"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 01:14:52 +00:00
parent 44074307cc
commit 0bb25b9ff2
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
62 changed files with 3846 additions and 3846 deletions

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2001-0276", "ID": "CVE-2001-0276",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "ext.dll in BadBlue 1.02.07 Personal Edition web server allows remote attackers to determine the physical path of the server by directly calling ext.dll without any arguments, which produces an error message that contains the path." "value": "ext.dll in BadBlue 1.02.07 Personal Edition web server allows remote attackers to determine the physical path of the server by directly calling ext.dll without any arguments, which produces an error message that contains the path."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20010217 BadBlue Web Server Ext.dll Vulnerabilities", "name": "20010217 BadBlue Web Server Ext.dll Vulnerabilities",
"refsource" : "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=98263019502565&w=2" "url": "http://marc.info/?l=bugtraq&m=98263019502565&w=2"
}, },
{ {
"name" : "http://www.badblue.com/p010219.htm", "name": "2390",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.badblue.com/p010219.htm" "url": "http://www.securityfocus.com/bid/2390"
}, },
{ {
"name" : "2390", "name": "http://www.badblue.com/p010219.htm",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/2390" "url": "http://www.badblue.com/p010219.htm"
}, },
{ {
"name" : "badblue-ext-reveal-path(6130)", "name": "badblue-ext-reveal-path(6130)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6130" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6130"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2001-0573", "ID": "CVE-2001-0573",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "lsfs in AIX 4.x allows a local user to gain additional privileges by creating Trojan horse programs named (1) grep or (2) lslv in a certain directory that is under the user's control, which cause lsfs to access the programs in that directory." "value": "lsfs in AIX 4.x allows a local user to gain additional privileges by creating Trojan horse programs named (1) grep or (2) lslv in a certain directory that is under the user's control, which cause lsfs to access the programs in that directory."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "IY16909", "name": "IY16909",
"refsource" : "AIXAPAR", "refsource": "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/aix/2001-q2/0000.html" "url": "http://archives.neohapsis.com/archives/aix/2001-q2/0000.html"
}, },
{ {
"name" : "aix-lsfs-path(7007)", "name": "VU#123651",
"refsource" : "XF", "refsource": "CERT-VN",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007" "url": "http://www.kb.cert.org/vuls/id/123651"
}, },
{ {
"name" : "VU#123651", "name": "5582",
"refsource" : "CERT-VN", "refsource": "OSVDB",
"url" : "http://www.kb.cert.org/vuls/id/123651" "url": "http://www.osvdb.org/5582"
}, },
{ {
"name" : "5582", "name": "aix-lsfs-path(7007)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://www.osvdb.org/5582" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7007"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2001-0579", "ID": "CVE-2001-0579",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "lpadmin in SCO OpenServer 5.0.6 can allow a local attacker to gain additional privileges via a buffer overflow attack in the first argument to the command." "value": "lpadmin in SCO OpenServer 5.0.6 can allow a local attacker to gain additional privileges via a buffer overflow attack in the first argument to the command."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20010327 SCO 5.0.6 issues (lpadmin) ", "name": "sco-openserver-lpadmin-bo(6291)",
"refsource" : "BUGTRAQ", "refsource": "XF",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-03/0421.html" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291"
}, },
{ {
"name" : "20010412 SSE072B: SCO OpenServer revision of buffer overflow fixes", "refsource": "BUGTRAQ",
"refsource" : "BUGTRAQ", "name": "20010327 SCO 5.0.6 issues (lpadmin)",
"url" : "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-03/0421.html"
}, },
{ {
"name" : "sco-openserver-lpadmin-bo(6291)", "name": "20010412 SSE072B: SCO OpenServer revision of buffer overflow fixes",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6291" "url": "http://security-archive.merton.ox.ac.uk/bugtraq-200104/0221.html"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2001-0895", "ID": "CVE-2001-0895",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple Cisco networking products allow remote attackers to cause a denial of service on the local network via a series of ARP packets sent to the router's interface that contains a different MAC address for the router, which eventually causes the router to overwrite the MAC address in its ARP table." "value": "Multiple Cisco networking products allow remote attackers to cause a denial of service on the local network via a series of ARP packets sent to the router's interface that contains a different MAC address for the router, which eventually causes the router to overwrite the MAC address in its ARP table."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20011115 Cisco IOS ARP Table Overwrite Vulnerability", "name": "VU#399355",
"refsource" : "CISCO", "refsource": "CERT-VN",
"url" : "http://www.cisco.com/warp/public/707/IOS-arp-overwrite-vuln-pub.shtml" "url": "http://www.kb.cert.org/vuls/id/399355"
}, },
{ {
"name" : "VU#399355", "name": "20011115 Cisco IOS ARP Table Overwrite Vulnerability",
"refsource" : "CERT-VN", "refsource": "CISCO",
"url" : "http://www.kb.cert.org/vuls/id/399355" "url": "http://www.cisco.com/warp/public/707/IOS-arp-overwrite-vuln-pub.shtml"
}, },
{ {
"name" : "3547", "name": "807",
"refsource" : "BID", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/bid/3547" "url": "http://www.osvdb.org/807"
}, },
{ {
"name" : "807", "name": "3547",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/807" "url": "http://www.securityfocus.com/bid/3547"
}, },
{ {
"name" : "cisco-arp-overwrite-table(7547)", "name": "cisco-arp-overwrite-table(7547)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7547" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7547"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2001-1168", "ID": "CVE-2001-1168",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Directory traversal vulnerability in index.php in PhpMyExplorer before 1.2.1 allows remote attackers to read arbitrary files via a ..%2F (modified dot dot) in the chemin parameter." "value": "Directory traversal vulnerability in index.php in PhpMyExplorer before 1.2.1 allows remote attackers to read arbitrary files via a ..%2F (modified dot dot) in the chemin parameter."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20010829 eRisk Security Advisory: PhpMyExplorer vulnerable to directory traversal.", "name": "20010829 eRisk Security Advisory: PhpMyExplorer vulnerable to directory traversal.",
"refsource" : "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0408.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0408.html"
}, },
{ {
"name" : "20010830 Re: eRisk Security Advisory: PhpMyExplorer vulnerable to directory traversal.", "name": "20010830 Re: eRisk Security Advisory: PhpMyExplorer vulnerable to directory traversal.",
"refsource" : "BUGTRAQ", "refsource": "BUGTRAQ",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-08/0418.html" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-08/0418.html"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2211", "ID": "CVE-2006-2211",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Absolute path traversal vulnerability in index.php in 321soft PhP-Gallery 0.9 allows remote attackers to browse arbitrary directories via the path parameter." "value": "Absolute path traversal vulnerability in index.php in 321soft PhP-Gallery 0.9 allows remote attackers to browse arbitrary directories via the path parameter."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060502 321soft PhP Gallery 0.9 - directory travel & XSS", "name": "17812",
"refsource" : "BUGTRAQ", "refsource": "BID",
"url" : "http://www.securityfocus.com/archive/1/432964/100/0/threaded" "url": "http://www.securityfocus.com/bid/17812"
}, },
{ {
"name" : "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html", "name": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html" "url": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html"
}, },
{ {
"name" : "17812", "name": "20060502 321soft PhP Gallery 0.9 - directory travel & XSS",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/17812" "url": "http://www.securityfocus.com/archive/1/432964/100/0/threaded"
}, },
{ {
"name" : "ADV-2006-1629", "name": "19924",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/1629" "url": "http://secunia.com/advisories/19924"
}, },
{ {
"name" : "19924", "name": "ADV-2006-1629",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/19924" "url": "http://www.vupen.com/english/advisories/2006/1629"
}, },
{ {
"name" : "phpgallery-index-info-disclosure(26231)", "name": "phpgallery-index-info-disclosure(26231)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26231" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26231"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2346", "ID": "CVE-2006-2346",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "vpopmail 5.4.14 and 5.4.15, with cleartext passwords enabled, allows remote attackers to authenticate to an account that does not have a cleartext password set by using a blank password to (1) SMTP AUTH or (2) APOP." "value": "vpopmail 5.4.14 and 5.4.15, with cleartext passwords enabled, allows remote attackers to authenticate to an account that does not have a cleartext password set by using a blank password to (1) SMTP AUTH or (2) APOP."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://sourceforge.net/project/shownotes.php?release_id=415350", "name": "ADV-2006-1698",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://sourceforge.net/project/shownotes.php?release_id=415350" "url": "http://www.vupen.com/english/advisories/2006/1698"
}, },
{ {
"name" : "17894", "name": "vpopmail-auth-bypass(26333)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/17894" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26333"
}, },
{ {
"name" : "ADV-2006-1698", "name": "19987",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/1698" "url": "http://secunia.com/advisories/19987"
}, },
{ {
"name" : "25445", "name": "17894",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://www.osvdb.org/25445" "url": "http://www.securityfocus.com/bid/17894"
}, },
{ {
"name" : "19987", "name": "25445",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/19987" "url": "http://www.osvdb.org/25445"
}, },
{ {
"name" : "vpopmail-auth-bypass(26333)", "name": "http://sourceforge.net/project/shownotes.php?release_id=415350",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26333" "url": "http://sourceforge.net/project/shownotes.php?release_id=415350"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2368", "ID": "CVE-2006-2368",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in index.php in Clansys (aka Clanpage System) 1.1 allows remote attackers to inject arbitrary web script or HTML via the page parameter." "value": "Cross-site scripting (XSS) vulnerability in index.php in Clansys (aka Clanpage System) 1.1 allows remote attackers to inject arbitrary web script or HTML via the page parameter."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060412 Clansys v.1.1 Multiple Xss Vulnerabilities", "name": "892",
"refsource" : "BUGTRAQ", "refsource": "SREASON",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-04/0238.html" "url": "http://securityreason.com/securityalert/892"
}, },
{ {
"name" : "http://soot.shabgard.org/bugs/Clansys.txt", "name": "http://soot.shabgard.org/bugs/Clansys.txt",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://soot.shabgard.org/bugs/Clansys.txt" "url": "http://soot.shabgard.org/bugs/Clansys.txt"
}, },
{ {
"name" : "1015934", "name": "1015934",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://securitytracker.com/id?1015934" "url": "http://securitytracker.com/id?1015934"
}, },
{ {
"name" : "19609", "name": "20060412 Clansys v.1.1 Multiple Xss Vulnerabilities",
"refsource" : "SECUNIA", "refsource": "BUGTRAQ",
"url" : "http://secunia.com/advisories/19609" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-04/0238.html"
}, },
{ {
"name" : "892", "name": "clansys-index-xss(25783)",
"refsource" : "SREASON", "refsource": "XF",
"url" : "http://securityreason.com/securityalert/892" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25783"
}, },
{ {
"name" : "clansys-index-xss(25783)", "name": "19609",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25783" "url": "http://secunia.com/advisories/19609"
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2435", "ID": "CVE-2006-2435",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Unspecified vulnerability in IBM WebSphere Application Server 5.0.2 and earlier, and 5.1.1 and earlier, has unknown impact and attack vectors related to \"Inserting certain script tags in urls [that] may allow unintended execution of scripts.\"" "value": "Unspecified vulnerability in IBM WebSphere Application Server 5.0.2 and earlier, and 5.1.1 and earlier, has unknown impact and attack vectors related to \"Inserting certain script tags in urls [that] may allow unintended execution of scripts.\""
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060509 IBM Websphere Application Server Multiple Vulnerabilities", "name": "PK15571",
"refsource" : "BUGTRAQ", "refsource": "AIXAPAR",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html" "url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK15571&apar=only"
}, },
{ {
"name" : "PK15571", "name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881",
"refsource" : "AIXAPAR", "refsource": "CONFIRM",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK15571&apar=only" "url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881"
}, },
{ {
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879", "name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879" "url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006879"
}, },
{ {
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881", "name": "910",
"refsource" : "CONFIRM", "refsource": "SREASON",
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006881" "url": "http://securityreason.com/securityalert/910"
}, },
{ {
"name" : "ADV-2006-1736", "name": "ADV-2006-1736",
"refsource" : "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1736" "url": "http://www.vupen.com/english/advisories/2006/1736"
}, },
{ {
"name" : "ADV-2006-2552", "name": "ADV-2006-2552",
"refsource" : "VUPEN", "refsource": "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2552" "url": "http://www.vupen.com/english/advisories/2006/2552"
}, },
{ {
"name" : "20032", "name": "20032",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/20032" "url": "http://secunia.com/advisories/20032"
}, },
{ {
"name" : "910", "name": "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
"refsource" : "SREASON", "refsource": "BUGTRAQ",
"url" : "http://securityreason.com/securityalert/910" "url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
} }
] ]
} }

