mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9e0a59689d
commit
100d451da9
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-tftp-directory-traversal(6864)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6864"
|
||||
},
|
||||
{
|
||||
"name": "20010720 IBM TFTP Server for Java vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "3076",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3076"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-tftp-directory-traversal(6864)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6864"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060422 Advisory: My Gaming Ladder Combo System <= 7.0 Remote File Inclusion Vulnerability.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431902/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nukedx.com/?viewdoc=28",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=28"
|
||||
},
|
||||
{
|
||||
"name" : "17657",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17657"
|
||||
"name": "mygamingladder-stats-file-inclusion(25992)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25992"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1483",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24892"
|
||||
},
|
||||
{
|
||||
"name": "20060422 Advisory: My Gaming Ladder Combo System <= 7.0 Remote File Inclusion Vulnerability.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431902/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17657"
|
||||
},
|
||||
{
|
||||
"name": "19773",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19773"
|
||||
},
|
||||
{
|
||||
"name" : "mygamingladder-stats-file-inclusion(25992)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "moviereview-moviecls-file-include(26063)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26063"
|
||||
},
|
||||
{
|
||||
"name": "1711",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1711"
|
||||
},
|
||||
{
|
||||
"name" : "17679",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17679"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1481",
|
||||
"refsource": "VUPEN",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/19749"
|
||||
},
|
||||
{
|
||||
"name" : "moviereview-moviecls-file-include(26063)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26063"
|
||||
"name": "17679",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17679"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25448",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25448"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1685",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1685"
|
||||
},
|
||||
{
|
||||
"name": "1752",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17887"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1685",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1685"
|
||||
},
|
||||
{
|
||||
"name" : "25448",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25448"
|
||||
},
|
||||
{
|
||||
"name": "20031",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060520 Interlink \"news_information.php\" XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0395.html"
|
||||
"name": "1016",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1016"
|
||||
},
|
||||
{
|
||||
"name": "20060601 Interlink \"news_information.php\" XSS (fwd)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-June/000804.html"
|
||||
},
|
||||
{
|
||||
"name" : "1016",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1016"
|
||||
"name": "20060520 Interlink \"news_information.php\" XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0395.html"
|
||||
},
|
||||
{
|
||||
"name": "interlink-newsinformation-xss(26615)",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18790",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18790"
|
||||
},
|
||||
{
|
||||
"name": "1016421",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016421"
|
||||
},
|
||||
{
|
||||
"name": "18790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18790"
|
||||
},
|
||||
{
|
||||
"name": "virtuastore-password-sql-injection(27534)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "lmo-lmo-file-include(28079)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28079"
|
||||
},
|
||||
{
|
||||
"name": "2092",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "ADV-2006-3063",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3063"
|
||||
},
|
||||
{
|
||||
"name" : "lmo-lmo-file-include(28079)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt"
|
||||
"name": "SSRT061222",
|
||||
"refsource": "HP",
|
||||
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTU02171",
|
||||
"refsource": "HP",
|
||||
"url": "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061222",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www2.itrc.hp.com/service/cki/docDisplay.do?docId=c00800193"
|
||||
},
|
||||
{
|
||||
"name" : "21035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21035"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4483",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4483"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netragard.com/pdfs/research/HP-TRU64-LIBPTHREAD-20060811.txt"
|
||||
},
|
||||
{
|
||||
"name": "1017211",
|
||||
"refsource": "SECTRACK",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "hptru64-libpthread-bo(30178)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30178"
|
||||
},
|
||||
{
|
||||
"name": "21035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0109.html"
|
||||
},
|
||||
{
|
||||
"name" : "26710",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26710"
|
||||
},
|
||||
{
|
||||
"name": "2194",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2194"
|
||||
},
|
||||
{
|
||||
"name": "26710",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0198",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0591",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-067/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-067/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0301",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||
},
|
||||
{
|
||||
"name" : "46209",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46209"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12558",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12558"
|
||||
},
|
||||
{
|
||||
"name" : "1025033",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025033"
|
||||
"name": "ADV-2011-0492",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||
},
|
||||
{
|
||||
"name": "43470",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0301",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0337",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0492",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
||||
"name": "46209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46209"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-067/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-067/"
|
||||
},
|
||||
{
|
||||
"name": "1025033",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12558",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12558"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0961",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17304",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/17304"
|
||||
},
|
||||
{
|
||||
"name" : "20110518 Cisco Unified Operations Manager Multiple Vulnerabilities - SOS-11-006",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0371.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf"
|
||||
"name": "47902",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47902"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=23088",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=23088"
