mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c63ce1c781
commit
18b6da3ea6
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-2913",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-39/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-39/advisory/"
|
||||
"name": "ADV-2006-2232",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2232"
|
||||
},
|
||||
{
|
||||
"name": "20134",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20134"
|
||||
},
|
||||
{
|
||||
"name": "18349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18349"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2232",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2232"
|
||||
},
|
||||
{
|
||||
"name": "26248",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.osvdb.org/26247"
|
||||
},
|
||||
{
|
||||
"name" : "20134",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20134"
|
||||
"name": "http://secunia.com/secunia_research/2006-39/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-39/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "selectapix-popup-viewalbum-xss(27012)",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mpcs-comment-xss(27286)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27286"
|
||||
},
|
||||
{
|
||||
"name": "20060617 MPCS v0.2 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437631/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://tpvgames.co.uk/mpcs/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tpvgames.co.uk/mpcs/"
|
||||
},
|
||||
{
|
||||
"name": "18470",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1130"
|
||||
},
|
||||
{
|
||||
"name" : "mpcs-comment-xss(27286)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27286"
|
||||
"name": "http://tpvgames.co.uk/mpcs/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tpvgames.co.uk/mpcs/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "atutor-index-sql-injection(27620)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27620"
|
||||
},
|
||||
{
|
||||
"name": "20060708 ATutor 1.5.3 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0096.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060711 Re: ATutor 1.5.3 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439873/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060721 Re: ATutor 1.5.3 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440837/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18898",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18898"
|
||||
},
|
||||
{
|
||||
"name": "28188",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28188"
|
||||
},
|
||||
{
|
||||
"name" : "atutor-index-sql-injection(27620)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27620"
|
||||
"name": "18898",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18898"
|
||||
},
|
||||
{
|
||||
"name": "20060721 Re: ATutor 1.5.3 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440837/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060711 Re: ATutor 1.5.3 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439873/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "opera-dhtml-background-dos(27977)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27977"
|
||||
},
|
||||
{
|
||||
"name": "http://browserfun.blogspot.com/2006/07/mobb-26-opera-css-background.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://browserfun.blogspot.com/2006/07/mobb-26-opera-css-background.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2987",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2987"
|
||||
},
|
||||
{
|
||||
"name": "27374",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27374"
|
||||
},
|
||||
{
|
||||
"name" : "opera-dhtml-background-dos(27977)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27977"
|
||||
"name": "ADV-2006-2987",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2987"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060804 [ECHO_ADV_42$2006] PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442219/100/0/threaded"
|
||||
"name": "ADV-2006-3194",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3194"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.echo.or.id/adv/adv43-matdhule-2006.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://advisories.echo.or.id/adv/adv43-matdhule-2006.txt"
|
||||
"name": "1369",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1369"
|
||||
},
|
||||
{
|
||||
"name": "2120",
|
||||
@ -68,14 +68,14 @@
|
||||
"url": "https://www.exploit-db.com/exploits/2120"
|
||||
},
|
||||
{
|
||||
"name" : "19349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19349"
|
||||
"name": "http://advisories.echo.or.id/adv/adv43-matdhule-2006.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://advisories.echo.or.id/adv/adv43-matdhule-2006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3194",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3194"
|
||||
"name": "20060804 [ECHO_ADV_42$2006] PHP Live Helper <= 2.0 (abs_path) Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442219/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016639",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://securitytracker.com/id?1016639"
|
||||
},
|
||||
{
|
||||
"name" : "1369",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1369"
|
||||
"name": "19349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19349"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060516 DeluxeBB <= v1.06 attachment mod_mime exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0318.html"
|
||||
"name": "1492",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1492"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/deluxebb_106_xpl.html",
|
||||
@ -67,20 +67,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1843"
|
||||
},
|
||||
{
|
||||
"name": "deluxebb-modmime-file-upload(26485)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26485"
|
||||
},
|
||||
{
|
||||
"name": "20135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20135"
|
||||
},
|
||||
{
|
||||
"name" : "1492",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1492"
|
||||
},
|
||||
{
|
||||
"name" : "deluxebb-modmime-file-upload(26485)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26485"
|
||||
"name": "20060516 DeluxeBB <= v1.06 attachment mod_mime exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0318.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=42",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=42"
|
||||
},
|
||||
{
|
||||
"name": "1947",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1947"
|
||||
},
|
||||
{
|
||||
"name": "20061124 [Aria-Security Team] MidiCart ASP Plus Shopping Cart SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,24 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/452573/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aria-security.com/forum/showthread.php?t=42",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.aria-security.com/forum/showthread.php?t=42"
|
||||
"name": "midicart-itemshow-sql-injection(30506)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30506"
|
||||
},
|
||||
{
|
||||
"name": "21273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21273"
|
||||
},
|
||||
{
|
||||
"name" : "1947",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1947"
|
||||
},
|
||||
{
|
||||
"name" : "midicart-itemshow-sql-injection(30506)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30506"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
||||
},
|
||||
{
|
||||
"name": "2786",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "22880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22880"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21429"
|
||||
},
|
||||
{
|
||||
"name": "jabguestbook-pbguestbook-xss(30718)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30718"
|
||||
},
|
||||
{
|
||||
"name": "23216",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "1992",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1992"
|
||||
},
|
||||
{
|
||||
"name" : "jabguestbook-pbguestbook-xss(30718)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23175",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23175"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4843",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4843"
|
||||
},
|
||||
{
|
||||
"name": "smf-display-xss(30659)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30659"
|
||||
},
|
||||
{
|
||||
"name": "20061203 SMF upload XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21431"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4843",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4843"
|
||||
},
|
||||
{
|
||||
"name" : "23175",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23175"
|
||||
},
|
||||
{
|
||||
"name": "2001",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2001"
|
||||
},
|
||||
{
|