View File

@ -1,101 +1,101 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2672", "ID": "CVE-2006-2672",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in Realty Pro One allow remote attackers to inject arbitrary web script or HTML via the (1) listingid parameter to (a) images.php, (b) index_other.php, or (c) request_info.php; (2) propertyid parameter to (d) searchlookup.php, (3) id parameter to (e) images.php, or (4) agentid parameter to (f) request_info.php. NOTE: some of these issues might be resultant from SQL injection." "value": "Multiple cross-site scripting (XSS) vulnerabilities in Realty Pro One allow remote attackers to inject arbitrary web script or HTML via the (1) listingid parameter to (a) images.php, (b) index_other.php, or (c) request_info.php; (2) propertyid parameter to (d) searchlookup.php, (3) id parameter to (e) images.php, or (4) agentid parameter to (f) request_info.php. NOTE: some of these issues might be resultant from SQL injection."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060523 Realty Pro One Property Listing Script", "name": "25772",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://www.securityfocus.com/archive/1/435012/100/0/threaded" "url": "http://www.osvdb.org/25772"
}, },
{ {
"name" : "ADV-2006-1985", "name": "20060523 Realty Pro One Property Listing Script",
"refsource" : "VUPEN", "refsource": "BUGTRAQ",
"url" : "http://www.vupen.com/english/advisories/2006/1985" "url": "http://www.securityfocus.com/archive/1/435012/100/0/threaded"
}, },
{ {
"name" : "25772", "name": "25775",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/25772" "url": "http://www.osvdb.org/25775"
}, },
{ {
"name" : "25773", "name": "25773",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://www.osvdb.org/25773" "url": "http://www.osvdb.org/25773"
}, },
{ {
"name" : "25774", "name": "988",
"refsource" : "OSVDB", "refsource": "SREASON",
"url" : "http://www.osvdb.org/25774" "url": "http://securityreason.com/securityalert/988"
}, },
{ {
"name" : "25775", "name": "ADV-2006-1985",
"refsource" : "OSVDB", "refsource": "VUPEN",
"url" : "http://www.osvdb.org/25775" "url": "http://www.vupen.com/english/advisories/2006/1985"
}, },
{ {
"name" : "20286", "name": "25774",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/20286" "url": "http://www.osvdb.org/25774"
}, },
{ {
"name" : "988", "name": "realtyproone-multiple-xss(26677)",
"refsource" : "SREASON", "refsource": "XF",
"url" : "http://securityreason.com/securityalert/988" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26677"
}, },
{ {
"name" : "realtyproone-multiple-xss(26677)", "name": "20286",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26677" "url": "http://secunia.com/advisories/20286"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-2733", "ID": "CVE-2006-2733",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "membership.asp in Mini-Nuke 2.3 and earlier uses plaintext security codes, which allows remote attackers to register multiple times via automated scripts." "value": "membership.asp in Mini-Nuke 2.3 and earlier uses plaintext security codes, which allows remote attackers to register multiple times via automated scripts."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20060528 Advisory: MiniNuke v2.x Multiple Remote Vulnerabilities", "name": "20317",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/435279/100/0/threaded" "url": "http://secunia.com/advisories/20317"
}, },
{ {
"name" : "http://www.nukedx.com/?getxpl=31", "name": "20060528 Advisory: MiniNuke v2.x Multiple Remote Vulnerabilities",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://www.nukedx.com/?getxpl=31" "url": "http://www.securityfocus.com/archive/1/435279/100/0/threaded"
}, },
{ {
"name" : "http://www.nukedx.com/?viewdoc=31", "name": "http://www.nukedx.com/?viewdoc=31",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://www.nukedx.com/?viewdoc=31" "url": "http://www.nukedx.com/?viewdoc=31"
}, },
{ {
"name" : "20317", "name": "http://www.nukedx.com/?getxpl=31",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/20317" "url": "http://www.nukedx.com/?getxpl=31"
}, },
{ {
"name" : "1002", "name": "1002",
"refsource" : "SREASON", "refsource": "SREASON",
"url" : "http://securityreason.com/securityalert/1002" "url": "http://securityreason.com/securityalert/1002"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2006-6004", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2006-6004",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2006. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2006. Notes: none."
} }
] ]
} }

