mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
565c3ceea8
commit
179f422945
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2006/04/logmethods-xss-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2006/04/logmethods-xss-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17675",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17675"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1484",
|
"name": "ADV-2006-1484",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24876"
|
"url": "http://www.osvdb.org/24876"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2006/04/logmethods-xss-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2006/04/logmethods-xss-vuln.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17675",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17675"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19793",
|
"name": "19793",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PK16492",
|
"name": "PK16492",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK16492&apar=only"
|
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK16492&apar=only"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "PK22416",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=0&dc=DB550&q1=PK16492&uid=swg1PK22416&loc=en_US&cs=utf-8&lang="
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24011773",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24011773"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012009",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064",
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064"
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012009",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PK22416",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=0&dc=DB550&q1=PK16492&uid=swg1PK22416&loc=en_US&cs=utf-8&lang="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "910",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/910"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1736",
|
"name": "ADV-2006-1736",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1736"
|
"url": "http://www.vupen.com/english/advisories/2006/1736"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25372",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25372"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20032",
|
"name": "20032",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20032"
|
"url": "http://secunia.com/advisories/20032"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "910",
|
"name": "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/910"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24011773",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24011773"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25372",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25372"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "1848",
|
"name": "fastpublish-fsbase-file-include(26897)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/1848"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18163",
|
"name": "26161",
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18163"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2043",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26157",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/26157"
|
"url": "http://www.osvdb.org/26161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26158",
|
"name": "26158",
|
||||||
@ -82,30 +72,40 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26159"
|
"url": "http://www.osvdb.org/26159"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1848",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18163",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18163"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26160",
|
"name": "26160",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26160"
|
"url": "http://www.osvdb.org/26160"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26161",
|
"name": "ADV-2006-2043",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.osvdb.org/26161"
|
"url": "http://www.vupen.com/english/advisories/2006/2043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26162",
|
"name": "26162",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26162"
|
"url": "http://www.osvdb.org/26162"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26157",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26157"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20346",
|
"name": "20346",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20346"
|
"url": "http://secunia.com/advisories/20346"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fastpublish-fsbase-file-include(26897)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26897"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060531 ishopcart cgi 0day and multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435597/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18223",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18223"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2108",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20415",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20415"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031",
|
"name": "1031",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "iShopCart-easyscart-directory-traversal(27015)",
|
"name": "iShopCart-easyscart-directory-traversal(27015)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27015"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18223",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18223"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060531 ishopcart cgi 0day and multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435597/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20415",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2108",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-3248",
|
"ID": "CVE-2006-3248",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060714 Microsoft Works - Buffer Overflows / Denial of Service (DoS)-Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440056/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18989",
|
"name": "18989",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18989"
|
"url": "http://www.securityfocus.com/bid/18989"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2813",
|
"name": "20060714 Microsoft Works - Buffer Overflows / Denial of Service (DoS)-Vulnerabilities",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2813"
|
"url": "http://www.securityfocus.com/archive/1/440056/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016504",
|
"name": "1016504",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016504"
|
"url": "http://securitytracker.com/id?1016504"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2813",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2813"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060716 Escalation of privileges in Outpost and Lavasoft Firewalls -Unusual ShellExecute behavior",
|
"name": "21089",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440426/100/0/threaded"
|
"url": "http://secunia.com/advisories/21089"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ben.goulding.com.au/secad.html",
|
"name": "27349",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.ben.goulding.com.au/secad.html"
|
"url": "http://www.osvdb.org/27349"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/903/3762108_f.SAL_Public.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/903/3762108_f.SAL_Public.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19018",
|
"name": "19018",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19018"
|
"url": "http://www.securityfocus.com/bid/19018"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060716 Escalation of privileges in Outpost and Lavasoft Firewalls -Unusual ShellExecute behavior",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440426/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0144",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19024",
|
"name": "19024",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2852"
|
"url": "http://www.vupen.com/english/advisories/2006/2852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-0144",
|
"name": "http://www.ben.goulding.com.au/secad.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0144"
|
"url": "http://www.ben.goulding.com.au/secad.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27349",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27349"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21088",
|
"name": "21088",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "http://secunia.com/advisories/21088"
|
"url": "http://secunia.com/advisories/21088"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21089",
|
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/903/3762108_f.SAL_Public.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21089"
|
