"
},
{
"name" : "absolutepollmanagerxe-cookie-auth-bypass(46242)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46242"
}
]
}

View File

@ -52,46 +52,26 @@
},
"references": {
"reference_data": [
{
"name" : "20080107 OneCMS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/485837/100/200/threaded"
},
{
"name" : "20080126 Re: OneCMS Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/487136/100/200/threaded"
},
{
"name" : "4857",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4857"
},
{
"name": "http://www.bugreport.ir/index_26.htm",
"refsource": "MISC",
"url": "http://www.bugreport.ir/index_26.htm"
},
{
"name": "20080107 OneCMS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/485837/100/200/threaded"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=774946",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=774946"
},
{
"name" : "27158",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/27158"
},
{
"name": "51057",
"refsource": "OSVDB",
"url": "http://osvdb.org/51057"
},
{
"name" : "51058",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/51058"
},
{
"name": "ADV-2008-0081",
"refsource": "VUPEN",
@ -101,6 +81,26 @@
"name": "onecms-alogin-sql-injection(39482)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39482"
},
{
"name": "20080126 Re: OneCMS Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/487136/100/200/threaded"
},
{
"name": "27158",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/27158"
},
{
"name": "4857",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4857"
},
{
"name": "51058",
"refsource": "OSVDB",
"url": "http://osvdb.org/51058"
}
]
}

View File

@ -53,24 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name" : "HPSBMA02133",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "SSRT061201",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name" : "TA08-017A",
"refsource" : "CERT",
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
"name": "1019218",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1019218"
},
{
"name": "27229",
@ -78,24 +63,9 @@
"url": "http://www.securityfocus.com/bid/27229"
},
{
"name" : "40297",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/40297"
},
{
"name" : "1019218",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1019218"
},
{
"name" : "28518",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28518"
},
{
"name" : "28556",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/28556"
"name": "TA08-017A",
"refsource": "CERT",
"url": "http://www.us-cert.gov/cas/techalerts/TA08-017A.html"
},
{
"name": "ADV-2008-0150",
@ -106,6 +76,36 @@
"name": "ADV-2008-0180",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0180"
},
{
"name": "SSRT061201",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2008-086860.html"
},
{
"name": "HPSBMA02133",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=120058413923005&w=2"
},
{
"name": "28556",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28556"
},
{
"name": "40297",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/40297"
},
{
"name": "28518",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28518"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2784",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "ics-cert@hq.dhs.gov",
"ID": "CVE-2013-2813",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-2961",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "IV40115",
"refsource": "AIXAPAR",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635080"
},
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
},
{
"name" : "IV27192",
"refsource" : "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
"name": "itm-cve20132961-url-redirect(83725)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/83725"
},
{
"name": "IV30187",
@ -73,9 +73,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV30187"
},
{
"name" : "IV40115",
"name": "IV27192",
"refsource": "AIXAPAR",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40115"
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV27192"
},
{
"name": "IV40116",
@ -83,9 +83,9 @@
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40116"
},
{
"name" : "itm-cve20132961-url-redirect(83725)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/83725"
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640752"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
"refsource" : "MLIST",
"url" : "http://seclists.org/oss-sec/2013/q4/412"
"name": "RHSA-2013:1850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1850.html"
},
{
"name": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS",
"refsource": "CONFIRM",
"url": "http://openjpeg.googlecode.com/svn/tags/version.1.5.2/NEWS"
},
{
"name": "[oss-security] 20131204 Fwd: [vs] multiple issues in openjpeg",
"refsource": "MLIST",
"url": "http://seclists.org/oss-sec/2013/q4/412"
},
{
"name": "DSA-2808",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2808"
},
{
"name" : "RHSA-2013:1850",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1850.html"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Jul/13"
},
{
"name": "google-android-cve20136272-sec-bypass(94423)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94423"
},
{
"name": "http://packetstormsecurity.com/files/127359/Android-OS-Authorization-Missing.html",
"refsource": "MISC",
@ -71,11 +76,6 @@
"name": "68415",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/68415"
},
{
"name" : "google-android-cve20136272-sec-bypass(94423)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94423"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-6885",
"STATE": "PUBLIC"
},
@ -53,14 +53,14 @@
"references": {
"reference_data": [
{
"name" : "[kernel] 20111225 Buildworld loop seg-fault update -- I believe it is hardware",
"refsource" : "MLIST",
"url" : "http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html"
"name": "SUSE-SU-2014:0470",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
},
{
"name" : "[oss-security] 20131127 CVE-2013-6885 AMD Publ. 51810 Errata 793 system hang",
"refsource" : "MLIST",
"url" : "http://openwall.com/lists/oss-security/2013/11/28/1"
"name": "RHSA-2014:0285",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0285.html"
},
{
"name": "[oss-security] 20131202 Xen Security Advisory 82 (CVE-2013-6885) - Guest triggerable AMD CPU erratum may cause host to hang",
@ -68,35 +68,20 @@
"url": "http://www.openwall.com/lists/oss-security/2013/12/02/1"
},
{
"name" : "http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924",
"refsource" : "MISC",
"url" : "http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924"
"name": "SUSE-SU-2014:0373",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{
"name": "http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf",
"refsource": "CONFIRM",
"url": "http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1035823",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1035823"
},
{
"name" : "DSA-3128",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3128"
},
{
"name": "FEDORA-2013-22754",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/123553.html"
},
{
"name" : "FEDORA-2013-22866",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html"
},
{
"name": "FEDORA-2013-22888",
"refsource": "FEDORA",
@ -108,39 +93,14 @@
"url": "http://security.gentoo.org/glsa/glsa-201407-03.xml"
},
{
"name" : "RHSA-2014:0285",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0285.html"
"name": "http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924",
"refsource": "MISC",
"url": "http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924"
},
{
"name" : "SUSE-SU-2014:0411",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
},
{
"name" : "SUSE-SU-2014:0372",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html"
},
{
"name" : "SUSE-SU-2014:0373",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html"
},
{
"name" : "SUSE-SU-2014:0446",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name" : "SUSE-SU-2014:0470",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
},
{
"name" : "SUSE-SU-2014:0459",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html"
"name": "FEDORA-2013-22866",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-December/124199.html"
},
{
"name": "63983",
@ -157,10 +117,50 @@
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/55840"
},
{
"name": "SUSE-SU-2014:0372",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html"
},
{
"name": "SUSE-SU-2014:0459",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html"
},
{
"name": "SUSE-SU-2014:0446",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
},
{
"name": "[oss-security] 20131127 CVE-2013-6885 AMD Publ. 51810 Errata 793 system hang",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2013/11/28/1"
},
{
"name": "DSA-3128",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2015/dsa-3128"
},
{
"name": "xen-cve20136885-dos(89335)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/89335"
},
{
"name": "SUSE-SU-2014:0411",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
},
{
"name": "[kernel] 20111225 Buildworld loop seg-fault update -- I believe it is hardware",
"refsource": "MLIST",
"url": "http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1035823",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1035823"
}
]
}