View File

@ -1,91 +1,91 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-6152", "ID": "CVE-2006-6152",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple SQL injection vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to (a) cat.asp, or the (2) keyword, (3) order, (4) sort, (5) menuSelect, or (6) state parameter to (b) search.asp." "value": "Multiple SQL injection vulnerabilities in vSpin.net Classified System 2004 allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to (a) cat.asp, or the (2) keyword, (3) order, (4) sort, (5) menuSelect, or (6) state parameter to (b) search.asp."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20061119 Classified System [injection sql]", "name": "22987",
"refsource" : "BUGTRAQ", "refsource": "SECUNIA",
"url" : "http://www.securityfocus.com/archive/1/452179/100/100/threaded" "url": "http://secunia.com/advisories/22987"
}, },
{ {
"name" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=47", "name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47",
"refsource" : "MISC", "refsource": "MISC",
"url" : "http://s-a-p.ca/index.php?page=OurAdvisories&id=47" "url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=47"
}, },
{ {
"name" : "21190", "name": "1017259",
"refsource" : "BID", "refsource": "SECTRACK",
"url" : "http://www.securityfocus.com/bid/21190" "url": "http://securitytracker.com/id?1017259"
}, },
{ {
"name" : "1017259", "name": "1926",
"refsource" : "SECTRACK", "refsource": "SREASON",
"url" : "http://securitytracker.com/id?1017259" "url": "http://securityreason.com/securityalert/1926"
}, },
{ {
"name" : "22987", "name": "21190",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/22987" "url": "http://www.securityfocus.com/bid/21190"
}, },
{ {
"name" : "1926", "name": "classifiedsystem-catsearch-sql-injection(30444)",
"refsource" : "SREASON", "refsource": "XF",
"url" : "http://securityreason.com/securityalert/1926" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30444"
}, },
{ {
"name" : "classifiedsystem-catsearch-sql-injection(30444)", "name": "20061119 Classified System [injection sql]",
"refsource" : "XF", "refsource": "BUGTRAQ",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30444" "url": "http://www.securityfocus.com/archive/1/452179/100/100/threaded"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-6431", "ID": "CVE-2006-6431",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Unspecified vulnerability in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows attackers to modify signatures of e-mail messages via unspecified vectors." "value": "Unspecified vulnerability in Xerox WorkCentre and WorkCentre Pro before 12.060.17.000, 13.x before 13.060.17.000, and 14.x before 14.060.17.000 allows attackers to modify signatures of e-mail messages via unspecified vectors."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf", "name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf" "url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_006_v1b.pdf"
}, },
{ {
"name" : "ADV-2006-4791", "name": "23265",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2006/4791" "url": "http://secunia.com/advisories/23265"
}, },
{ {
"name" : "23265", "name": "ADV-2006-4791",
"refsource" : "SECUNIA", "refsource": "VUPEN",
"url" : "http://secunia.com/advisories/23265" "url": "http://www.vupen.com/english/advisories/2006/4791"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2006-7188", "ID": "CVE-2006-7188",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The search function in cgi-lib/user-lib/search.pl in web-app.net WebAPP before 20060909 allows remote attackers to read internal forum posts via certain requests, possibly related to the $info{'forum'} variable." "value": "The search function in cgi-lib/user-lib/search.pl in web-app.net WebAPP before 20060909 allows remote attackers to read internal forum posts via certain requests, possibly related to the $info{'forum'} variable."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=1", "name": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=1",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=1" "url": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=1"
}, },
{ {
"name" : "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=security&id=1", "name": "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=security&id=1",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=security&id=1" "url": "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=security&id=1"
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID" : "CVE-2011-0270", "ID": "CVE-2011-0270",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Format string vulnerability in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via format string specifiers in input data that involves an invalid template name." "value": "Format string vulnerability in nnmRptConfig.exe in HP OpenView Network Node Manager (OV NNM) 7.51 and 7.53 allows remote attackers to execute arbitrary code via format string specifiers in input data that involves an invalid template name."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-012/", "name": "HPSBMA02621",
"refsource" : "MISC", "refsource": "HP",
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-012/" "url": "http://www.securityfocus.com/archive/1/515628"
}, },
{ {
"name" : "HPSBMA02621", "name": "ADV-2011-0085",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/515628" "url": "http://www.vupen.com/english/advisories/2011/0085"
}, },
{ {
"name" : "SSRT100352", "name": "SSRT100352",
"refsource" : "HP", "refsource": "HP",
"url" : "http://www.securityfocus.com/archive/1/515628" "url": "http://www.securityfocus.com/archive/1/515628"
}, },
{ {
"name" : "45762", "name": "http://www.zerodayinitiative.com/advisories/ZDI-11-012/",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/45762" "url": "http://www.zerodayinitiative.com/advisories/ZDI-11-012/"
}, },
{ {
"name" : "70474", "name": "45762",
"refsource" : "OSVDB", "refsource": "BID",
"url" : "http://osvdb.org/70474" "url": "http://www.securityfocus.com/bid/45762"
}, },
{ {
"name" : "1024951", "name": "1024951",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id?1024951" "url": "http://www.securitytracker.com/id?1024951"
}, },
{ {
"name" : "ADV-2011-0085", "name": "70474",
"refsource" : "VUPEN", "refsource": "OSVDB",
"url" : "http://www.vupen.com/english/advisories/2011/0085" "url": "http://osvdb.org/70474"
}, },
{ {
"name" : "hp-opennnm-nnmrptconfig-format-string(64646)", "name": "hp-opennnm-nnmrptconfig-format-string(64646)",
"refsource" : "XF", "refsource": "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64646" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64646"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID" : "CVE-2011-2133", "ID": "CVE-2011-2133",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 8 and 9 before 9.0.1.262, and RoboHelp Server 8 and 9, allows remote attackers to inject arbitrary web script or HTML via the URI, related to template_stock/whutils.js." "value": "Cross-site scripting (XSS) vulnerability in Adobe RoboHelp 8 and 9 before 9.0.1.262, and RoboHelp Server 8 and 9, allows remote attackers to inject arbitrary web script or HTML via the URI, related to template_stock/whutils.js."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-23.html", "name": "TA11-222A",
"refsource" : "CONFIRM", "refsource": "CERT",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-23.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
}, },
{ {
"name" : "TA11-222A", "name": "http://www.adobe.com/support/security/bulletins/apsb11-23.html",
"refsource" : "CERT", "refsource": "CONFIRM",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-222A.html" "url": "http://www.adobe.com/support/security/bulletins/apsb11-23.html"
}, },
{ {
"name" : "8334", "name": "8334",
"refsource" : "SREASON", "refsource": "SREASON",
"url" : "http://securityreason.com/securityalert/8334" "url": "http://securityreason.com/securityalert/8334"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-2170", "ID": "CVE-2011-2170",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Google Chrome OS before R12 0.12.433.38 Beta, when Guest mode is enabled, does not prevent changes on the about:flags page, which has unspecified impact and local attack vectors." "value": "Google Chrome OS before R12 0.12.433.38 Beta, when Guest mode is enabled, does not prevent changes on the about:flags page, which has unspecified impact and local attack vectors."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html", "name": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html" "url": "http://googlechromereleases.blogspot.com/2011/05/chrome-os-beta-channel-update_16.html"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2011-2245", "ID": "CVE-2011-2245",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Unspecified vulnerability in the Solaris component in Oracle Sun Products Suite 9 and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to SSH." "value": "Unspecified vulnerability in the Solaris component in Oracle Sun Products Suite 9 and 10 allows remote attackers to affect confidentiality, integrity, and availability, related to SSH."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html", "name": "TA11-201A",
"refsource" : "CONFIRM", "refsource": "CERT",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html" "url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
}, },
{ {
"name" : "TA11-201A", "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
"refsource" : "CERT", "refsource": "CONFIRM",
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-201A.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-2413", "ID": "CVE-2011-2413",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-2554", "ID": "CVE-2011-2554",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2011-2725", "ID": "CVE-2011-2725",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Directory traversal vulnerability in Ark 4.7.x and earlier allows remote attackers to delete and force the display of arbitrary files via .. (dot dot) sequences in a zip file." "value": "Directory traversal vulnerability in Ark 4.7.x and earlier allows remote attackers to delete and force the display of arbitrary files via .. (dot dot) sequences in a zip file."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20111007 Medium severity flaw with Ark", "name": "openSUSE-SU-2012:0322",
"refsource" : "FULLDISC", "refsource": "SUSE",
"url" : "http://seclists.org/fulldisclosure/2011/Oct/351" "url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html", "name": "20111007 Medium severity flaw with Ark",
"refsource" : "MISC", "refsource": "FULLDISC",
"url" : "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html" "url": "http://seclists.org/fulldisclosure/2011/Oct/351"
}, },
{ {
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=708268", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=725764",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=708268" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725764"
}, },
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=725764", "name": "https://bugzilla.novell.com/show_bug.cgi?id=708268",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=725764" "url": "https://bugzilla.novell.com/show_bug.cgi?id=708268"
}, },
{ {
"name" : "openSUSE-SU-2012:0322", "name": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html",
"refsource" : "SUSE", "refsource": "MISC",
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00002.html" "url": "http://packetstormsecurity.com/files/105610/Ark-2.16-Directory-Traversal.html"
}, },
{ {
"name" : "USN-1276-1", "name": "USN-1276-1",
"refsource" : "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1276-1" "url": "http://www.ubuntu.com/usn/USN-1276-1"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-2897", "ID": "CVE-2011-2897",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,106 +1,106 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-3072", "ID": "CVE-2011-3072",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to pop-up windows." "value": "Google Chrome before 18.0.1025.151 allows remote attackers to bypass the Same Origin Policy via vectors related to pop-up windows."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://code.google.com/p/chromium/issues/detail?id=118467", "name": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://code.google.com/p/chromium/issues/detail?id=118467" "url": "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html"
}, },
{ {
"name" : "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html", "name": "1026892",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://googlechromereleases.blogspot.com/2012/04/stable-and-beta-channel-updates.html" "url": "http://www.securitytracker.com/id?1026892"
