mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
47fdef40cc
commit
0af80b5c69
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-12/0064.html"
|
||||
},
|
||||
{
|
||||
"name" : "2075",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2075"
|
||||
},
|
||||
{
|
||||
"name": "markvision-printer-driver-bo(5651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5651"
|
||||
},
|
||||
{
|
||||
"name": "2075",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-035",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-035"
|
||||
},
|
||||
{
|
||||
"name": "man2html-remote-dos(6211)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "5631",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5631"
|
||||
},
|
||||
{
|
||||
"name": "DSA-035",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "NetBSD-SA2001-016",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-01:40",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "ftp://ftp.FreeBSD.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-01:40.fts.v1.1.asc"
|
||||
},
|
||||
{
|
||||
"name" : "20010530 029: SECURITY FIX: May 30, 2001",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata28.html"
|
||||
"name": "5466",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/5466"
|
||||
},
|
||||
{
|
||||
"name": "3205",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3205"
|
||||
},
|
||||
{
|
||||
"name": "20010530 029: SECURITY FIX: May 30, 2001",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata28.html"
|
||||
},
|
||||
{
|
||||
"name": "NetBSD-SA2001-016",
|
||||
"refsource": "NETBSD",
|
||||
"url": "http://archives.neohapsis.com/archives/netbsd/2001-q3/0204.html"
|
||||
},
|
||||
{
|
||||
"name": "bsd-fts-race-condition(8715)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8715.php"
|
||||
},
|
||||
{
|
||||
"name" : "5466",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/5466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010315 [SECURITY] DoS vulnerability in ProFTPD",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/169395"
|
||||
"name": "MDKSA-2002:005",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2002:005"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:450",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000450"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:005",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2002:005"
|
||||
"name": "20010315 [SECURITY] DoS vulnerability in ProFTPD",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/169395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,81 +52,81 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060614 Secunia Resaerch: Internet Explorer Exception Handling Memory Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437099/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-41/advisory",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-41/advisory"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-164A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#338828",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/338828"
|
||||
},
|
||||
{
|
||||
"name" : "17820",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17820"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2319",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2319"
|
||||
},
|
||||
{
|
||||
"name" : "27475",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27475"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1078",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1078"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1728",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1728"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1765",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1765"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1768",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1768"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1845",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1845"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1961",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1961"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-41/advisory",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-41/advisory"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2319",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2319"
|
||||
},
|
||||
{
|
||||
"name": "1016291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016291"
|
||||
},
|
||||
{
|
||||
"name": "TA06-164A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||
},
|
||||
{
|
||||
"name": "20060614 Secunia Resaerch: Internet Explorer Exception Handling Memory Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437099/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17820",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17820"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1078",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1078"
|
||||
},
|
||||
{
|
||||
"name": "27475",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27475"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1845",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1845"
|
||||
},
|
||||
{
|
||||
"name": "VU#338828",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/338828"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1728",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1728"
|
||||
},
|
||||
{
|
||||
"name": "MS06-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1765",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1765"
|
||||
},
|
||||
{
|
||||
"name": "19762",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SA:2006:029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435491/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20396"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/435491/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061228 Limbo CMS event module (lm_absolute_path) Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455409/100/0/threaded"
|
||||
"name": "23527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23527"
|
||||
},
|
||||
{
|
||||
"name" : "3028",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3028"
|
||||
},
|
||||
{
|
||||
"name" : "21798",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21798"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5194",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5194"
|
||||
"name": "2059",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2059"
|
||||
},
|
||||
{
|
||||
"name": "31010",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "http://securitytracker.com/id?1017452"
|
||||
},
|
||||
{
|
||||
"name" : "23527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23527"
|
||||
"name": "ADV-2006-5194",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5194"
|
||||
},
|
||||
{
|
||||
"name" : "2059",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2059"
|
||||
"name": "21798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21798"
|
||||
},
|
||||
{
|
||||
"name": "limbocms-mod-file-include(31124)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31124"
|
||||
},
|
||||
{
|
||||
"name": "3028",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3028"
|
||||
},
|
||||
{
|
||||
"name": "20061228 Limbo CMS event module (lm_absolute_path) Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455409/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7282",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7282"
|
||||
},
|
||||
{
|
||||
"name": "32941",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "activetrade-account-sql-injection(46911)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46911"
|
||||
},
|
||||
{
|
||||
"name": "7282",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2242",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2819",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=90222",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=90222"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=90222",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=90222"