||||
"name" : "smf-display-xss(30659)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.python.org/issue9061",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.python.org/issue9061"
|
||||
},
|
||||
{
|
||||
"name": "http://www.makotemplates.org/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.makotemplates.org/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.python.org/issue9061",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.python.org/issue9061"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100818 CVE request: zope-ldapuser",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/18/3"
|
||||
"name": "41022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41022"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100819 Re: CVE request: zope-ldapuser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/19/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100818 CVE request: zope-ldapuser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/18/3"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593466",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=593466"
|
||||
},
|
||||
{
|
||||
"name" : "41022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41022"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0022",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=671199",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=671199"
|
||||
"name": "1025102",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025102"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0293",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0293.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=671199",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=671199"
|
||||
},
|
||||
{
|
||||
"name": "46489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46489"
|
||||
},
|
||||
{
|
||||
"name" : "1025102",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0717",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=672159",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=672159"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0300",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0300.html"
|
||||
},
|
||||
{
|
||||
"name": "46528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46528"
|
||||
},
|
||||
{
|
||||
"name" : "1025116",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025116"
|
||||
},
|
||||
{
|
||||
"name" : "43487",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43487"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0491",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0491"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0300",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0300.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=672159",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=672159"
|
||||
},
|
||||
{
|
||||
"name": "1025116",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025116"
|
||||
},
|
||||
{
|
||||
"name": "rhnss-session-hijacking(65658)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65658"
|
||||
},
|
||||
{
|
||||
"name": "43487",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43487"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SUSE-SR:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "slms-cve20110993-info-disc(95697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95697"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00005.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS11-045",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
||||
},
|
||||
{
|
||||
"name": "48162",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:12291",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12291"
|
||||
},
|
||||
{
|
||||
"name": "MS11-045",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1728",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-144/"
|
||||
},
|
||||
{
|
||||
"name": "47638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47638"
|
||||
},
|
||||
{
|
||||
"name": "hp-openview-data-code-exec(67201)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02668",
|
||||
"refsource": "HP",
|
||||
@ -73,9 +83,9 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
|
||||
},
|
||||
{
|
||||
"name" : "47638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47638"
|
||||
"name": "44402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44402"
|
||||
},
|
||||
{
|
||||
"name": "72187",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "1025454",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025454"
|
||||
},
|
||||
{
|
||||
"name" : "44402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44402"
|
||||
},
|
||||
{
|
||||
"name" : "hp-openview-data-code-exec(67201)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[netdev] 20110420 [PATCH v2] can: add missing socket check in can/raw release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://permalink.gmane.org/gmane.linux.network/192974"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/20/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource": "MLIST",
|
||||
@ -70,17 +60,12 @@
|
||||
{
|
||||
"name": "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/21/2"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/20/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/21/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/2"
|
||||
"name": "47835",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47835"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110425 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
@ -88,24 +73,39 @@
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/25/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=10022a6c66e199d8f61d9044543f38785713cbbd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=10022a6c66e199d8f61d9044543f38785713cbbd"
|
||||
"name": "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/21/7"
|
||||
},
|
||||
{
|
||||
"name": "[netdev] 20110420 [PATCH v2] can: add missing socket check in can/raw release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://permalink.gmane.org/gmane.linux.network/192974"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.39-rc6"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=10022a6c66e199d8f61d9044543f38785713cbbd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=10022a6c66e199d8f61d9044543f38785713cbbd"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110421 Re: CVE request: kernel: missing socket check in can/bcm release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/21/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=698057",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=698057"
|
||||
},
|
||||
{
|
||||
"name" : "47835",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47835"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2011-4819",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21584666"
|
||||
},
|
||||
{
|
||||
"name" : "IV09202",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09202"
|
||||
},
|
||||
{
|
||||
"name" : "52333",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52333"
|
||||
"name": "maximo-uisesionid-xss(72008)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72008"
|
||||
},
|
||||
{
|
||||
"name": "48299",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/48299"
|
||||
},
|
||||
{
|
||||
"name" : "maximo-uisesionid-xss(72008)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72008"
|
||||
"name": "52333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52333"
|
||||
},
|
||||
{
|
||||
"name": "IV09202",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV09202"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-2521",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140818 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533162/30/0/threaded"
|
||||
"name": "1030743",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030743"
|
||||
},
|
||||
{
|
||||
"name": "69276",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/69276"
|
||||
},
|
||||
{
|
||||
"name" : "1030743",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030743"
|
||||
"name": "20140818 ESA-2014-079: EMC Documentum Content Server Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533162/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "60571",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2984",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3069",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3668",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,79 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=88412772d295ebf7dd34409534507dc9bcac726e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=88412772d295ebf7dd34409534507dc9bcac726e"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=68027",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=68027"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154503"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1767.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-1768.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204659",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3064",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3064"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1767",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1765",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1766",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html"