}, },
{ {
"name" : "GLSA-201204-03", "name": "52913",
"refsource" : "GENTOO", "refsource": "BID",
"url" : "http://security.gentoo.org/glsa/glsa-201204-03.xml" "url": "http://www.securityfocus.com/bid/52913"
}, },
{ {
"name" : "52913", "name": "oval:org.mitre.oval:def:15480",
"refsource" : "BID", "refsource": "OVAL",
"url" : "http://www.securityfocus.com/bid/52913" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15480"
}, },
{ {
"name" : "81042", "name": "48749",
"refsource" : "OSVDB", "refsource": "SECUNIA",
"url" : "http://osvdb.org/81042" "url": "http://secunia.com/advisories/48749"
}, },
{ {
"name" : "oval:org.mitre.oval:def:15480", "name": "48732",
"refsource" : "OVAL", "refsource": "SECUNIA",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15480" "url": "http://secunia.com/advisories/48732"
}, },
{ {
"name" : "1026892", "name": "GLSA-201204-03",
"refsource" : "SECTRACK", "refsource": "GENTOO",
"url" : "http://www.securitytracker.com/id?1026892" "url": "http://security.gentoo.org/glsa/glsa-201204-03.xml"
}, },
{ {
"name" : "48732", "name": "chrome-ppw-security-bypass(74632)",
"refsource" : "SECUNIA", "refsource": "XF",
"url" : "http://secunia.com/advisories/48732" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74632"
}, },
{ {
"name" : "48749", "name": "81042",
"refsource" : "SECUNIA", "refsource": "OSVDB",
"url" : "http://secunia.com/advisories/48749" "url": "http://osvdb.org/81042"
}, },
{ {
"name" : "chrome-ppw-security-bypass(74632)", "name": "http://code.google.com/p/chromium/issues/detail?id=118467",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74632" "url": "http://code.google.com/p/chromium/issues/detail?id=118467"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID" : "CVE-2011-3217", "ID": "CVE-2011-3217",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "MediaKit in Apple Mac OS X through 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted disk image." "value": "MediaKit in Apple Mac OS X through 10.6.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted disk image."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5002", "name": "APPLE-SA-2011-10-12-3",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT5002" "url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
}, },
{ {
"name" : "APPLE-SA-2011-10-12-3", "name": "http://support.apple.com/kb/HT5002",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html" "url": "http://support.apple.com/kb/HT5002"
}, },
{ {
"name" : "50085", "name": "50085",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/50085" "url": "http://www.securityfocus.com/bid/50085"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID" : "CVE-2011-3317", "ID": "CVE-2011-3317",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple cross-site scripting (XSS) vulnerabilities in the Solution Engine in Cisco Secure Access Control Server (ACS) 5.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCtr78192." "value": "Multiple cross-site scripting (XSS) vulnerabilities in the Solution Engine in Cisco Secure Access Control Server (ACS) 5.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCtr78192."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt", "name": "49101",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt" "url": "http://secunia.com/advisories/49101"
}, },
{ {
"name" : "53436", "name": "53436",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/53436" "url": "http://www.securityfocus.com/bid/53436"
}, },
{ {
"name" : "49101", "name": "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/49101" "url": "http://www.cisco.com/web/software/282766937/37718/Acs-5-2-0-26-9-Readme.txt"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-4445", "ID": "CVE-2011-4445",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID" : "CVE-2011-4607", "ID": "CVE-2011-4607",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "PuTTY 0.59 through 0.61 does not clear sensitive process memory when managing user replies that occur during keyboard-interactive authentication, which might allow local users to read login passwords by obtaining access to the process' memory." "value": "PuTTY 0.59 through 0.61 does not clear sensitive process memory when managing user replies that occur during keyboard-interactive authentication, which might allow local users to read login passwords by obtaining access to the process' memory."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[oss-security] 20111212 CVE request: putty does not wipe keyboard-interactive replies from memory after authentication", "name": "[oss-security] 20111212 Re: CVE request: putty does not wipe keyboard-interactive replies from memory after authentication",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://seclists.org/oss-sec/2011/q4/499" "url": "http://seclists.org/oss-sec/2011/q4/500"
}, },
{ {
"name" : "[oss-security] 20111212 Re: CVE request: putty does not wipe keyboard-interactive replies from memory after authentication", "name": "[oss-security] 20111212 CVE request: putty does not wipe keyboard-interactive replies from memory after authentication",
"refsource" : "MLIST", "refsource": "MLIST",
"url" : "http://seclists.org/oss-sec/2011/q4/500" "url": "http://seclists.org/oss-sec/2011/q4/499"
}, },
{ {
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/password-not-wiped.html", "name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/password-not-wiped.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/password-not-wiped.html" "url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/password-not-wiped.html"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-4831", "ID": "CVE-2011-4831",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Directory traversal vulnerability in webFileBrowser.php in Web File Browser 0.4b14 allows remote authenticated users to read arbitrary files via a ..%2f (encoded dot dot) in the file parameter in a download action." "value": "Directory traversal vulnerability in webFileBrowser.php in Web File Browser 0.4b14 allows remote authenticated users to read arbitrary files via a ..%2f (encoded dot dot) in the file parameter in a download action."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "18070", "name": "18070",
"refsource" : "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/18070" "url": "http://www.exploit-db.com/exploits/18070"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2011-4894", "ID": "CVE-2011-4894",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Tor before 0.2.2.34, when configured as a bridge, uses direct DirPort access instead of a Tor TLS connection for a directory fetch, which makes it easier for remote attackers to enumerate bridges by observing DirPort connections." "value": "Tor before 0.2.2.34, when configured as a bridge, uses direct DirPort access instead of a Tor TLS connection for a directory fetch, which makes it easier for remote attackers to enumerate bridges by observing DirPort connections."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://blog.torproject.org/blog/tor-02234-released-security-patches", "name": "https://blog.torproject.org/blog/tor-02234-released-security-patches",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://blog.torproject.org/blog/tor-02234-released-security-patches" "url": "https://blog.torproject.org/blog/tor-02234-released-security-patches"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2011-4933", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2011-4933",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-0819. Reason: This candidate is a reservation duplicate of CVE-2012-0819. Notes: All CVE users should reference CVE-2012-0819 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2012-0819. Reason: This candidate is a reservation duplicate of CVE-2012-0819. Notes: All CVE users should reference CVE-2012-0819 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID" : "CVE-2013-1103", "ID": "CVE-2013-1103",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (Access Point reload) via crafted SIP packets, aka Bug ID CSCts87659." "value": "Cisco Wireless LAN Controller (WLC) devices with software 7.0 before 7.0.220.0, 7.1 before 7.1.91.0, and 7.2 before 7.2.103.0 allow remote attackers to cause a denial of service (Access Point reload) via crafted SIP packets, aka Bug ID CSCts87659."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers", "name": "51965",
"refsource" : "CISCO", "refsource": "SECUNIA",
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc" "url": "http://secunia.com/advisories/51965"
}, },
{ {
"name" : "57524", "name": "57524",
"refsource" : "BID", "refsource": "BID",
"url" : "http://www.securityfocus.com/bid/57524" "url": "http://www.securityfocus.com/bid/57524"
}, },
{ {
"name" : "89530", "name": "89530",
"refsource" : "OSVDB", "refsource": "OSVDB",
"url" : "http://osvdb.org/89530" "url": "http://osvdb.org/89530"
}, },
{ {
"name" : "1028027", "name": "20130123 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
"refsource" : "SECTRACK", "refsource": "CISCO",
"url" : "http://www.securitytracker.com/id/1028027" "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130123-wlc"
}, },
{ {
"name" : "51965", "name": "1028027",
"refsource" : "SECUNIA", "refsource": "SECTRACK",
"url" : "http://secunia.com/advisories/51965" "url": "http://www.securitytracker.com/id/1028027"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2013-1876", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2013-1876",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-2615. Reason: This candidate is a duplicate of CVE-2013-2615. Notes: All CVE users should reference CVE-2013-2615 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-2615. Reason: This candidate is a duplicate of CVE-2013-2615. Notes: All CVE users should reference CVE-2013-2615 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID" : "CVE-2013-5132", "ID": "CVE-2013-5132",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Apple AirPort Base Station Firmware before 7.6.4 does not properly handle incorrect frame lengths, which allows remote attackers to cause a denial of service (device crash) by associating with the access point and then sending a short frame." "value": "Apple AirPort Base Station Firmware before 7.6.4 does not properly handle incorrect frame lengths, which allows remote attackers to cause a denial of service (device crash) by associating with the access point and then sending a short frame."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://support.apple.com/kb/HT5920", "name": "APPLE-SA-2013-09-06-1",
"refsource" : "CONFIRM", "refsource": "APPLE",
"url" : "http://support.apple.com/kb/HT5920" "url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00000.html"
}, },
{ {
"name" : "APPLE-SA-2013-09-06-1", "name": "http://support.apple.com/kb/HT5920",
"refsource" : "APPLE", "refsource": "CONFIRM",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00000.html" "url": "http://support.apple.com/kb/HT5920"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2013-5491", "ID": "CVE-2013-5491",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2013-5650", "ID": "CVE-2013-5650",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Junos Pulse Secure Access Service (IVE) 7.1 before 7.1r5, 7.2 before 7.2r10, 7.3 before 7.3r6, and 7.4 before 7.4r3 and Junos Pulse Access Control Service (UAC) 4.1 before 4.1r8.1, 4.2 before 4.2r5, 4.3 before 4.3r6 and 4.4 before 4.4r3, when a hardware SSL acceleration card is enabled, allows remote attackers to cause a denial of service (device hang) via a crafted packet." "value": "Junos Pulse Secure Access Service (IVE) 7.1 before 7.1r5, 7.2 before 7.2r10, 7.3 before 7.3r6, and 7.4 before 7.4r3 and Junos Pulse Access Control Service (UAC) 4.1 before 4.1r8.1, 4.2 before 4.2r5, 4.3 before 4.3r6 and 4.4 before 4.4r3, when a hardware SSL acceleration card is enabled, allows remote attackers to cause a denial of service (device hang) via a crafted packet."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590", "name": "97241",
"refsource" : "CONFIRM", "refsource": "OSVDB",
"url" : "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590" "url": "http://osvdb.org/97241"
}, },
{ {
"name" : "97241", "name": "juniper-junos-cve20135650-dos(87063)",
"refsource" : "OSVDB", "refsource": "XF",
"url" : "http://osvdb.org/97241" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87063"
}, },
{ {
"name" : "54776", "name": "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/54776" "url": "https://kb.juniper.net/InfoCenter/index?cmid=no&page=content&id=JSA10590"
}, },
{ {
"name" : "juniper-junos-cve20135650-dos(87063)", "name": "54776",
"refsource" : "XF", "refsource": "SECUNIA",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87063" "url": "http://secunia.com/advisories/54776"
} }
] ]
} }