View File

@ -66,9 +66,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
"name": "1038934",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1038934"
},
{
"name": "99792",
@ -76,9 +76,9 @@
"url": "http://www.securityfocus.com/bid/99792"
},
{
"name" : "1038934",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038934"
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
}
]
}

View File

@ -52,35 +52,35 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/ImageMagick/ImageMagick/issues/733",
"refsource" : "CONFIRM",
"url" : "https://github.com/ImageMagick/ImageMagick/issues/733"
},
{
"name" : "DSA-4032",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4032"
},
{
"name": "DSA-4040",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4040"
},
{
"name" : "GLSA-201711-07",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201711-07"
},
{
"name": "USN-3681-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3681-1/"
},
{
"name": "GLSA-201711-07",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201711-07"
},
{
"name": "DSA-4032",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4032"
},
{
"name": "100702",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/100702"
},
{
"name": "https://github.com/ImageMagick/ImageMagick/issues/733",
"refsource": "CONFIRM",
"url": "https://github.com/ImageMagick/ImageMagick/issues/733"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "42922",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/42922/"
},
{
"name": "http://feedback.filerun.com/topics/189-critical-security-update-available/",
"refsource": "MISC",
"url": "http://feedback.filerun.com/topics/189-critical-security-update-available/"
},
{
"name": "42922",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/42922/"
},
{
"name": "https://blog.spentera.com/2017/09/29/blind-sql-injection-vulnerability-in-filerun-2017-09-18/",
"refsource": "MISC",

View File

@ -54,44 +54,44 @@
"references": {
"reference_data": [
{
"name" : "https://www.postgresql.org/support/security/",
"refsource" : "MISC",
"url" : "https://www.postgresql.org/support/security/"
},
{
"name" : "https://www.postgresql.org/about/news/1801/",
"refsource" : "CONFIRM",
"url" : "https://www.postgresql.org/about/news/1801/"
"name": "101781",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/101781"
},
{
"name": "DSA-4027",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4027"
},
{
"name" : "DSA-4028",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2017/dsa-4028"
},
{
"name": "RHSA-2018:2511",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2511"
},
{
"name": "https://www.postgresql.org/support/security/",
"refsource": "MISC",
"url": "https://www.postgresql.org/support/security/"
},
{
"name": "1039752",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039752"
},
{
"name": "https://www.postgresql.org/about/news/1801/",
"refsource": "CONFIRM",
"url": "https://www.postgresql.org/about/news/1801/"
},
{
"name": "RHSA-2018:2566",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2018:2566"
},
{
"name" : "101781",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/101781"
},
{
"name" : "1039752",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039752"
"name": "DSA-4028",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2017/dsa-4028"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-15494",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -53,15 +53,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000045696",
"refsource" : "CONFIRM",
"url" : "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000045696"
},
{
"name": "96542",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/96542"
},
{
"name": "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000045696",
"refsource": "CONFIRM",
"url": "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000045696"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-9422",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://blogs.gentoo.org/ago/2017/05/24/ytnef-heap-based-buffer-overflow-in-swapword-ytnef-c/",
"refsource" : "MISC",
"url" : "https://blogs.gentoo.org/ago/2017/05/24/ytnef-heap-based-buffer-overflow-in-swapword-ytnef-c/"
},
{
"name": "USN-3667-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3667-1/"
},
{
"name": "https://blogs.gentoo.org/ago/2017/05/24/ytnef-heap-based-buffer-overflow-in-swapword-ytnef-c/",
"refsource": "MISC",
"url": "https://blogs.gentoo.org/ago/2017/05/24/ytnef-heap-based-buffer-overflow-in-swapword-ytnef-c/"
}
]
}

