mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7700c5299f
commit
f59b5385fc
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040705 XSS in 12Planet Chat Server 2.9",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=108904648728706&w=2"
|
||||
"name": "10659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10659"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autistici.org/fdonato/advisory/12PlanetChatServer2.9-adv.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.autistici.org/fdonato/advisory/12PlanetChatServer2.9-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10659"
|
||||
"name": "20040705 XSS in 12Planet Chat Server 2.9",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=108904648728706&w=2"
|
||||
},
|
||||
{
|
||||
"name": "12planet-chat-server-xss(16605)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040903 [RLSA_01-2004] QNX PPPoEd local root vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0155.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rfdslabs.com.br/qnx-advs-01-2004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rfdslabs.com.br/qnx-advs-01-2004.txt"
|
||||
},
|
||||
{
|
||||
"name": "11104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11104"
|
||||
},
|
||||
{
|
||||
"name": "VU#961686",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/961686"
|
||||
},
|
||||
{
|
||||
"name" : "11104",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/11104"
|
||||
"name": "20040903 [RLSA_01-2004] QNX PPPoEd local root vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-09/0155.html"
|
||||
},
|
||||
{
|
||||
"name": "Qnx-rtp-pppoed-flags-bo(17280)",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041214 ASP-rider is vulnerable to sql injection attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110305802005220&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/11933"
|
||||
},
|
||||
{
|
||||
"name": "20041214 ASP-rider is vulnerable to sql injection attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110305802005220&w=2"
|
||||
},
|
||||
{
|
||||
"name": "13470",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "8195",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=8195"
|
||||
},
|
||||
{
|
||||
"name": "10801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/10801"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=8482&release_id=254801",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200408-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "10801",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/10801"
|
||||
},
|
||||
{
|
||||
"name" : "8195",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=8195"
|
||||
},
|
||||
{
|
||||
"name": "moinmoin-pageeditor-gain-privilege(16832)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040313 phpBB 2.0.6d && Earlier Security Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=107920498205324&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpbb.com/support/documents.php?mode=changelog#206",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpbb.com/support/documents.php?mode=changelog#206"
|
||||
},
|
||||
{
|
||||
"name" : "9865",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9865"
|
||||
},
|
||||
{
|
||||
"name" : "9866",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/9866"
|
||||
"name": "4259",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/4259"
|
||||
},
|
||||
{
|
||||
"name": "4257",
|
||||
@ -78,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/4257"
|
||||
},
|
||||
{
|
||||
"name" : "4259",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/4259"
|
||||
"name": "20040313 phpBB 2.0.6d && Earlier Security Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=107920498205324&w=2"
|
||||
},
|
||||
{
|
||||
"name": "11121",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "phpbb-viewforum-viewtopic-xss(15464)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15464"
|
||||
},
|
||||
{
|
||||
"name": "9865",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9865"
|
||||
},
|
||||
{
|
||||
"name": "9866",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/9866"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=107964719614657&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/chrome-boom-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/chrome-boom-adv.txt"
|
||||
"name": "chrome-malloc-memcpy-dos(15535)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/15535"
|
||||
},
|
||||
{
|
||||
"name": "9898",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/9898"
|
||||
},
|
||||
{
|
||||
"name" : "chrome-malloc-memcpy-dos(15535)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/15535"
|
||||
"name": "http://aluigi.altervista.org/adv/chrome-boom-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/chrome-boom-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5798",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5798"
|
||||
"name": "30690",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30690"
|
||||
},
|
||||
{
|
||||
"name": "29701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29701"
|
||||
},
|
||||
{
|
||||
"name" : "30690",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30690"
|
||||
},
|
||||
{
|
||||
"name": "webchamado-index-sql-injection(43060)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43060"
|
||||
},
|
||||
{
|
||||
"name": "5798",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5798"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "4188",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4188"
|
||||
},
|
||||
{
|
||||
"name": "6285",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6285"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0808-exploits/photocart-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0808-exploits/photocart-sql.txt"
|
||||
"name": "photocart-search-login-sql-injection(44607)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44607"
|
||||
},
|
||||
{
|
||||
"name": "30786",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/30786"
|
||||
},
|
||||
{
|
||||
"name" : "4188",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4188"
|
||||
},
|
||||
{
|
||||
"name" : "photocart-search-login-sql-injection(44607)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44607"
|
||||
"name": "http://packetstormsecurity.org/0808-exploits/photocart-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0808-exploits/photocart-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2008-4014",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
||||
},
|
||||
{
|
||||
"name" : "33177",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33177"
|
||||
"name": "33525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33525"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0115",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0115"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
||||
},
|
||||
{
|
||||
"name": "1021572",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021572"
|
||||
},
|
||||
{
|
||||
"name" : "33525",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33525"
|
||||
"name": "33177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080902 [AJECT] Softalk IMAP Server 8.5.1 DoS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/495896/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/30970"
|
||||
},
|
||||
{
|
||||