View File

@ -1,71 +1,71 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "vultures@jpcert.or.jp",
"ID" : "CVE-2013-5992", "ID": "CVE-2013-5992",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-site scripting (XSS) vulnerability in the displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 allows remote attackers to inject arbitrary web script or HTML by leveraging incorrect handling of error-message output." "value": "Cross-site scripting (XSS) vulnerability in the displaySystemError function in html/handle_error.php in LOCKON EC-CUBE 2.11.0 through 2.11.5 allows remote attackers to inject arbitrary web script or HTML by leveraging incorrect handling of error-message output."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.ec-cube.net/info/weakness/weakness.php?id=54", "name": "http://www.ec-cube.net/info/weakness/weakness.php?id=54",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.ec-cube.net/info/weakness/weakness.php?id=54" "url": "http://www.ec-cube.net/info/weakness/weakness.php?id=54"
}, },
{ {
"name" : "JVN#38790987", "name": "JVNDB-2013-000105",
"refsource" : "JVN", "refsource": "JVNDB",
"url" : "http://jvn.jp/en/jp/JVN38790987/index.html" "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000105"
}, },
{ {
"name" : "JVNDB-2013-000105", "name": "JVN#38790987",
"refsource" : "JVNDB", "refsource": "JVN",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2013-000105" "url": "http://jvn.jp/en/jp/JVN38790987/index.html"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-2269", "ID": "CVE-2014-2269",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword parameters." "value": "modules/Users/ForgotPassword.php in vTiger 6.0 before Security Patch 2 allows remote attackers to reset the password for arbitrary users via a request containing the username, password, and confirmPassword parameters."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[Vtigercrm-developers] 20140316 IMP: forgot password and re-installation security fix", "name": "66758",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://vtiger-crm.2324883.n4.nabble.com/Vtigercrm-developers-IMP-forgot-password-and-re-installation-security-fix-tt9786.html" "url": "http://www.securityfocus.com/bid/66758"
}, },
{ {
"name" : "66758", "name": "[Vtigercrm-developers] 20140316 IMP: forgot password and re-installation security fix",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/66758" "url": "http://vtiger-crm.2324883.n4.nabble.com/Vtigercrm-developers-IMP-forgot-password-and-re-installation-security-fix-tt9786.html"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-2279", "ID": "CVE-2014-2279",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Multiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a .. (dot dot) in the logname parameter to out/out.LogManagement.php or (2) remote attackers to write to arbitrary files via a .. (dot dot) in the fileId parameter to op/op.AddFile2.php. NOTE: vector 2 can be leveraged to execute arbitrary code by using CVE-2014-2278." "value": "Multiple directory traversal vulnerabilities in SeedDMS (formerly LetoDMS and MyDMS) before 4.3.4 allow (1) remote authenticated users with access to the LogManagement functionality to read arbitrary files via a .. (dot dot) in the logname parameter to out/out.LogManagement.php or (2) remote attackers to write to arbitrary files via a .. (dot dot) in the fileId parameter to op/op.AddFile2.php. NOTE: vector 2 can be leveraged to execute arbitrary code by using CVE-2014-2278."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "20140314 Multiple Vulnerabilities in SeedDMS < = 4.3.3", "name": "104466",
"refsource" : "BUGTRAQ", "refsource": "OSVDB",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html" "url": "http://osvdb.org/show/osvdb/104466"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/125726", "name": "20140314 Multiple Vulnerabilities in SeedDMS < = 4.3.3",
"refsource" : "MISC", "refsource": "BUGTRAQ",
"url" : "http://packetstormsecurity.com/files/125726" "url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html"
}, },
{ {
"name" : "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG", "name": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG" "url": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG"
}, },
{ {
"name" : "66256", "name": "seeddms-cve20142279-dir-trav(91831)",
"refsource" : "BID", "refsource": "XF",
"url" : "http://www.securityfocus.com/bid/66256" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91831"
}, },
{ {
"name" : "104466", "name": "http://packetstormsecurity.com/files/125726",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/show/osvdb/104466" "url": "http://packetstormsecurity.com/files/125726"
}, },
{ {
"name" : "seeddms-cve20142279-dir-trav(91831)", "name": "66256",
"refsource" : "XF", "refsource": "BID",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91831" "url": "http://www.securityfocus.com/bid/66256"
} }
] ]
} }