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/903/3762108_f.SAL_Public.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061124 Wolflab Burning Board Lite 1.0.2 two sql injections",
|
"name": "ADV-2006-4694",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452561/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/4694"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2841",
|
"name": "wbblite-thread-sql-injection(30561)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2841"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://retrogod.altervista.org/wbblite_102_sql_mqg_bypass.html",
|
"name": "http://retrogod.altervista.org/wbblite_102_sql_mqg_bypass.html",
|
||||||
@ -68,14 +68,9 @@
|
|||||||
"url": "http://retrogod.altervista.org/wbblite_102_sql_mqg_bypass.html"
|
"url": "http://retrogod.altervista.org/wbblite_102_sql_mqg_bypass.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4694",
|
"name": "2841",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4694"
|
"url": "https://www.exploit-db.com/exploits/2841"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23077",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23077"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1955",
|
"name": "1955",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1955"
|
"url": "http://securityreason.com/securityalert/1955"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wbblite-thread-sql-injection(30561)",
|
"name": "23077",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30561"
|
"url": "http://secunia.com/advisories/23077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061124 Wolflab Burning Board Lite 1.0.2 two sql injections",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452561/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061124 Cross site scripting & fullpath disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452555/100/100/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20061227 Re: Cross site scripting & fullpath disclosure",
|
"name": "20061227 Re: Cross site scripting & fullpath disclosure",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/455359/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/455359/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061124 Cross site scripting & fullpath disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452555/100/100/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1967",
|
"name": "1967",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22813",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22813"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017210",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30319",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/30319"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061112 MyStats <=1.0.8 [injection sql, multiples xss, array & full path",
|
"name": "20061112 MyStats <=1.0.8 [injection sql, multiples xss, array & full path",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "ADV-2006-4468",
|
"name": "ADV-2006-4468",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4468"
|
"url": "http://www.vupen.com/english/advisories/2006/4468"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30319",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/30319"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017210",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22813",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22813"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2849",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2849"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21309",
|
"name": "21309",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21309"
|
"url": "http://www.securityfocus.com/bid/21309"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2849",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2849"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "aspnuke-cookie-privilege-escalation(30541)",
|
"name": "aspnuke-cookie-privilege-escalation(30541)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "2376",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "outpostfirewall-multiple-functions-dos(30312)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4537",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4537"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061115 Outpost Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
"name": "20061115 Outpost Multiple insufficient argument validation of hooked SSDT function Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/451672/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/451672/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22913",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22913"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.matousec.com/info/advisories/Outpost-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
|
"name": "http://www.matousec.com/info/advisories/Outpost-Multiple-insufficient-argument-validation-of-hooked-SSDT-functions.php",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "21097",
|
"name": "21097",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21097"
|
"url": "http://www.securityfocus.com/bid/21097"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4537",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4537"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22913",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22913"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2376",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "outpostfirewall-multiple-functions-dos(30312)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30312"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-0005",
|
"ID": "CVE-2011-0005",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110105 Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability",
|
"name": "joomla-ordering-xss(64539)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515553/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.0.x~15]_cross_site_scripting",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.0.x~15]_cross_site_scripting"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70369",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45679",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20110107 Re: Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability",
|
"name": "20110107 Re: Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability",
|
||||||
@ -68,24 +83,9 @@
|
|||||||
"url": "http://packetstormsecurity.org/files/view/97273/joomla1015-xss.txt"
|
"url": "http://packetstormsecurity.org/files/view/97273/joomla1015-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.0.x~15]_cross_site_scripting",
|
"name": "20110105 Joomla! 1.0.x ~ 1.0.15 | Cross Site Scripting (XSS) Vulnerability",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://yehg.net/lab/pr0js/advisories/joomla/core/[joomla_1.0.x~15]_cross_site_scripting"
|
"url": "http://www.securityfocus.com/archive/1/515553/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45679",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45679"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70369",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70369"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "joomla-ordering-xss(64539)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64539"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516802"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-103/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-103/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=616009",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=616009"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=619255",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=619255"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
|
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
|
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:041",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46661",
|
"name": "46661",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -96,6 +66,36 @@
|
|||||||
"name": "oval:org.mitre.oval:def:14476",
|
"name": "oval:org.mitre.oval:def:14476",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14476"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=616009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:041",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110302 ZDI-11-103: Mozilla Firefox JSON.stringify Dangling Pointer Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-103/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=619255"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0120",
|
"ID": "CVE-2011-0120",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4554",
|
"name": "oval:org.mitre.oval:def:17373",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://support.apple.com/kb/HT4554"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17373"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4564",