|
||||
},
|
||||
{
|
||||
"name" : "47902",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47902"
|
||||
},
|
||||
{
|
||||
"name": "cisco-uom-framework-xss(67523)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67523"
|
||||
},
|
||||
{
|
||||
"name": "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.senseofsecurity.com.au/advisories/SOS-11-006.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20110518 Cisco Unified Operations Manager Multiple Vulnerabilities - SOS-11-006",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0371.html"
|
||||
},
|
||||
{
|
||||
"name": "17304",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-2399",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU02669",
|
||||
"name": "SSRT100346",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=131188787531606&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100346",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=131188787531606&w=2"
|
||||
"name": "hp-openview-mmd-dos(68865)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68865"
|
||||
},
|
||||
{
|
||||
"name": "48917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48917"
|
||||
},
|
||||
{
|
||||
"name" : "1025857",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025857"
|
||||
},
|
||||
{
|
||||
"name": "8320",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8320"
|
||||
},
|
||||
{
|
||||
"name" : "hp-openview-mmd-dos(68865)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68865"
|
||||
"name": "1025857",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025857"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02669",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=131188787531606&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1111/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1111/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1111/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1111/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1111/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name" : "50261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50261"
|
||||
},
|
||||
{
|
||||
"name" : "76477",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76477"
|
||||
"name": "46509",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46509"
|
||||
},
|
||||
{
|
||||
"name": "1026221",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1026221"
|
||||
},
|
||||
{
|
||||
"name" : "46509",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46509"
|
||||
"name": "50261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50261"
|
||||
},
|
||||
{
|
||||
"name": "orasun-sparc-ilomcli-unspecified(70797)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70797"
|
||||
},
|
||||
{
|
||||
"name": "76477",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3587",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://plone.org/products/plone-hotfix/releases/20110928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone-hotfix/releases/20110928"
|
||||
},
|
||||
{
|
||||
"name" : "http://plone.org/products/plone-hotfix/releases/20110928/PloneHotfix20110928-1.0.zip",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone-hotfix/releases/20110928/PloneHotfix20110928-1.0.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://plone.org/products/plone/security/advisories/20110928",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone/security/advisories/20110928"
|
||||
},
|
||||
{
|
||||
"name" : "http://pypi.python.org/pypi/Products.PloneHotfix20110928/1.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pypi.python.org/pypi/Products.PloneHotfix20110928/1.0"
|
||||
},
|
||||
{
|
||||
"name" : "http://zope2.zope.org/news/security-vulnerability-announcement-cve-2011-3587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://zope2.zope.org/news/security-vulnerability-announcement-cve-2011-3587"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=742297",
|
||||
"refsource": "CONFIRM",
|
||||
@ -87,10 +62,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46221"
|
||||
},
|
||||
{
|
||||
"name": "http://pypi.python.org/pypi/Products.PloneHotfix20110928/1.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pypi.python.org/pypi/Products.PloneHotfix20110928/1.0"
|
||||
},
|
||||
{
|
||||
"name": "46323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46323"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone/security/advisories/20110928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone/security/advisories/20110928"
|
||||
},
|
||||
{
|
||||
"name": "http://zope2.zope.org/news/security-vulnerability-announcement-cve-2011-3587",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://zope2.zope.org/news/security-vulnerability-announcement-cve-2011-3587"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone-hotfix/releases/20110928",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone-hotfix/releases/20110928"
|
||||
},
|
||||
{
|
||||
"name": "http://plone.org/products/plone-hotfix/releases/20110928/PloneHotfix20110928-1.0.zip",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone-hotfix/releases/20110928/PloneHotfix20110928-1.0.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-3990",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pukiwiki.cafelounge.net/plus/?%E9%96%8B%E7%99%BA%E6%97%A5%E8%A8%98%2F2011-12-19",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pukiwiki.cafelounge.net/plus/?%E9%96%8B%E7%99%BA%E6%97%A5%E8%A8%98%2F2011-12-19"
|
||||
"name": "JVNDB-2011-000107",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000107"
|
||||
},
|
||||
{
|
||||
"name": "JVN#76515037",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN76515037/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2011-000107",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000107"
|
||||
"name": "http://pukiwiki.cafelounge.net/plus/?%E9%96%8B%E7%99%BA%E6%97%A5%E8%A8%98%2F2011-12-19",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pukiwiki.cafelounge.net/plus/?%E9%96%8B%E7%99%BA%E6%97%A5%E8%A8%98%2F2011-12-19"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4278",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/14/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=fd29b2ad1c20906da00d7e523f39bc8a0358a65b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=fd29b2ad1c20906da00d7e523f39bc8a0358a65b"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=170003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=170003"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=fd29b2ad1c20906da00d7e523f39bc8a0358a65b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=fd29b2ad1c20906da00d7e523f39bc8a0358a65b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4361",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,26 +57,26 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-November/000104.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111129 CVE request: mediawiki before 1.17.1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/29/12"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=758171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=758171"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111129 CVE request: mediawiki before 1.17.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/29/6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32616",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=32616"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111129 Re: CVE request: mediawiki before 1.17.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/29/12"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2366",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-046",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046"