View File

@ -1,81 +1,81 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID" : "CVE-2014-2626", "ID": "CVE-2014-2626",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Directory traversal vulnerability in the toServerObject function in HP Network Virtualization 8.6 (aka Shunra Network Virtualization) allows remote attackers to create files, and consequently execute arbitrary code, via crafted input, aka ZDI-CAN-2024." "value": "Directory traversal vulnerability in the toServerObject function in HP Network Virtualization 8.6 (aka Shunra Network Virtualization) allows remote attackers to create files, and consequently execute arbitrary code, via crafted input, aka ZDI-CAN-2024."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-268/", "name": "1030624",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-268/" "url": "http://www.securitytracker.com/id/1030624"
}, },
{ {
"name" : "HPSBMU03073", "name": "60418",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04374202" "url": "http://secunia.com/advisories/60418"
}, },
{ {
"name" : "SSRT101359", "name": "http://zerodayinitiative.com/advisories/ZDI-14-268/",
"refsource" : "HP", "refsource": "MISC",
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04374202" "url": "http://zerodayinitiative.com/advisories/ZDI-14-268/"
}, },
{ {
"name" : "1030624", "name": "HPSBMU03073",
"refsource" : "SECTRACK", "refsource": "HP",
"url" : "http://www.securitytracker.com/id/1030624" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04374202"
}, },
{ {
"name" : "60418", "name": "SSRT101359",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/60418" "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04374202"
} }
] ]
} }

View File

@ -1,61 +1,61 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID" : "CVE-2014-2956", "ID": "CVE-2014-2956",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "ScriptHelperApi in the AVG ScriptHelper ActiveX control in ScriptHelper.exe in AVG Secure Search toolbar before 18.1.7.598 and AVG Safeguard before 18.1.7.644 does not implement domain-based access control for method calls, which allows remote attackers to trigger the downloading and execution of arbitrary programs via a crafted web site." "value": "ScriptHelperApi in the AVG ScriptHelper ActiveX control in ScriptHelper.exe in AVG Secure Search toolbar before 18.1.7.598 and AVG Safeguard before 18.1.7.644 does not implement domain-based access control for method calls, which allows remote attackers to trigger the downloading and execution of arbitrary programs via a crafted web site."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "VU#960193", "name": "VU#960193",
"refsource" : "CERT-VN", "refsource": "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/960193" "url": "http://www.kb.cert.org/vuls/id/960193"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cert@cert.org",
"ID" : "CVE-2014-2966", "ID": "CVE-2014-2966",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism." "value": "The ISO-8859-1 encoder in Resin Pro before 4.0.40 does not properly perform Unicode transformations, which allows remote attackers to bypass intended text restrictions via crafted characters, as demonstrated by bypassing an XSS protection mechanism."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://caucho.com/products/resin/download#download", "name": "VU#162308",
"refsource" : "CONFIRM", "refsource": "CERT-VN",
"url" : "http://caucho.com/products/resin/download#download" "url": "http://www.kb.cert.org/vuls/id/162308"
}, },
{ {
"name" : "VU#162308", "name": "http://caucho.com/products/resin/download#download",
"refsource" : "CERT-VN", "refsource": "CONFIRM",
"url" : "http://www.kb.cert.org/vuls/id/162308" "url": "http://caucho.com/products/resin/download#download"
} }
] ]
} }

View File

@ -1,96 +1,96 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2014-6060", "ID": "CVE-2014-6060",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "The get_option function in dhcpcd 4.0.0 through 6.x before 6.4.3 allows remote DHCP servers to cause a denial of service by resetting the DHO_OPTIONSOVERLOADED option in the (1) bootfile or (2) servername section, which triggers the option to be processed again." "value": "The get_option function in dhcpcd 4.0.0 through 6.x before 6.4.3 allows remote DHCP servers to cause a denial of service by resetting the DHO_OPTIONSOVERLOADED option in the (1) bootfile or (2) servername section, which triggers the option to be processed again."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "[oss-security] 20140730 CVE Request: dhcpcd DoS attack", "name": "MDVSA-2014:171",
"refsource" : "MLIST", "refsource": "MANDRIVA",
"url" : "http://www.openwall.com/lists/oss-security/2014/07/30/5" "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:171"
}, },
{ {
"name" : "[oss-security] 20140901 CVE Request: dhcpcd DoS attack", "name": "SSA:2014-213-02",
"refsource" : "MLIST", "refsource": "SLACKWARE",
"url" : "http://www.openwall.com/lists/oss-security/2014/09/01/11" "url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.462420"
}, },
{ {
"name" : "http://advisories.mageia.org/MGASA-2014-0334.html", "name": "[oss-security] 20140901 CVE Request: dhcpcd DoS attack",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://advisories.mageia.org/MGASA-2014-0334.html" "url": "http://www.openwall.com/lists/oss-security/2014/09/01/11"
}, },
{ {
"name" : "http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0", "name": "[oss-security] 20140730 CVE Request: dhcpcd DoS attack",
"refsource" : "CONFIRM", "refsource": "MLIST",
"url" : "http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0" "url": "http://www.openwall.com/lists/oss-security/2014/07/30/5"
}, },
{ {
"name" : "http://source.android.com/security/bulletin/2016-04-02.html", "name": "http://advisories.mageia.org/MGASA-2014-0334.html",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://source.android.com/security/bulletin/2016-04-02.html" "url": "http://advisories.mageia.org/MGASA-2014-0334.html"
}, },
{ {
"name" : "MDVSA-2014:171", "name": "http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0",
"refsource" : "MANDRIVA", "refsource": "CONFIRM",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:171" "url": "http://roy.marples.name/projects/dhcpcd/ci/1d2b93aa5ce25a8a710082fe2d36a6bf7f5794d5?sbs=0"
}, },
{ {
"name" : "SSA:2014-213-02", "name": "68970",
"refsource" : "SLACKWARE", "refsource": "BID",
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2014&m=slackware-security.462420" "url": "http://www.securityfocus.com/bid/68970"
}, },
{ {
"name" : "68970", "name": "http://source.android.com/security/bulletin/2016-04-02.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/68970" "url": "http://source.android.com/security/bulletin/2016-04-02.html"
} }
] ]
} }