View File

@ -53,16 +53,16 @@
},
"references": {
"reference_data": [
{
"name" : "44314",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/44314/"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0880",
"refsource": "CONFIRM",
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0880"
},
{
"name": "44314",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/44314/"
},
{
"name": "103239",
"refsource": "BID",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "Secure@Microsoft.com",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2018-0958",
"STATE": "PUBLIC"
},
@ -102,6 +102,11 @@
},
"references": {
"reference_data": [
{
"name": "1040849",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040849"
},
{
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0958",
"refsource": "CONFIRM",
@ -111,11 +116,6 @@
"name": "104064",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/104064"
},
{
"name" : "1040849",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040849"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-02-15",
"ID": "CVE-2018-1000067",
"REQUESTER": "ml@beckweb.net",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "Jenkins",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "weekly 2.106 and earlier; LTS 2.89.3 and earlier"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Jenkins Project"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Server-Side Request Forgery"
"value": "n/a"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2/21/2018 8:54:32",
"ID": "CVE-2018-1000097",
"REQUESTER": "nafiez.skins@gmail.com",
@ -13,18 +13,18 @@
"product": {
"product_data": [
{
"product_name" : "sharutils (unshar command)",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "4.15.2"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "Sharutils"
"vendor_name": "n/a"
}
]
}
@ -46,7 +46,7 @@
"description": [
{
"lang": "eng",
"value" : "Buffer Overflow"
"value": "n/a"
}
]
}
@ -55,9 +55,9 @@
"references": {
"reference_data": [
{
"name" : "20180221 Sharutils 4.15.2 Heap-Buffer-Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://seclists.org/bugtraq/2018/Feb/54"
"name": "USN-3605-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/3605-1/"
},
{
"name": "DSA-4167",
@ -65,9 +65,9 @@
"url": "https://www.debian.org/security/2018/dsa-4167"
},
{
"name" : "USN-3605-1",
"refsource" : "UBUNTU",
"url" : "https://usn.ubuntu.com/3605-1/"
"name": "20180221 Sharutils 4.15.2 Heap-Buffer-Overflow",
"refsource": "BUGTRAQ",
"url": "http://seclists.org/bugtraq/2018/Feb/54"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "kurt@seifried.org",
"ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2018-12-20T10:18:08.692244",
"DATE_REQUESTED": "2018-12-20T06:25:25",
"ID": "CVE-2018-1000885",
@ -14,18 +14,18 @@
"product": {
"product_data": [
{
"product_name" : "PHKP",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value" : "including commit 88fd9cfdf14ea4b6ac3e3967feea7bcaabb6f03b"
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name" : "PHKP"
"vendor_name": "n/a"
}
]
}
@ -47,7 +47,7 @@
"description": [
{
"lang": "eng",
"value" : "Improper Neutralization of Special Elements used in a Command ('Command Injection')"
"value": "n/a"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
"refsource" : "MISC",
"url" : "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
},
{
"name": "JVN#99810718",
"refsource": "JVN",
"url": "https://jvn.jp/en/jp/JVN99810718/index.html"
},
{
"name": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm",
"refsource": "MISC",
"url": "http://www.tlt.co.jp/tlt/information/seihin/notice/defect/20181219/20181219.htm"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "DSA-4292",
"refsource": "DEBIAN",
"url": "https://www.debian.org/security/2018/dsa-4292"
},
{
"name": "[debian-lts-announce] 20180912 [SECURITY] [DLA 1503-1] kamailio security update",
"refsource": "MLIST",
@ -61,11 +66,6 @@
"name": "https://skalatan.de/blog/advisory-hw-2018-06",
"refsource": "MISC",
"url": "https://skalatan.de/blog/advisory-hw-2018-06"
},
{
"name" : "DSA-4292",
"refsource" : "DEBIAN",
"url" : "https://www.debian.org/security/2018/dsa-4292"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf",
"refsource" : "MISC",
"url" : "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf"
},
{
"name": "https://github.com/smiffy6969/razorCMS/issues/56",
"refsource": "MISC",
"url": "https://github.com/smiffy6969/razorCMS/issues/56"
},
{
"name": "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf",
"refsource": "MISC",
"url": "https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf"
}
]
}

View File

@ -58,9 +58,9 @@
"url": "https://support.apple.com/HT208692"
},
{
"name" : "https://support.apple.com/HT208693",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208693"
"name": "1040604",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040604"
},
{
"name": "103581",
@ -68,9 +68,9 @@
"url": "http://www.securityfocus.com/bid/103581"
},
{
"name" : "1040604",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040604"
"name": "https://support.apple.com/HT208693",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208693"
},
{
"name": "1040608",