|
||||
},
|
||||
{
|
||||
"name": "TA13-134A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-134A"
|
||||
},
|
||||
{
|
||||
"name": "MS13-046",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-046"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16769",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-1378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2013:0670",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0730.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0670",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0672",
|
||||
"refsource": "SUSE",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2013-0002.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2013-0002.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17164",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17164"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2013-0002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2013-0002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://digital.ni.com/public.nsf/websearch/D8E97E95D59AC17086257B3600508823?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://digital.ni.com/public.nsf/allkb/548965C170D6AA2586257BD3004B146B?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://digital.ni.com/public.nsf/allkb/548965C170D6AA2586257BD3004B146B?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140423 CVE-2014-2383 - Arbitrary file read in dompdf",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531912/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20140423 CVE-2014-2383 - Arbitrary file read in dompdf",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/258"
|
||||
},
|
||||
{
|
||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2383/",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://github.com/dompdf/dompdf/commit/23a693993299e669306929e3d49a4a1f7b3fb028",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/dompdf/dompdf/commit/23a693993299e669306929e3d49a4a1f7b3fb028"
|
||||
},
|
||||
{
|
||||
"name": "20140423 CVE-2014-2383 - Arbitrary file read in dompdf",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/258"
|
||||
},
|
||||
{
|
||||
"name": "20140423 CVE-2014-2383 - Arbitrary file read in dompdf",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531912/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2776",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "67860",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67860"
|
||||
},
|
||||
{
|
||||
"name" : "1030370",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-6359",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6769",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#995833",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/995833"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#995833",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/995833"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0166",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0166"
|
||||
"name": "1038245",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038245"
|
||||
},
|
||||
{
|
||||
"name": "97446",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97446"
|
||||
},
|
||||
{
|
||||
"name" : "1038245",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038245"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0166",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0397",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/7a3246b870ddd11861eda2ab458b11d723c7f62c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/7a3246b870ddd11861eda2ab458b11d723c7f62c"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "95232",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95232"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/7a3246b870ddd11861eda2ab458b11d723c7f62c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/7a3246b870ddd11861eda2ab458b11d723c7f62c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000455",
|
||||
"REQUESTER": "leo@famulari.name",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "GuixSD",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "All versions of GuixSD prior to Git commit 5e66574a128937e7f2fcf146d146225703ccfd5d"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "GNU Guix"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Insecure Permissions"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-progress-sitefinity/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/multiple-vulnerabilities-in-progress-sitefinity/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/143894/Progress-Sitefinity-9.1-XSS-Session-Management-Open-Redirect.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123907",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123907"
|
||||
"name": "101571",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101571"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009673",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009673"
|
||||
},
|
||||
{
|
||||
"name" : "101571",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101571"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123907",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123907"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4102",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4188",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4751",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4885",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -79,75 +79,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96693"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1336699",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1336699"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-05/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-07/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-07/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3805",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3805"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3832",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3832"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-06"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-07"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0459",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0459.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-09/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-09/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3832",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3832"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-07/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-07/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||
},
|
||||
{
|
||||
"name": "1037966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037966"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-06"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0461",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0461.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3805",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3805"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-06/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-06/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0498",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0498.html"
|
||||
},
|
||||
{
|
||||
"name" : "96693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96693"
|
||||
},
|
||||
{
|
||||
"name" : "1037966",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037966"
|
||||
"name": "GLSA-201705-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-07"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user