View File

@ -1,296 +1,296 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID" : "CVE-2014-6457", "ID": "CVE-2014-6457",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE." "value": "Unspecified vulnerability in Oracle Java SE 5.0u71, 6u81, 7u67, and 8u20; Java SE Embedded 7u60; and JRockit R27.8.3, and R28.3.3 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html", "name": "60414",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html" "url": "http://secunia.com/advisories/60414"
}, },
{ {
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html", "name": "RHSA-2014:1880",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
}, },
{ {
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html", "name": "RHSA-2014:1657",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
}, },
{ {
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636", "name": "RHSA-2014:1877",
"refsource" : "CONFIRM", "refsource": "REDHAT",
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636" "url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283", "name": "61609",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283" "url": "http://secunia.com/advisories/61609"
}, },
{ {
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692299", "name": "61928",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21692299" "url": "http://secunia.com/advisories/61928"
}, },
{ {
"name" : "DSA-3077", "name": "61163",
"refsource" : "DEBIAN", "refsource": "SECUNIA",
"url" : "http://www.debian.org/security/2014/dsa-3077" "url": "http://secunia.com/advisories/61163"
}, },
{ {
"name" : "DSA-3080", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2014/dsa-3080" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
}, },
{ {
"name" : "GLSA-201502-12", "name": "USN-2386-1",
"refsource" : "GENTOO", "refsource": "UBUNTU",
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml" "url": "http://www.ubuntu.com/usn/USN-2386-1"
}, },
{ {
"name" : "HPSBUX03218", "name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
"refsource" : "HP", "refsource": "CONFIRM",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2" "url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
}, },
{ {
"name" : "SSRT101770", "name": "USN-2388-1",
"refsource" : "HP", "refsource": "UBUNTU",
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2" "url": "http://www.ubuntu.com/usn/USN-2388-1"
}, },
{ {
"name" : "RHSA-2014:1620", "name": "HPSBUX03218",
"refsource" : "REDHAT", "refsource": "HP",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html" "url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
}, },
{ {
"name" : "RHSA-2014:1633", "name": "RHSA-2014:1881",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
}, },
{ {
"name" : "RHSA-2014:1634", "name": "61629",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html" "url": "http://secunia.com/advisories/61629"
}, },
{ {
"name" : "RHSA-2014:1636", "name": "SUSE-SU-2014:1549",
"refsource" : "REDHAT", "refsource": "SUSE",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
}, },
{ {
"name" : "RHSA-2014:1657", "name": "61018",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1657.html" "url": "http://secunia.com/advisories/61018"
}, },
{ {
"name" : "RHSA-2014:1658", "name": "SUSE-SU-2015:0376",
"refsource" : "REDHAT", "refsource": "SUSE",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
}, },
{ {
"name" : "RHSA-2014:1876", "name": "RHSA-2014:1876",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
}, },
{ {
"name" : "RHSA-2014:1877", "name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
"refsource" : "REDHAT", "refsource": "CONFIRM",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1877.html" "url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
}, },
{ {
"name" : "RHSA-2014:1880", "name": "61346",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1880.html" "url": "http://secunia.com/advisories/61346"
}, },
{ {
"name" : "RHSA-2014:1881", "name": "RHSA-2015:0264",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1881.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
}, },
{ {
"name" : "RHSA-2014:1882", "name": "RHSA-2014:1634",
"refsource" : "REDHAT", "refsource": "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html" "url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
}, },
{ {
"name" : "RHSA-2015:0264", "name": "USN-2388-2",
"refsource" : "REDHAT", "refsource": "UBUNTU",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html" "url": "http://www.ubuntu.com/usn/USN-2388-2"
}, },
{ {
"name" : "SUSE-SU-2014:1422", "name": "SUSE-SU-2014:1422",
"refsource" : "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
}, },
{ {
"name" : "SUSE-SU-2014:1526", "name": "DSA-3080",
"refsource" : "SUSE", "refsource": "DEBIAN",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html" "url": "http://www.debian.org/security/2014/dsa-3080"
}, },
{ {
"name" : "SUSE-SU-2014:1549", "name": "SUSE-SU-2015:0392",
"refsource" : "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
}, },
{ {
"name" : "SUSE-SU-2015:0344", "name": "70538",
"refsource" : "SUSE", "refsource": "BID",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html" "url": "http://www.securityfocus.com/bid/70538"
}, },
{ {
"name" : "SUSE-SU-2015:0345", "name": "SUSE-SU-2014:1526",
"refsource" : "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
}, },
{ {
"name" : "SUSE-SU-2015:0376", "name": "SUSE-SU-2015:0345",
"refsource" : "SUSE", "refsource": "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
}, },
{ {
"name" : "SUSE-SU-2015:0392", "name": "60416",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html" "url": "http://secunia.com/advisories/60416"
}, },
{ {
"name" : "USN-2386-1", "name": "RHSA-2014:1882",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2386-1" "url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
}, },
{ {
"name" : "USN-2388-1", "name": "RHSA-2014:1633",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2388-1" "url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
}, },
{ {
"name" : "USN-2388-2", "name": "RHSA-2014:1636",
"refsource" : "UBUNTU", "refsource": "REDHAT",
"url" : "http://www.ubuntu.com/usn/USN-2388-2" "url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
}, },
{ {
"name" : "70538", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/70538" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
}, },
{ {
"name" : "60414", "name": "RHSA-2014:1658",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/60414" "url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
}, },
{ {
"name" : "60416", "name": "61164",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60416" "url": "http://secunia.com/advisories/61164"
}, },
{ {
"name" : "60417", "name": "61635",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/60417" "url": "http://secunia.com/advisories/61635"
}, },
{ {
"name" : "61018", "name": "SSRT101770",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/61018" "url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
}, },
{ {
"name" : "61020", "name": "DSA-3077",
"refsource" : "SECUNIA", "refsource": "DEBIAN",
"url" : "http://secunia.com/advisories/61020" "url": "http://www.debian.org/security/2014/dsa-3077"
}, },
{ {
"name" : "61143", "name": "http://linux.oracle.com/errata/ELSA-2014-1636",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/61143" "url": "http://linux.oracle.com/errata/ELSA-2014-1636"
}, },
{ {
"name" : "61629", "name": "GLSA-201502-12",
"refsource" : "SECUNIA", "refsource": "GENTOO",
"url" : "http://secunia.com/advisories/61629" "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
}, },
{ {
"name" : "61631", "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/61631" "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21692299"
}, },
{ {
"name" : "61163", "name": "61020",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61163" "url": "http://secunia.com/advisories/61020"
}, },
{ {
"name" : "61164", "name": "61143",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61164" "url": "http://secunia.com/advisories/61143"
}, },
{ {
"name" : "61346", "name": "SUSE-SU-2015:0344",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/61346" "url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
}, },
{ {
"name" : "61609", "name": "60417",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61609" "url": "http://secunia.com/advisories/60417"
}, },
{ {
"name" : "61928", "name": "61631",
"refsource" : "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/61928" "url": "http://secunia.com/advisories/61631"
}, },
{ {
"name" : "61635", "name": "RHSA-2014:1620",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/61635" "url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@nvidia.com", "ASSIGNER": "psirt@nvidia.com",
"ID" : "CVE-2017-0312", "ID": "CVE-2017-0312",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Windows GPU Display Driver", "product_name": "Windows GPU Display Driver",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "All" "version_value": "All"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Nvidia Corporation" "vendor_name": "Nvidia Corporation"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscapeID 0x100008b where user provided input is used as the limit for a loop may lead to denial of service or potential escalation of privileges" "value": "All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscapeID 0x100008b where user provided input is used as the limit for a loop may lead to denial of service or potential escalation of privileges"
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Denial of Service, Escalation of Privileges" "value": "Denial of Service, Escalation of Privileges"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "41364", "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4398",
"refsource" : "EXPLOIT-DB", "refsource": "CONFIRM",
"url" : "https://www.exploit-db.com/exploits/41364/" "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4398"
}, },
{ {
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4398", "name": "41364",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4398" "url": "https://www.exploit-db.com/exploits/41364/"
} }
] ]
} }

View File

@ -1,76 +1,76 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@nvidia.com", "ASSIGNER": "psirt@nvidia.com",
"ID" : "CVE-2017-0325", "ID": "CVE-2017-0325",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Android", "product_name": "Android",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "Kernel-3.10, Kernel-3.18" "version_value": "Kernel-3.10, Kernel-3.18"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Nvidia Corporation" "vendor_name": "Nvidia Corporation"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10 and Kernel 3.18. Android ID: A-33040280. References: N-CVE-2017-0325." "value": "An elevation of privilege vulnerability in the NVIDIA I2C HID driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel 3.10 and Kernel 3.18. Android ID: A-33040280. References: N-CVE-2017-0325."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Elevation of privilege" "value": "Elevation of privilege"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-04-01.html", "name": "97350",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://source.android.com/security/bulletin/2017-04-01.html" "url": "http://www.securityfocus.com/bid/97350"
}, },
{ {
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561", "name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561" "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}, },
{ {
"name" : "97350", "name": "https://source.android.com/security/bulletin/2017-04-01.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/97350" "url": "https://source.android.com/security/bulletin/2017-04-01.html"
}, },
{ {
"name" : "1038201", "name": "1038201",
"refsource" : "SECTRACK", "refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1038201" "url": "http://www.securitytracker.com/id/1038201"
} }
] ]
} }

View File

@ -1,66 +1,66 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "security@google.com", "ASSIGNER": "security@android.com",
"ID" : "CVE-2017-0604", "ID": "CVE-2017-0604",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Android", "product_name": "Android",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Google Inc." "vendor_name": "Google Inc."
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "An elevation of privilege vulnerability in the kernel Qualcomm power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-35392981. References: QC-CR#826589." "value": "An elevation of privilege vulnerability in the kernel Qualcomm power driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Product: Android. Versions: N/A. Android ID: A-35392981. References: QC-CR#826589."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Elevation of privilege" "value": "Elevation of privilege"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://source.android.com/security/bulletin/2017-05-01", "name": "98151",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://source.android.com/security/bulletin/2017-05-01" "url": "http://www.securityfocus.com/bid/98151"
}, },
{ {
"name" : "98151", "name": "https://source.android.com/security/bulletin/2017-05-01",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/98151" "url": "https://source.android.com/security/bulletin/2017-05-01"
} }
] ]
} }

View File

@ -1,77 +1,77 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "support@hackerone.com", "ASSIGNER": "support@hackerone.com",
"ID" : "CVE-2017-0925", "ID": "CVE-2017-0925",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "GitLab Community and Enterprise Editions", "product_name": "GitLab Community and Enterprise Editions",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "8.10.6 - 10.1.5 Fixed in 10.1.6" "version_value": "8.10.6 - 10.1.5 Fixed in 10.1.6"
}, },
{ {
"version_value" : "10.2.0 - 10.2.5 Fixed in 10.2.6" "version_value": "10.2.0 - 10.2.5 Fixed in 10.2.6"
}, },
{ {
"version_value" : "10.3.0 - 10.3.3 Fixed in 10.3.4" "version_value": "10.3.0 - 10.3.3 Fixed in 10.3.4"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "GitLab" "vendor_name": "GitLab"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password." "value": "Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Insufficiently Protected Credentials (CWE-522)" "value": "Insufficiently Protected Credentials (CWE-522)"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/", "name": "DSA-4145",
"refsource" : "CONFIRM", "refsource": "DEBIAN",
"url" : "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/" "url": "https://www.debian.org/security/2018/dsa-4145"
}, },
{ {
"name" : "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847", "name": "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847",
"refsource" : "CONFIRM", "refsource": "CONFIRM",
"url" : "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847" "url": "https://gitlab.com/gitlab-org/gitlab-ee/issues/3847"
}, },
{ {
"name" : "DSA-4145", "name": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "https://www.debian.org/security/2018/dsa-4145" "url": "https://about.gitlab.com/2018/01/16/gitlab-10-dot-3-dot-4-released/"
} }
] ]
} }