|
"name": "http://support.apple.com/kb/HT4564",
|
||||||
@ -77,15 +77,15 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4554",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-09-2",
|
"name": "APPLE-SA-2011-03-09-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17373",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17373"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0178",
|
"ID": "CVE-2011-0178",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-21-1",
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2213",
|
"ID": "CVE-2011-2213",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[netdev] 20110601 Re: inet_diag insufficient validation?",
|
"name": "http://patchwork.ozlabs.org/patch/100857/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://article.gmane.org/gmane.linux.network/197208"
|
"url": "http://patchwork.ozlabs.org/patch/100857/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[netdev] 20110601 inet_diag insufficient validation?",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://article.gmane.org/gmane.linux.network/197206"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[netdev] 20110603 Re: inet_diag insufficient validation?",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://article.gmane.org/gmane.linux.network/197386"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[netdev] 20110617 [PATCH] inet_diag: fix inet_diag_bc_audit()",
|
"name": "[netdev] 20110617 [PATCH] inet_diag: fix inet_diag_bc_audit()",
|
||||||
@ -73,49 +63,59 @@
|
|||||||
"url": "http://article.gmane.org/gmane.linux.network/198809"
|
"url": "http://article.gmane.org/gmane.linux.network/198809"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110620 CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
"name": "RHSA-2011:0927",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/20/1"
|
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/20/13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/06/20/16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://patchwork.ozlabs.org/patch/100857/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://patchwork.ozlabs.org/patch/100857/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=714536",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=714536",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=714536"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110620 CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/20/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=eeb1497277d6b1a0a34ed36b97e18f2bd7d6de0d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[netdev] 20110601 inet_diag insufficient validation?",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://article.gmane.org/gmane.linux.network/197206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[netdev] 20110601 Re: inet_diag insufficient validation?",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://article.gmane.org/gmane.linux.network/197208"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/20/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[netdev] 20110603 Re: inet_diag insufficient validation?",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://article.gmane.org/gmane.linux.network/197386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110620 Re: CVE request: kernel: inet_diag: fix inet_diag_bc_audit()",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/20/16"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBGN02970",
|
"name": "HPSBGN02970",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0927",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-2716",
|
"ID": "CVE-2011-2716",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.busybox.net/news.html"
|
"url": "http://www.busybox.net/news.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.busybox.net/show_bug.cgi?id=3979",
|
"name": "45363",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugs.busybox.net/show_bug.cgi?id=3979"
|
"url": "http://secunia.com/advisories/45363"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.t-mobile.com/docs/DOC-21994",
|
"name": "https://support.t-mobile.com/docs/DOC-21994",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "https://support.t-mobile.com/docs/DOC-21994"
|
"url": "https://support.t-mobile.com/docs/DOC-21994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2012:129",
|
"name": "https://bugs.busybox.net/show_bug.cgi?id=3979",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129"
|
"url": "https://bugs.busybox.net/show_bug.cgi?id=3979"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0810",
|
"name": "RHSA-2012:0810",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/48879"
|
"url": "http://www.securityfocus.com/bid/48879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45363",
|
"name": "MDVSA-2012:129",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/45363"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:129"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=126337",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=126337"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=126343",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=126343"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=126378",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=126378",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,19 +63,14 @@
|
|||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=127349"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=127349"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=127819",
|
"name": "oval:org.mitre.oval:def:14666",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=127819"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=127868",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=126343",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=127868"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=126343"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53679",
|
"name": "53679",
|
||||||
@ -93,20 +78,35 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/53679"
|
"url": "http://www.securityfocus.com/bid/53679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "82245",
|
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/82245"
|
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14666",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14666"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027098",
|
"name": "1027098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027098"
|
"url": "http://www.securitytracker.com/id?1027098"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=127819",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=127819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=126337",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=126337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=127868",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=127868"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "82245",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/82245"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "49277",
|
"name": "49277",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
|
"name": "8382",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
|
"url": "http://securityreason.com/securityalert/8382"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf"
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICS-ALERT-11-256-04.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8382",
|
"name": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/8382"
|
"url": "http://aluigi.altervista.org/adv/scadapro_1-adv.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-3674",
|
"ID": "CVE-2011-3674",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7008708",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7008708"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.novell.com/support/viewContent.do?externalId=7010144",
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7010144",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.novell.com/support/viewContent.do?externalId=7010144"
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7010144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7008708",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7008708"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4386",
|
"ID": "CVE-2011-4386",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4387",
|
"ID": "CVE-2011-4387",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4983",
|
"ID": "CVE-2011-4983",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4985",
|
"ID": "CVE-2011-4985",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/extensions/repository/view/browser",
|
"name": "http://typo3.org/extensions/repository/view/browser",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/extensions/repository/view/browser"
|
