mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
333e6dd293
commit
1b013f7824
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2107",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2107"
|
||||
},
|
||||
{
|
||||
"name": "coffeecup-ftp-weak-encryption(5744)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5744"
|
||||
},
|
||||
{
|
||||
"name": "2107",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2107"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011010 Vulnerability: Cisco PIX Firewall Manager",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-10/0071.html"
|
||||
"name": "cisco-pfm-plaintext-password(7265)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7265"
|
||||
},
|
||||
{
|
||||
"name": "VU#639507",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/639507"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-pfm-plaintext-password(7265)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7265"
|
||||
},
|
||||
{
|
||||
"name": "3419",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3419"
|
||||
},
|
||||
{
|
||||
"name": "20011010 Vulnerability: Cisco PIX Firewall Manager",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0071.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-095",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-095"
|
||||
},
|
||||
{
|
||||
"name": "linux-gpm-format-string(7748)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7748"
|
||||
},
|
||||
{
|
||||
"name": "DSA-095",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-095"
|
||||
},
|
||||
{
|
||||
"name": "3750",
|
||||
"refsource": "BID",
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060503 Quagga RIPD unauthenticated route injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432856/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060503 Re: Quagga RIPD unauthenticated route injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.quagga.net/show_bug.cgi?id=262",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.quagga.net/show_bug.cgi?id=262"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1059",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1059"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200605-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0525",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0533",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060602-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:017",
|
||||
"refsource": "SUSE",
|
||||
@ -103,9 +63,44 @@
|
||||
"url": "https://usn.ubuntu.com/284-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17808",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17808"
|
||||
"name": "quagga-ripd-ripv1-response-security-bypass(26251)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26251"
|
||||
},
|
||||
{
|
||||
"name": "20782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20782"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10775",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10775"
|
||||
},
|
||||
{
|
||||
"name": "20138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20138"
|
||||
},
|
||||
{
|
||||
"name": "20060503 Re: Quagga RIPD unauthenticated route injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20421"
|
||||
},
|
||||
{
|
||||
"name": "20060602-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060602-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0525",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0525.html"
|
||||
},
|
||||
{
|
||||
"name": "25225",
|
||||
@ -113,9 +108,9 @@
|
||||
"url": "http://www.osvdb.org/25225"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10775",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10775"
|
||||
"name": "20137",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20137"
|
||||
},
|
||||
{
|
||||
"name": "1016204",
|
||||
@ -128,14 +123,39 @@
|
||||
"url": "http://secunia.com/advisories/19910"
|
||||
},
|
||||
{
|
||||
"name" : "20137",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20137"
|
||||
"name": "17808",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17808"
|
||||
},
|
||||
{
|
||||
"name" : "20138",
|
||||
"name": "RHSA-2006:0533",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0533.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200605-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "21159",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20138"
|
||||
"url": "http://secunia.com/advisories/21159"
|
||||
},
|
||||
{
|
||||
"name": "20060503 Quagga RIPD unauthenticated route injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432856/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.quagga.net/show_bug.cgi?id=262",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.quagga.net/show_bug.cgi?id=262"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1059",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1059"
|
||||
},
|
||||
{
|
||||
"name": "20221",
|
||||
@ -146,26 +166,6 @@
|
||||
"name": "20420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20420"
|
||||
},
|
||||
{
|
||||
"name" : "20421",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20421"
|
||||
},
|
||||
{
|
||||
"name" : "20782",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20782"
|
||||
},
|
||||
{
|
||||
"name" : "21159",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21159"
|
||||
},
|
||||
{
|
||||
"name" : "quagga-ripd-ripv1-response-security-bypass(26251)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://florian-amrhein.de/newsportal/forum/article?id=1&group=amrhein.newsportal"
|
||||
},
|
||||
{
|
||||
"name": "20128",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20128"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1838",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "25578",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25578"
|
||||
},
|
||||
{
|
||||
"name" : "20128",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20128"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436410/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mafia-moblog-big-upgrade-path-disclosure(26999)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26999"
|
||||
},
|
||||
{
|
||||
"name": "1078",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1078"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2249",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "20529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20529"
|
||||
},
|
||||
{
|
||||
"name" : "1078",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1078"
|
||||
},
|
||||
{
|
||||
"name" : "mafia-moblog-big-upgrade-path-disclosure(26999)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "102479",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102479-1"
|
||||
"name": "20835",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20835"
|
||||
},
|
||||
{
|
||||
"name": "18635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18635"
|
||||
},
|
||||
{
|
||||
"name": "102479",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102479-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2508",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,11 +77,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016378"
|
||||
},
|
||||
{
|
||||
"name" : "20835",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20835"
|
||||
},
|
||||
{
|
||||
"name": "sun-java-parameters-xss(27392)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=466517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=466517"
