mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0e484b4c4e
commit
192fd79f0a
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "muskat-empower-url-dir(6093)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6093"
|
||||
},
|
||||
{
|
||||
"name": "20010212 Vulnerability in Muscat Empower wich can print path to DB-dir.",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "2374",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2374"
|
||||
},
|
||||
{
|
||||
"name" : "muskat-empower-url-dir(6093)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6093"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0378.html"
|
||||
},
|
||||
{
|
||||
"name": "mercury-mta-bo(6444)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6444.php"
|
||||
},
|
||||
{
|
||||
"name": "20010424 Re: Mercury for NetWare POP3 server vulnerable to remote buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "2641",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2641"
|
||||
},
|
||||
{
|
||||
"name" : "mercury-mta-bo(6444)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/6444.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010515 3COM OfficeConnect DSL router vulneratibilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0115.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010921 3Com OfficeConnect 812/840 Router DoS exploit code",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100119572524232&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20010924 Regarding: 3Com OfficeConnect 812/840 Router DoS exploit code",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6573"
|
||||
},
|
||||
{
|
||||
"name": "20010515 3COM OfficeConnect DSL router vulneratibilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0115.html"
|
||||
},
|
||||
{
|
||||
"name": "20010921 3Com OfficeConnect 812/840 Router DoS exploit code",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100119572524232&w=2"
|
||||
},
|
||||
{
|
||||
"name": "2721",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3716",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3716"
|
||||
},
|
||||
{
|
||||
"name": "20011218 FTPXQ default install read/write capabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ftpxq-default-permissions(7715)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7715.php"
|
||||
},
|
||||
{
|
||||
"name" : "3716",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3716"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010606 advisory for Pragma Interaccess",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/189327"
|
||||
},
|
||||
{
|
||||
"name": "2834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2834"
|
||||
},
|
||||
{
|
||||
"name": "20010606 advisory for Pragma Interaccess",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/189327"
|
||||
},
|
||||
{
|
||||
"name": "pragma-interaccess-dos(6658)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-1949",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1949"
|
||||
},
|
||||
{
|
||||
"name": "20264",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20264"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1949",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1949"
|
||||
},
|
||||
{
|
||||
"name": "rwiki-editing-form-ruby-code-injection(26668)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080403 ZDI-08-014: Apple Quicktime Multiple Opcode Memory Corruption Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490459/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-014",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-014"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT1241",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,20 +62,25 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-094A.html"
|
||||
},
|
||||
{
|
||||
"name" : "28583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28583"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1078",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1078"
|
||||
},
|
||||
{
|
||||
"name" : "1019763",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019763"
|
||||
"name": "28583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28583"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-pict-records-bo(41609)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41609"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-014",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-014"
|
||||
},
|
||||
{
|
||||
"name": "29650",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/29650"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-pict-records-bo(41609)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41609"
|
||||
"name": "1019763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019763"
|
||||
},
|
||||
{
|
||||
"name": "20080403 ZDI-08-014: Apple Quicktime Multiple Opcode Memory Corruption Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490459/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,25 +58,30 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/489355/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/packettrash-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/packettrash-adv.txt"
|
||||
"name": "28187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28187"
|
||||
},
|
||||
{
|
||||
"name": "pt360-tftpserver-filename-dos(41073)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41073"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/testz/tftpx.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/testz/tftpx.zip"
|
||||
},
|
||||
{
|
||||
"name" : "28187",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28187"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0811",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0811/references"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/packettrash-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/packettrash-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "29308",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "3734",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3734"
|
||||
},
|
||||
{
|
||||
"name" : "pt360-tftpserver-filename-dos(41073)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "29952",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29952"
|
||||
},
|
||||
{
|
||||
"name": "mosxml-modmainmenu-file-include(43430)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43430"
|
||||
},
|
||||
{
|
||||
"name": "29952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29952"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
||||
"name": "multiple-antivirus-mzheader-code-execution(47435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
||||
},
|
||||
{
|
||||
"name": "4723",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/4723"
|
||||
},
|
||||
{
|
||||
"name" : "multiple-antivirus-mzheader-code-execution(47435)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47435"
|
||||
"name": "20081209 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass -Update-",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/499043/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20081208 Multiple Vendor Anti-Virus Software Malicious WebPage Detection Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/498995/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://arstechnica.com/news.ars/post/20090113-new-method-of-phishmongering-could-fool-experienced-users.html",
|
||||
"name": "http://www.infoworld.com/article/09/01/13/Browser_bug_could_allow_phishing_without_email_1.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://arstechnica.com/news.ars/post/20090113-new-method-of-phishmongering-could-fool-experienced-users.html"
|
||||
"url": "http://www.infoworld.com/article/09/01/13/Browser_bug_could_allow_phishing_without_email_1.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.darkreading.com/security/attacks/showArticle.jhtml?articleID=212900161",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.darkreading.com/security/attacks/showArticle.jhtml?articleID=212900161"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infoworld.com/article/09/01/13/Browser_bug_could_allow_phishing_without_email_1.html",