"url": "http://typo3.org/extensions/repository/view/browser"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95963",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/95963"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61656",
|
"name": "61656",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/61656"
|
"url": "http://www.securityfocus.com/bid/61656"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95963",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/95963"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "typo3-browser-unspecified-sql-injection(86228)",
|
"name": "typo3-browser-unspecified-sql-injection(86228)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5545",
|
"ID": "CVE-2013-5545",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5771",
|
"ID": "CVE-2013-5771",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55322",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55322"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:19209",
|
"name": "oval:org.mitre.oval:def:19209",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19209"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19209"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55322",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55322"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-2184",
|
"ID": "CVE-2014-2184",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-2742",
|
"ID": "CVE-2014-2742",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
"name": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/04/07/7"
|
"url": "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
"name": "[oss-security] 20140408 Re: (Openfire M-Link Metronome Prosody Tigase) Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2014/04/09/1"
|
"url": "http://openwall.com/lists/oss-security/2014/04/09/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/",
|
"name": "[oss-security] 20140407 Re: Possible CVE Request: Uncontrolled Resource Consumption with XMPP-Layer Compression",
|
||||||
"refsource" : "MISC",
|
"refsource": "MLIST",
|
||||||
"url" : "http://xmpp.org/resources/security-notices/uncontrolled-resource-consumption-with-highly-compressed-xmpp-stanzas/"
|
"url": "http://openwall.com/lists/oss-security/2014/04/07/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140923 Multiple issues in libVNCserver",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q3/639"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140925 [oCERT-2014-007] libvncserver multiple issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/25/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ocert.org/advisories/ocert-2014-007.html",
|
"name": "http://www.ocert.org/advisories/ocert-2014-007.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ocert.org/advisories/ocert-2014-007.html"
|
"url": "http://www.ocert.org/advisories/ocert-2014-007.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-36",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-36"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:2207",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273",
|
"name": "https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273"
|
"url": "https://github.com/newsoft/libvncserver/commit/045a044e8ae79db9244593fbce154cdf6e843273"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "61506",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61506"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.kde.org/info/security/advisory-20140923-1.txt",
|
"name": "https://www.kde.org/info/security/advisory-20140923-1.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.kde.org/info/security/advisory-20140923-1.txt"
|
"url": "https://www.kde.org/info/security/advisory-20140923-1.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
"name": "RHSA-2015:0113",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0113.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140925 [oCERT-2014-007] libvncserver multiple issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/09/25/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140923 Multiple issues in libVNCserver",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q3/639"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201507-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201507-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70093",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3081",
|
"name": "DSA-3081",
|
||||||
@ -98,34 +123,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/139654.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201507-07",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201507-07"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-36",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-36"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0113",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0113.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:2207",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70093",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61506",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61506"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6186",
|
"ID": "CVE-2014-6186",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ibm-wsrr-cve20146186-sec-bypass(98549)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV26309",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693379",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693379",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV26309",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-wsrr-cve20146186-sec-bypass(98549)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98549"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6531",
|
"ID": "CVE-2014-6531",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,94 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "60414",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
"url": "http://secunia.com/advisories/60414"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1636",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1636"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3077",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3080",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03218",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101770",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1620",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1633",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1634",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1636",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1657",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1658",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1876",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1877",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1880",
|
"name": "RHSA-2014:1880",
|
||||||
@ -148,79 +63,134 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1880.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1881",
|
"name": "RHSA-2014:1657",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1657.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1882",
|
"name": "RHSA-2014:1877",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1877.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0264",
|
"name": "61609",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
"url": "http://secunia.com/advisories/61609"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1422",
|
"name": "61928",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
"url": "http://secunia.com/advisories/61928"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1526",
|
"name": "61163",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
|
"url": "http://secunia.com/advisories/61163"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1549",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21688283"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0344",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0345",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0376",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0392",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2386-1",
|
"name": "USN-2386-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2386-1"
|
"url": "http://www.ubuntu.com/usn/USN-2386-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1633.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1633.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2388-1",
|
"name": "USN-2388-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2388-1"
|