|
||||
},
|
||||
{
|
||||
"name": "74258",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/74258"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13716",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13716"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-uri-security-bypass(68969)",
|
||||
"refsource": "XF",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14643",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14643"
|
||||
},
|
||||
{
|
||||
"name": "48016",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48016"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14643",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14643"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.zabbix.com/browse/ZBX-3840"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.zabbix.com/browse/ZBX-3955",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.zabbix.com/browse/ZBX-3955"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-12485",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066110.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-12489",
|
||||
"refsource": "FEDORA",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49277"
|
||||
},
|
||||
{
|
||||
"name": "https://support.zabbix.com/browse/ZBX-3955",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.zabbix.com/browse/ZBX-3955"
|
||||
},
|
||||
{
|
||||
"name": "zabbix-popup-path-disclosure(69376)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69376"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-12485",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066110.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24124",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=24124"
|
||||
},
|
||||
{
|
||||
"name": "20110928 Cisco IOS Software IPS and Zone-Based Firewall Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b95d57.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24124",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=24124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/CodeIgniter_1.7.2",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/CodeIgniter_1.7.2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/CodeIgniter_1.7.2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/CodeIgniter_1.7.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpicalendar-2.4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpicalendar-2.4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpicalendar-2.4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phpicalendar-2.4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4326",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "50751",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50751"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.avaya.com/css/P8/documents/100156038",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.avaya.com/css/P8/documents/100156038"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111121 Re: CVE Request -- kernel: wrong headroom check in udp6_ufo_fragment()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/21/10"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/a9cf73ea7ff78f52662c8658d93c226effbbedde",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/a9cf73ea7ff78f52662c8658d93c226effbbedde"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a9cf73ea7ff78f52662c8658d93c226effbbedde",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a9cf73ea7ff78f52662c8658d93c226effbbedde"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=682066",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=755584"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/a9cf73ea7ff78f52662c8658d93c226effbbedde",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a9cf73ea7ff78f52662c8658d93c226effbbedde",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/a9cf73ea7ff78f52662c8658d93c226effbbedde"
|
||||
},
|
||||
{
|
||||
"name" : "http://downloads.avaya.com/css/P8/documents/100156038",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.avaya.com/css/P8/documents/100156038"
|
||||
},
|
||||
{
|
||||
"name" : "50751",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50751"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a9cf73ea7ff78f52662c8658d93c226effbbedde"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-0478",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-0621",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0150",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0044",
|
||||
"refsource": "SUSE",
|
||||
@ -77,20 +62,35 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0138",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0193",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00081.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0138",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16226",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16226"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0150",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201308-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2013-0915",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1848",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/8d0c2d10dd72c5292eda7a06231056a4c972e4cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/8d0c2d10dd72c5292eda7a06231056a4c972e4cc"
|
||||
},
|
||||
{
|
||||
"name": "USN-1812-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1812-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1051",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1051.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0928",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1809-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1809-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1814-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1814-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130320 CVE-2013-1848 -- Linux kernel: ext3: format string issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/20/8"
|
||||
},
|
||||
{
|
||||
"name": "USN-1813-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1813-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0925",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8d0c2d10dd72c5292eda7a06231056a4c972e4cc",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,60 +117,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=920783"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/8d0c2d10dd72c5292eda7a06231056a4c972e4cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/8d0c2d10dd72c5292eda7a06231056a4c972e4cc"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0928",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0928.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1026.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1051",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0925",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1809-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1809-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-1811-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1811-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1812-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1812-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1813-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1813-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1814-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1814-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8828",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8828"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcom-sysact.c?r1=50478&r2=50477&pathrev=50478",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dcom-sysact.c?r1=50478&r2=50477&pathrev=50478"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50478",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50478"