|
||||
"name": "http://arstechnica.com/news.ars/post/20090113-new-method-of-phishmongering-could-fool-experienced-users.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.infoworld.com/article/09/01/13/Browser_bug_could_allow_phishing_without_email_1.html"
|
||||
"url": "http://arstechnica.com/news.ars/post/20090113-new-method-of-phishmongering-could-fool-experienced-users.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trusteer.com/files/In-session-phishing-advisory-2.pdf",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2273",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1025802",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025802"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg27020404",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg27020404"
|
||||
"name": "45119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45119"
|
||||
},
|
||||
{
|
||||
"name": "PM34964",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM34964"
|
||||
},
|
||||
{
|
||||
"name": "rational-doors-server-error-unspec(68351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68351"
|
||||
},
|
||||
{
|
||||
"name": "48520",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48520"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg27020404",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg27020404"
|
||||
},
|
||||
{
|
||||
"name": "73548",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73548"
|
||||
},
|
||||
{
|
||||
"name" : "45119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45119"
|
||||
},
|
||||
{
|
||||
"name" : "rational-doors-server-error-unspec(68351)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,11 +54,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/631912",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/631912"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/irmen/Pyro3/commit/554e095a62c4412c91f981e72fd34a936ac2bf1e",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,6 +63,11 @@
|
||||
"name": "https://pythonhosted.org/Pyro/12-changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pythonhosted.org/Pyro/12-changes.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/631912",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/631912"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
"name": "appleios-officeimport-bo(70556)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70556"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "appleios-officeimport-bo(70556)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70556"
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3608",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/clantiger1.1.3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/clantiger1.1.3"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0211.html"
|
||||
},
|
||||
{
|
||||
"name" : "57750",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57750"
|
||||
"name": "entreprise-movedisk-dos(81834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/81834"
|
||||
},
|
||||
{
|
||||
"name": "1028076",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1028076"
|
||||
},
|
||||
{
|
||||
"name" : "entreprise-movedisk-dos(81834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/81834"
|
||||
"name": "57750",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57750"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0262",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=909071",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=909071"
|
||||
"name": "https://groups.google.com/forum/#!msg/rack-devel/mZsuRonD7G8/DpZIOmMLbOgJ",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!msg/rack-devel/mZsuRonD7G8/DpZIOmMLbOgJ"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/rentzsch/4736940",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://gist.github.com/rentzsch/4736940"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rack/rack/blob/master/lib/rack/file.rb#L56",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rack/rack/blob/master/lib/rack/file.rb#L56"
|
||||
"name": "52033",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/52033"
|
||||
},
|
||||
{
|
||||
"name": "http://rack.github.com/",
|
||||
@ -73,14 +73,9 @@
|
||||
"url": "http://rack.github.com/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=909072",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=909072"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rack/rack/commit/6f237e4c9fab649d3750482514f0fde76c56ab30",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/rack/rack/commit/6f237e4c9fab649d3750482514f0fde76c56ab30"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=909071",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=909071"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!msg/rack-devel/bf937jPZxJM/1s6x95vIhmAJ",
|
||||
@ -88,9 +83,9 @@
|
||||
"url": "https://groups.google.com/forum/#!msg/rack-devel/bf937jPZxJM/1s6x95vIhmAJ"
|
||||
},
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/#!msg/rack-devel/mZsuRonD7G8/DpZIOmMLbOgJ",
|
||||
"name": "https://github.com/rack/rack/commit/6f237e4c9fab649d3750482514f0fde76c56ab30",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://groups.google.com/forum/#!msg/rack-devel/mZsuRonD7G8/DpZIOmMLbOgJ"
|
||||
"url": "https://github.com/rack/rack/commit/6f237e4c9fab649d3750482514f0fde76c56ab30"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0462",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "52033",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/52033"
|
||||
"name": "https://github.com/rack/rack/blob/master/lib/rack/file.rb#L56",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rack/rack/blob/master/lib/rack/file.rb#L56"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=909072",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=909072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0284",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2013-0941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,114 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=973474",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=973474"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02922",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101305",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02907",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
"name": "RHSA-2013:1060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02908",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545592101387&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:183",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0963",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1081",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1060.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1293",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1255",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1257",
|
||||
@ -168,24 +83,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1263",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=973474",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-169A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
"name": "HPSBUX02907",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=137545505800971&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#225657",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/225657"
|
||||
"name": "54154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54154"
|
||||
},
|
||||
{
|
||||
"name" : "60634",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/60634"
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101305",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17215",
|
||||
@ -197,20 +117,100 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02922",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1263",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197"
|
||||
},
|
||||
{
|
||||
"name": "VU#225657",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/225657"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1293",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "60634",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/60634"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1081",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html"