"name" : "31715",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31715"
|
||||
},
|
||||
{
|
||||
"name": "4238",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4238"
|
||||
},
|
||||
{
|
||||
"name": "20080902 [AJECT] Softalk IMAP Server 8.5.1 DoS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/495896/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "softalkmailserver-imap-dos(44862)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44862"
|
||||
},
|
||||
{
|
||||
"name": "31715",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "6635",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/6635"
|
||||
},
|
||||
{
|
||||
"name": "31500",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "sgrealestateportal-auth-security-bypass(45577)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45577"
|
||||
},
|
||||
{
|
||||
"name": "6635",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/6635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/7184"
|
||||
},
|
||||
{
|
||||
"name" : "32423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/32423"
|
||||
"name": "zogoshop-productdetails-sql-injection(46784)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46784"
|
||||
},
|
||||
{
|
||||
"name": "32795",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/32795"
|
||||
},
|
||||
{
|
||||
"name" : "zogoshop-productdetails-sql-injection(46784)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/46784"
|
||||
"name": "32423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/32423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7340",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7340"
|
||||
},
|
||||
{
|
||||
"name": "easycontent-news-information-disclosure(49392)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49392"
|
||||
},
|
||||
{
|
||||
"name": "7340",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7340"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5425",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5425"
|
||||
},
|
||||
{
|
||||
"name" : "44397",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/44397"
|
||||
"name": "lightneasy-lightneasy-info-disclosure(41768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41768"
|
||||
},
|
||||
{
|
||||
"name": "29757",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/29757"
|
||||
},
|
||||
{
|
||||
"name" : "lightneasy-lightneasy-info-disclosure(41768)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41768"
|
||||
"name": "44397",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/44397"
|
||||
},
|
||||
{
|
||||
"name": "5425",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5425"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7557",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7557"
|
||||
"name": "33309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33309"
|
||||
},
|
||||
{
|
||||
"name": "50999",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/50999"
|
||||
},
|
||||
{
|
||||
"name" : "33309",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33309"
|
||||
},
|
||||
{
|
||||
"name": "phpmotion-password-csrf(47585)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47585"
|
||||
},
|
||||
{
|
||||
"name": "7557",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080904 Re: Zen Cart <= 1.3.8a SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/496032/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080904 Zen Cart <= 1.3.8a SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496002/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gulftech.org/?node=research&article_id=00129-09042008",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gulftech.org/?node=research&article_id=00129-09042008"
|
||||
"name": "zencart-shoppingcart-sql-injection(44917)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44917"
|
||||
},
|
||||
{
|
||||
"name": "20080904 Re: Zen Cart <= 1.3.8a SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/496032/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zen-cart.com/forum/showthread.php?p=604473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zen-cart.com/forum/showthread.php?p=604473"
|
||||
},
|
||||
{
|
||||
"name" : "31023",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31023"
|
||||
},
|
||||
{
|
||||
"name" : "48346",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/48346"
|
||||
},
|
||||
{
|
||||
"name": "31758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31758"
|
||||
},
|
||||
{
|
||||
"name" : "zencart-shoppingcart-sql-injection(44917)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/44917"
|
||||
"name": "31023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31023"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00129-09042008",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00129-09042008"
|
||||
},
|
||||
{
|
||||
"name": "48346",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/48346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-2062",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2685",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2685"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1046",
|
||||
"refsource": "SUSE",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "USN-1861-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1861-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2685",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2685"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://osvdb.org/ref/93/brother-mfc-9970cdw-firmware-g-v103-by-hoyt-03072013.html",
|
||||
"name": "http://www.cloudscan.me/2013/05/xss-javascript-injection-brother-mfc.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://osvdb.org/ref/93/brother-mfc-9970cdw-firmware-g-v103-by-hoyt-03072013.html"
|
||||
"url": "http://www.cloudscan.me/2013/05/xss-javascript-injection-brother-mfc.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/121553/Brother-MFC-9970CDW-Firmware-0D-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cloudscan.me/2013/05/xss-javascript-injection-brother-mfc.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cloudscan.me/2013/05/xss-javascript-injection-brother-mfc.html"
|
||||
"name": "brothermfc9970cdw-cve20132507-xss(84096)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84096"
|
||||
},
|
||||
{
|
||||
"name" : "93066",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/93066"
|
||||
"name": "http://osvdb.org/ref/93/brother-mfc-9970cdw-firmware-g-v103-by-hoyt-03072013.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/93/brother-mfc-9970cdw-firmware-g-v103-by-hoyt-03072013.html"
|
||||
},
|
||||
{
|
||||
"name": "93067",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/93067"
|
||||
},
|
||||
{
|
||||
"name" : "brothermfc9970cdw-cve20132507-xss(84096)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/84096"
|
||||
"name": "93066",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/93066"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2013-2817",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-02"
|
||||
},
|
||||
{
|
||||
"name": "http://www.meau.com/eprise/main/sites/public/Products/Software/-MC_Works",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.meau.com/eprise/main/sites/public/Products/Software/-MC_Works"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-02",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-051-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10057",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10057"