"url": "http://www.ubuntu.com/usn/USN-2388-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX03218",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1881",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1881.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61629",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1549",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61018",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00033.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1876",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1876.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1634.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1634.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61346",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0264",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1634",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1634.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2388-2",
|
"name": "USN-2388-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2388-2"
|
"url": "http://www.ubuntu.com/usn/USN-2388-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "70572",
|
"name": "SUSE-SU-2014:1422",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/70572"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60414",
|
"name": "DSA-3080",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/60414"
|
"url": "http://www.debian.org/security/2014/dsa-3080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0392",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00036.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1526",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0345",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00027.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60416",
|
"name": "60416",
|
||||||
@ -228,14 +198,54 @@
|
|||||||
"url": "http://secunia.com/advisories/60416"
|
"url": "http://secunia.com/advisories/60416"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60417",
|
"name": "RHSA-2014:1882",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/60417"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1882.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61018",
|
"name": "RHSA-2014:1633",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1633.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1636",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1636.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2014:1658",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1658.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61164",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/61018"
|
"url": "http://secunia.com/advisories/61164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101770",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=141775382904016&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3077",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1636",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-12",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61020",
|
"name": "61020",
|
||||||
@ -248,34 +258,24 @@
|
|||||||
"url": "http://secunia.com/advisories/61143"
|
"url": "http://secunia.com/advisories/61143"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61629",
|
"name": "SUSE-SU-2015:0344",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/61629"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00026.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61163",
|
"name": "60417",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/61163"
|
"url": "http://secunia.com/advisories/60417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61164",
|
"name": "70572",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/61164"
|
"url": "http://www.securityfocus.com/bid/70572"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61346",
|
"name": "RHSA-2014:1620",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/61346"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1620.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61609",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61609"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61928",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61928"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6547",
|
"ID": "CVE-2014-6547",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6808",
|
"ID": "CVE-2014-6808",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#132025",
|
"name": "VU#132025",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0035"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0035"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "96082",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96082"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038006",
|
"name": "1038006",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038006"
|
"url": "http://www.securitytracker.com/id/1038006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "96082",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0477",
|
"ID": "CVE-2017-0477",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-03-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-03-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96760",
|
"name": "96760",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96760"
|
"url": "http://www.securityfocus.com/bid/96760"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-03-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0501",
|
"ID": "CVE-2017-0501",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "96726",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96726"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037968"
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "96726",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96726"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://hackerone.com/reports/288635",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://hackerone.com/reports/288635"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://dev.recurly.com/page/ruby-updates",
|
"name": "https://dev.recurly.com/page/ruby-updates",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://dev.recurly.com/page/ruby-updates"
|
"url": "https://dev.recurly.com/page/ruby-updates"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://hackerone.com/reports/288635",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://hackerone.com/reports/288635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/recurly/recurly-client-ruby/commit/1bb0284d6e668b8b3d31167790ed6db1f6ccc4be",
|
"name": "https://github.com/recurly/recurly-client-ruby/commit/1bb0284d6e668b8b3d31167790ed6db1f6ccc4be",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2017-1000362",
|
"ID": "CVE-2017-1000362",
|
||||||
"REQUESTER": "danielbeck@beckweb.net",
|
"REQUESTER": "danielbeck@beckweb.net",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -12,21 +12,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.32.1"
|
"version_value": "n/a"
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "2.43"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -48,7 +45,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-276"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-12-29",
|
"DATE_ASSIGNED": "2017-12-29",
|
||||||
"ID": "CVE-2017-1000454",
|
"ID": "CVE-2017-1000454",
|
||||||
"REQUESTER": "daniel@scrt.ch",
|
"REQUESTER": "daniel@scrt.ch",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "CMS Made Simple",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.1.6, 2.2, 2.2.1"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "CMS Made Simple"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Server Side Template Injection"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=b91ad6cf984a48ad52fe5af13cb3e0ac4bf012ed",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=b91ad6cf984a48ad52fe5af13cb3e0ac4bf012ed"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/2018-03-01",
|
"name": "https://source.android.com/security/bulletin/2018-03-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2018-03-01"
|
"url": "https://source.android.com/security/bulletin/2018-03-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=b91ad6cf984a48ad52fe5af13cb3e0ac4bf012ed",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=b91ad6cf984a48ad52fe5af13cb3e0ac4bf012ed"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "103254",
|
"name": "103254",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1828",
|
"ID": "CVE-2017-1828",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1839",
|
"ID": "CVE-2017-1839",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4624",
|
"ID": "CVE-2017-4624",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4714",
|
"ID": "CVE-2017-4714",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4790",
|
"ID": "CVE-2017-4790",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4842",
|
"ID": "CVE-2017-4842",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-17-039/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-17-039/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "95353",
|
"name": "95353",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95353"
|
"url": "http://www.securityfocus.com/bid/95353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-17-039/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-17-039/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user