|
||||
},
|
||||
{
|
||||
"name": "TA13-169A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-169A"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2013-0185.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2013-0185.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0963",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1255",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19667",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:183",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19718",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718"
|
||||
},
|
||||
{
|
||||
"name" : "54154",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54154"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-4327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1961-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1961-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130918 Re: Fwd: [vs-plain] polkit races",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/09/18/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1006680",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1006680"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2777",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2777"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1961-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1961-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1006680",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1006680"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2013-4814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130712 Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html"
|
||||
},
|
||||
{
|
||||
"name": "26806",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/26806"
|
||||
},
|
||||
{
|
||||
"name": "20130712 Multiple vulnerabilities in BMC SERVICE DESK EXPRESS (SDE) Version 10.2.1.95",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html"
|
||||
},
|
||||
{
|
||||
"name": "61147",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
|
||||
"name": "http://digital.ni.com/public.nsf/allkb/E6BC4F119D49A97A86257BD3004FE019?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
|
||||
"url": "http://digital.ni.com/public.nsf/allkb/E6BC4F119D49A97A86257BD3004FE019?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://digital.ni.com/public.nsf/websearch/5C87A3AA7300868986257B3600501FE6?OpenDocument",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://digital.ni.com/public.nsf/websearch/5C87A3AA7300868986257B3600501FE6?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name" : "http://digital.ni.com/public.nsf/allkb/E6BC4F119D49A97A86257BD3004FE019?OpenDocument",
|
||||
"name": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://digital.ni.com/public.nsf/allkb/E6BC4F119D49A97A86257BD3004FE019?OpenDocument"
|
||||
"url": "http://digital.ni.com/public.nsf/websearch/507DEC9DA57A708186257B3600512623?OpenDocument"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5456",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-3.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-3.pdf"
|
||||
"name": "IV51329",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51329"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-5.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-explorations.com/materials/SE-2012-01-IBM-5.pdf"
|
||||
"name": "ibm-java-cve20135456-code-exec(88255)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88255"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655202"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-explorations.com/materials/SE-2012-01-IBM-3.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/materials/SE-2012-01-IBM-3.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/developerworks/java/jdk/alerts/#IBM_Security_Update_November_2013"
|
||||
},
|
||||
{
|
||||
"name" : "IV51329",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV51329"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1677",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
"name": "http://www.security-explorations.com/materials/SE-2012-01-IBM-5.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-explorations.com/materials/SE-2012-01-IBM-5.pdf"
|
||||
},
|
||||
{
|
||||
"name": "56338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56338"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-java-cve20135456-code-exec(88255)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88255"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.345996",
|
||||
"ID": "CVE-2017-1000133",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<15.04.8, <15.10.4, <16.04.2"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0470",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0470"
|
||||
},
|
||||
{
|
||||
"name": "102475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102475"
|
||||
},
|
||||
{
|
||||
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0470",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/saltstack/salt/pull/42944",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/saltstack/salt/pull/42944"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872399",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=872399"
|
||||
},
|
||||
{
|
||||
"name": "100384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100384"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1482006",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1482006"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.saltstack.com/en/2016.11/topics/releases/2016.11.7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.saltstack.com/en/2016.11/topics/releases/2016.11.7.html"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.saltstack.com/en/latest/topics/releases/2017.7.1.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.saltstack.com/en/latest/topics/releases/2017.7.1.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/saltstack/salt/pull/42944",
|
||||
"name": "https://docs.saltstack.com/en/2016.11/topics/releases/2016.11.7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/saltstack/salt/pull/42944"
|
||||
},
|
||||
{
|
||||
"name" : "100384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100384"
|
||||
"url": "https://docs.saltstack.com/en/2016.11/topics/releases/2016.11.7.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-12833",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-13202",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2018-01-02T00:00:00",
|
||||
"ID": "CVE-2017-13213",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16493",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jira.atlassian.com/browse/JRASERVER-66622",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jira.atlassian.com/browse/JRASERVER-66622"
|
||||
},
|
||||
{
|
||||
"name": "102506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102506"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.atlassian.com/browse/JRASERVER-66622",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jira.atlassian.com/browse/JRASERVER-66622"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4148",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4273",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4490",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -77,9 +77,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10794523",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10794523"
|
||||
"name": "ibm-qradar-cve20181733-spoofing(147811)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/147811"
|
||||
},
|
||||
{
|
||||
"name": "106793",
|
||||
@ -87,9 +87,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/106793"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-qradar-cve20181733-spoofing(147811)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/147811"
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10794523",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10794523"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user