View File

@ -1,92 +1,92 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-1000369", "ID": "CVE-2017-1000369",
"REQUESTER" : "qsa@qualys.com", "REQUESTER": "qsa@qualys.com",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Exim", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "4.89" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Exim Internet Mailer" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Exim supports the use of multiple \"-p\" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time." "value": "Exim supports the use of multiple \"-p\" command line arguments which are malloc()'ed and never free()'ed, used in conjunction with other issues allows attackers to cause arbitrary code execution. This affects exim version 4.89 and earlier. Please note that at this time upstream has released a patch (commit 65e061b76867a9ea7aeeb535341b790b90ae6c21), but it is not known if a new point release is available that addresses this issue at this time."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "CWE-20" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21", "name": "https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21" "url": "https://github.com/Exim/exim/commit/65e061b76867a9ea7aeeb535341b790b90ae6c21"
}, },
{ {
"name" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt", "name": "1038779",
"refsource" : "MISC", "refsource": "SECTRACK",
"url" : "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt" "url": "http://www.securitytracker.com/id/1038779"
}, },
{ {
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000369", "name": "99252",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000369" "url": "http://www.securityfocus.com/bid/99252"
}, },
{ {
"name" : "DSA-3888", "name": "https://access.redhat.com/security/cve/CVE-2017-1000369",
"refsource" : "DEBIAN", "refsource": "CONFIRM",
"url" : "http://www.debian.org/security/2017/dsa-3888" "url": "https://access.redhat.com/security/cve/CVE-2017-1000369"
}, },
{ {
"name" : "GLSA-201709-19", "name": "GLSA-201709-19",
"refsource" : "GENTOO", "refsource": "GENTOO",
"url" : "https://security.gentoo.org/glsa/201709-19" "url": "https://security.gentoo.org/glsa/201709-19"
}, },
{ {
"name" : "99252", "name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
"refsource" : "BID", "refsource": "MISC",
"url" : "http://www.securityfocus.com/bid/99252" "url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
}, },
{ {
"name" : "1038779", "name": "DSA-3888",
"refsource" : "SECTRACK", "refsource": "DEBIAN",
"url" : "http://www.securitytracker.com/id/1038779" "url": "http://www.debian.org/security/2017/dsa-3888"
} }
] ]
} }

View File

@ -1,86 +1,86 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-16666", "ID": "CVE-2017-16666",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "n/a", "product_name": "n/a",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "n/a" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "n/a" "vendor_name": "n/a"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Xplico before 1.2.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the name of an uploaded PCAP file. NOTE: this issue can be exploited without authentication by leveraging the user registration feature." "value": "Xplico before 1.2.1 allows remote authenticated users to execute arbitrary commands via shell metacharacters in the name of an uploaded PCAP file. NOTE: this issue can be exploited without authentication by leveraging the user registration feature."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "n/a" "value": "n/a"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "43430", "name": "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/43430/" "url": "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html"
}, },
{ {
"name" : "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html", "name": "http://blog.securityonion.net/2017/11/security-advisory-for-xplico-120.html",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://packetstormsecurity.com/files/145639/Xplico-Remote-Code-Execution.html" "url": "http://blog.securityonion.net/2017/11/security-advisory-for-xplico-120.html"
}, },
{ {
"name" : "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec", "name": "https://www.xplico.org/archives/1538",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec" "url": "https://www.xplico.org/archives/1538"
}, },
{ {
"name" : "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/", "name": "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/",
"refsource" : "MISC", "refsource": "MISC",
"url" : "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/" "url": "https://pentest.blog/advisory-xplico-unauthenticated-remote-code-execution-cve-2017-16666/"
}, },
{ {
"name" : "http://blog.securityonion.net/2017/11/security-advisory-for-xplico-120.html", "name": "43430",
"refsource" : "CONFIRM", "refsource": "EXPLOIT-DB",
"url" : "http://blog.securityonion.net/2017/11/security-advisory-for-xplico-120.html" "url": "https://www.exploit-db.com/exploits/43430/"
}, },
{ {
"name" : "https://www.xplico.org/archives/1538", "name": "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec",
"refsource" : "CONFIRM", "refsource": "MISC",
"url" : "https://www.xplico.org/archives/1538" "url": "http://www.rapid7.com/db/modules/exploit/linux/http/xplico_exec"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-16712", "ID": "CVE-2017-16712",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,102 +1,102 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "psirt@us.ibm.com", "ASSIGNER": "psirt@us.ibm.com",
"ID" : "CVE-2017-1128", "ID": "CVE-2017-1128",
"STATE" : "PUBLIC" "STATE": "PUBLIC"
}, },
"affects" : { "affects": {
"vendor" : { "vendor": {
"vendor_data" : [ "vendor_data": [
{ {
"product" : { "product": {
"product_data" : [ "product_data": [
{ {
"product_name" : "Rational DOORS Next Generation", "product_name": "Rational DOORS Next Generation",
"version" : { "version": {
"version_data" : [ "version_data": [
{ {
"version_value" : "4.0.1" "version_value": "4.0.1"
}, },
{ {
"version_value" : "4.0.5" "version_value": "4.0.5"
}, },
{ {
"version_value" : "5.0.2" "version_value": "5.0.2"
}, },
{ {
"version_value" : "4.0.2" "version_value": "4.0.2"
}, },
{ {
"version_value" : "4.0.3" "version_value": "4.0.3"
}, },
{ {
"version_value" : "4.0.4" "version_value": "4.0.4"
}, },
{ {
"version_value" : "4.0.6" "version_value": "4.0.6"
}, },
{ {
"version_value" : "4.0.7" "version_value": "4.0.7"
}, },
{ {
"version_value" : "5.0" "version_value": "5.0"
}, },
{ {
"version_value" : "5.0.1" "version_value": "5.0.1"
}, },
{ {
"version_value" : "6.0" "version_value": "6.0"
}, },
{ {
"version_value" : "6.0.1" "version_value": "6.0.1"
}, },
{ {
"version_value" : "6.0.2" "version_value": "6.0.2"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "IBM Corporation" "vendor_name": "IBM Corporation"
} }
] ]
} }
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." "value": "IBM Rational DOORS Next Generation 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session."
} }
] ]
}, },
"problemtype" : { "problemtype": {
"problemtype_data" : [ "problemtype_data": [
{ {
"description" : [ "description": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "Cross-Site Scripting" "value": "Cross-Site Scripting"
} }
] ]
} }
] ]
}, },
"references" : { "references": {
"reference_data" : [ "reference_data": [
{ {
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21996645", "name": "96017",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21996645" "url": "http://www.securityfocus.com/bid/96017"
}, },
{ {
"name" : "96017", "name": "http://www.ibm.com/support/docview.wss?uid=swg21996645",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/96017" "url": "http://www.ibm.com/support/docview.wss?uid=swg21996645"
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2017-1777", "ID": "CVE-2017-1777",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-1867", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-1867",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-1916", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-1916",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-1965", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-1965",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-4206", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-4206",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-4207", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-4207",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-4609", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-4609",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-4814", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-4814",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "data_type": "CVE",
"ASSIGNER" : "cve@mitre.org", "data_format": "MITRE",
"ID" : "CVE-2017-4866", "data_version": "4.0",
"STATE" : "REJECT" "CVE_data_meta": {
"ID": "CVE-2017-4866",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
}, },
"data_format" : "MITRE", "description": {
"data_type" : "CVE", "description_data": [
"data_version" : "4.0",
"description" : {
"description_data" : [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none." "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2017. Notes: none."
} }
] ]
} }

View File

@ -1,17 +1,17 @@
{ {
"CVE_data_meta" : { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "cve@mitre.org",
"ID" : "CVE-2018-5571", "ID": "CVE-2018-5571",
"STATE" : "RESERVED" "STATE": "RESERVED"
}, },
"data_format" : "MITRE", "data_format": "MITRE",
"data_type" : "CVE", "data_type": "CVE",
"data_version" : "4.0", "data_version": "4.0",
"description" : { "description": {
"description_data" : [ "description_data": [
{ {
"lang" : "eng", "lang": "eng",
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
} }
] ]
} }