|
||||
"name": "59967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59967"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1391",
|
||||
@ -133,9 +63,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html"
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=88412772d295ebf7dd34409534507dc9bcac726e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=88412772d295ebf7dd34409534507dc9bcac726e"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1767",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2391-1",
|
||||
@ -143,39 +78,104 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2391-1"
|
||||
},
|
||||
{
|
||||
"name" : "70666",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70666"
|
||||
"name": "https://support.apple.com/HT204659",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "59967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59967"
|
||||
"name": "openSUSE-SU-2014:1377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "60630",
|
||||
"name": "61982",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60630"
|
||||
},
|
||||
{
|
||||
"name" : "60699",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60699"
|
||||
"url": "http://secunia.com/advisories/61982"
|
||||
},
|
||||
{
|
||||
"name": "61763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61763"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=68027",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=68027"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1767.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1767.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1766",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1766.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3064",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3064"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1768.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name": "70666",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70666"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "61970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61970"
|
||||
},
|
||||
{
|
||||
"name" : "61982",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1154503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1154503"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1765",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1765.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1768.html"
|
||||
},
|
||||
{
|
||||
"name": "60699",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61982"
|
||||
"url": "http://secunia.com/advisories/60699"
|
||||
},
|
||||
{
|
||||
"name": "60630",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6335",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-069",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-069"
|
||||
},
|
||||
{
|
||||
"name" : "70963",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70963"
|
||||
},
|
||||
{
|
||||
"name": "1031189",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031189"
|
||||
},
|
||||
{
|
||||
"name": "MS14-069",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-069"
|
||||
},
|
||||
{
|
||||
"name": "59867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59867"
|
||||
},
|
||||
{
|
||||
"name": "70963",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70963"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141124 Docker 1.3.2 - Security Advisory [24 Nov 2014]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/24/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.docker.com/v1.3/release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.docker.com/v1.3/release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-15779",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145154.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1596",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html"
|
||||
"name": "60241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60241"
|
||||
},
|
||||
{
|
||||
"name": "60171",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/60171"
|
||||
},
|
||||
{
|
||||
"name" : "60241",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60241"
|
||||
"name": "https://docs.docker.com/v1.3/release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.docker.com/v1.3/release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1596",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-15779",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-December/145154.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141124 Docker 1.3.2 - Security Advisory [24 Nov 2014]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/24/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#130265",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7014",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7017",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#760609",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/760609"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#760609",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/760609"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141108 CVE-2014-7146: MantisBT XmlImportExport plugin PHP Code Injection Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q4/576"
|
||||
"name": "70993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70993"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=17725",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=17725"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mantisbt/mantisbt/commit/84017535",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mantisbt/mantisbt/commit/84017535"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/bed19db9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/bed19db9"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3120",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3120"
|
||||
"name": "mantisbt-cve20147146-code-exec(98572)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98572"
|
||||
},
|
||||
{
|
||||
"name" : "70993",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70993"
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/84017535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/84017535"
|
||||
},
|
||||
{
|
||||
"name": "62101",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/62101"
|
||||
},
|
||||
{
|
||||
"name" : "mantisbt-cve20147146-code-exec(98572)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98572"
|
||||
"name": "[oss-security] 20141108 CVE-2014-7146: MantisBT XmlImportExport plugin PHP Code Injection Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/576"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3120",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7630",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#542017",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7678",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0548",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,6 +62,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039308",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039308"
|
||||
},
|
||||
{
|
||||
"name": "100684",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100684"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129830",
|
||||
"refsource": "MISC",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007186",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007186"
|
||||
},
|
||||
{
|
||||
"name" : "100684",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100684"
|
||||
},
|
||||
{
|
||||
"name" : "1039308",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039308"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1945",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2017-08-19T00:00:00",
|
||||
"ID": "CVE-2017-5187",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96452",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96452"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.vu.nl/~herbertb/download/papers/anc_ndss17.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.vusec.net/projects/anc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.vusec.net/projects/anc"
|
||||
},
|
||||
{
|
||||
"name" : "96452",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96452"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user