|
||||
"name": "54425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54425"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
||||
@ -68,20 +73,15 @@
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8828",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8828"
|
||||
"name": "GLSA-201308-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2013-44.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2013-44.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201308-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17547",
|
||||
"refsource": "OVAL",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/54296"
|
||||
},
|
||||
{
|
||||
"name" : "54425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54425"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50478",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-15.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2013-15.php"
|
||||
},
|
||||
{
|
||||
"name": "61923",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "59832",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59832"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-15.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2013-15.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Users] 20130729 [strongSwan] charon crash right after xauth+rsa client connects (strongswan-5.0.4, ubuntu 12.04)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.strongswan.org/pipermail/users/2013-July/009540.html"
|
||||
"name": "54315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54315"
|
||||
},
|
||||
{
|
||||
"name": "61564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61564"
|
||||
},
|
||||
{
|
||||
"name": "54524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54524"
|
||||
},
|
||||
{
|
||||
"name": "http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://strongswan.org/blog/2013/08/01/strongswan-5.1.0-released.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1333",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "http://strongswan.org/blog/2013/08/01/strongswan-denial-of-service-vulnerability-%28cve-2013-5018%29.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,29 +88,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1333",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00022.html"
|
||||
"name": "[Users] 20130729 [strongSwan] charon crash right after xauth+rsa client connects (strongswan-5.0.4, ubuntu 12.04)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.strongswan.org/pipermail/users/2013-July/009540.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1372",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "61564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61564"
|
||||
},
|
||||
{
|
||||
"name" : "54315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54315"
|
||||
},
|
||||
{
|
||||
"name" : "54524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5134",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://martin.swende.se/blog/HTTPChunked.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://martin.swende.se/blog/HTTPChunked.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/SpiderLabs/ModSecurity/commit/f8d441cd25172fdfe5b613442fedfc0da3cc333d",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "DSA-2991",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2991"
|
||||
},
|
||||
{
|
||||
"name": "http://martin.swende.se/blog/HTTPChunked.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://martin.swende.se/blog/HTTPChunked.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2803",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "68385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68385"
|
||||
},
|
||||
{
|
||||
"name" : "1030532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030532"
|
||||
"name": "MS14-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "59775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59775"
|
||||
},
|
||||
{
|
||||
"name": "1030532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038448",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038448"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0265",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "98285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98285"
|
||||
},
|
||||
{
|
||||
"name" : "1038448",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038448"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||
"ID": "CVE-2017-0806",
|
||||
"STATE": "PUBLIC"
|
||||
@ -73,15 +73,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/b87c968e5a41a1a09166199bf54eee12608f3900"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-10-01"
|
||||
},
|
||||
{
|
||||
"name": "101086",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101086"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-10-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.267196",
|
||||
"ID": "CVE-2017-1000015",
|
||||
"REQUESTER": "security@phpmyadmin.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "phpMyAdmin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "All 4.6.x versions (prior to 4.6.6), 4.4.x versions (prior to 4.4.15.10), and 4.0.x versions (prior to 4.0.10.19) are affected."
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "phpMyAdmin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CSS injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.phpmyadmin.net/security/PMASA-2017-4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.phpmyadmin.net/security/PMASA-2017-4"
|
||||
},
|
||||
{
|
||||
"name": "95726",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95726"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpmyadmin.net/security/PMASA-2017-4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.phpmyadmin.net/security/PMASA-2017-4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.276048",
|
||||
"ID": "CVE-2017-1000026",
|
||||
"REQUESTER": "thom@chef.io",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "mixlib-archive",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "0.3.0 or older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Chef Software, Inc"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Directory Traversal"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.clamav.net/show_bug.cgi?id=11940",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.clamav.net/show_bug.cgi?id=11940"
|
||||
},
|
||||
{
|
||||
"name": "USN-3550-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "USN-3550-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3550-2/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180128 [SECURITY] [DLA 1261-1] clamav security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.clamav.net/show_bug.cgi?id=11940",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.clamav.net/show_bug.cgi?id=11940"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.clamav.net/2018/01/clamav-0993-has-been-released.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/open-device",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/open-device"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/447",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/447"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/open-device",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/open-device"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4090",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4169",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4417",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0013.html"
|
||||
},
|
||||
{
|
||||
"name" : "100006",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100006"
|
||||
},
|
||||
{
|
||||
"name": "1039013",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039013"
|
||||
},
|
||||
{
|
||||
"name": "100006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user