|
||||
},
|
||||
{
|
||||
"name": "98669",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/98669"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10057",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-6493",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2014-February/026192.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140207 IcedTea-Web insecure temporary directory use - CVE-2013-6493",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/282"
|
||||
},
|
||||
{
|
||||
"name" : "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1010958"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0310",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2131-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2131-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140207 IcedTea-Web insecure temporary directory use - CVE-2013-6493",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/282"
|
||||
},
|
||||
{
|
||||
"name": "57036",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57036"
|
||||
},
|
||||
{
|
||||
"name": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://icedtea.classpath.org/hg/icedtea-web/rev/228e3652214a"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0310",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00089.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-12/0104.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/advisories/realplayer-heap-based-buffer-overflow-vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/advisories/realplayer-heap-based-buffer-overflow-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124535",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124535"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/12202013_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/12202013_player/en/"
|
||||
"name": "http://www.coresecurity.com/advisories/realplayer-heap-based-buffer-overflow-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/advisories/realplayer-heap-based-buffer-overflow-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "64398",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64398"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/12202013_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/12202013_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/143357/Sitecore-CMS-8.2-Cross-Site-Scripting-File-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/143357/Sitecore-CMS-8.2-Cross-Site-Scripting-File-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "https://xc0re.net/2017/07/03/sitecore-cms-v-8-2-multiple-vulnerabilties/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://xc0re.net/2017/07/03/sitecore-cms-v-8-2-multiple-vulnerabilties/"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/143357/Sitecore-CMS-8.2-Cross-Site-Scripting-File-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/143357/Sitecore-CMS-8.2-Cross-Site-Scripting-File-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/768910",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/768910"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4064",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-4064"
|
||||
"name": "RHSA-2017:3401",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201801-03",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201801-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:3401",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3401"
|
||||
"name": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/12/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4064",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4064"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=363b02dab09b3226f3bd1420dad9c72b79a42a76"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/363b02dab09b3226f3bd1420dad9c72b79a42a76",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "101621",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101621"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucdm-csrf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucdm-csrf"
|
||||
},
|
||||
{
|
||||
"name": "1041171",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041171"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucdm-csrf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-ucdm-csrf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819"
|
||||
},
|
||||
{
|
||||
"name": "102464",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "1040153",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040153"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-0819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-04-30T20:15:49.356501",
|
||||
"DATE_REQUESTED": "2018-04-16T00:00:00",
|
||||
"ID": "CVE-2018-1000175",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins HTML Publisher Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.15 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-23"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-06-25T11:12:00.709408",
|
||||
"DATE_REQUESTED": "2018-06-25T00:00:00",
|
||||
"ID": "CVE-2018-1000610",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Configuration as Code Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.7-alpha and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-532"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.cybozu.support/article/35265",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://kb.cybozu.support/article/35265"
|
||||
},
|
||||
{
|
||||
"name": "JVN#25385698",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN25385698/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.cybozu.support/article/35265",
|
||||
"refsource": "MISC",
|
||||
"url": "https://kb.cybozu.support/article/35265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208848",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208848"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208850"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208851",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208851"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208852",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208852"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208853",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208853"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208854",
|
||||
"name": "https://support.apple.com/HT208851",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208854"
|
||||
"url": "https://support.apple.com/HT208851"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201808-04"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208854",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208854"
|
||||
},
|
||||
{
|
||||
"name": "1041029",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041029"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208848",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208848"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT208852",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "102992",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102992"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb18-02.html"
|
||||
},
|
||||
{
|
||||
"name": "1040364",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user