|
||||
},
|
||||
{
|
||||
"name" : "http://anna.svn.sourceforge.net/viewvc/anna/branches/0.30/anna.pl?r1=22&r2=23",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://anna.svn.sourceforge.net/viewvc/anna/branches/0.30/anna.pl?r1=22&r2=23"
|
||||
},
|
||||
{
|
||||
"name": "21312",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "23200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23200"
|
||||
},
|
||||
{
|
||||
"name": "http://anna.svn.sourceforge.net/viewvc/anna/branches/0.30/anna.pl?r1=22&r2=23",
|
||||
"refsource": "MISC",
|
||||
"url": "http://anna.svn.sourceforge.net/viewvc/anna/branches/0.30/anna.pl?r1=22&r2=23"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=466517",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=466517"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061205 eEye's Zero-Day Tracker Launch",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://research.eeye.com/html/alerts/zeroday/20061128.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.eeye.com/html/alerts/zeroday/20061128.html"
|
||||
},
|
||||
{
|
||||
"name" : "3040",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3040"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/advisories/apsa06-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/advisories/apsa06-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#198908",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/198908"
|
||||
},
|
||||
{
|
||||
"name": "21338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21338"
|
||||
},
|
||||
{
|
||||
"name" : "21813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21813"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4751",
|
||||
"refsource": "VUPEN",
|
||||
@ -97,6 +72,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23138"
|
||||
},
|
||||
{
|
||||
"name": "VU#198908",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/198908"
|
||||
},
|
||||
{
|
||||
"name": "21813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21813"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/advisories/apsa06-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/advisories/apsa06-02.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-acrobat-acropdf-code-execution(30574)",
|
||||
"refsource": "XF",
|
||||
@ -106,6 +96,16 @@
|
||||
"name": "adobe-acropdf-activex-dos(31167)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31167"
|
||||
},
|
||||
{
|
||||
"name": "3040",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3040"
|
||||
},
|
||||
{
|
||||
"name": "20061205 eEye's Zero-Day Tracker Launch",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453579/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452009/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://acid-root.new.fr/poc/14061118.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://acid-root.new.fr/poc/14061118.txt"
|
||||
},
|
||||
{
|
||||
"name" : "21172",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21172"
|
||||
},
|
||||
{
|
||||
"name": "1958",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "oxygen-viewthread-sql-injection(30388)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30388"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/14061118.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/14061118.txt"
|
||||
},
|
||||
{
|
||||
"name": "21172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
},
|
||||
{
|
||||
"name": "23265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23265"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061220 OpenSER 1.1.0 parse_config buffer overflow vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455097/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061226 [OpenPKG-SA-2006.042] OpenPKG Security Advisory (openser)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.042.html"
|
||||
"name": "2083",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2083"
|
||||
},
|
||||
{
|
||||
"name": "21706",
|
||||
@ -77,15 +67,25 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5167"
|
||||
},
|
||||
{
|
||||
"name" : "2083",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2083"
|
||||
},
|
||||
{
|
||||
"name": "openser-parseconfig-bo(31035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31035"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.042.html"
|
||||
},
|
||||
{
|
||||
"name": "20061220 OpenSER 1.1.0 parse_config buffer overflow vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455097/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061226 [OpenPKG-SA-2006.042] OpenPKG Security Advisory (openser)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455300/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=68666",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=68666"
|
||||
"name": "70468",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70468"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
|
||||
},
|
||||
{
|
||||
"name": "45788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45788"
|
||||
},
|
||||
{
|
||||
"name" : "70468",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70468"
|
||||
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14381",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14381"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=68666",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=68666"
|
||||
},
|
||||
{
|
||||
"name": "42951",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029452"
|
||||
},
|
||||
{
|
||||
"name" : "PM33432",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM33432"
|
||||
},
|
||||
{
|
||||
"name": "websphere-outputmediator-dos(67687)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67687"
|
||||
},
|
||||
{
|
||||
"name": "PM33432",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM33432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2701",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110725 [DSB-2011-01] Security Advisory FreeRADIUS 2.1.11",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518974/100/0/threaded"
|
||||
"name": "48880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48880"
|
||||
},
|
||||
{
|
||||
"name": "freeradius-certificate-security-bypass(68782)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68782"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110715 CVE request: vulnerability in FreeRADIUS (OCSP)",
|
||||
@ -68,14 +73,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110720 Re: CVE request: vulnerability in FreeRADIUS (OCSP)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/07/20/9"
|
||||
"name": "45425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45425"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=724815",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=724815"
|
||||
"name": "20110725 [DSB-2011-01] Security Advisory FreeRADIUS 2.1.11",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518974/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.dfn-cert.de/informationen/Sicherheitsbulletins/dsb-2011-01.html",
|
||||
@ -83,9 +88,9 @@
|
||||
"url": "https://www.dfn-cert.de/informationen/Sicherheitsbulletins/dsb-2011-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "48880",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48880"
|
||||
"name": "8325",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8325"
|
||||
},
|
||||
{
|
||||
"name": "1025833",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://securitytracker.com/id?1025833"
|
||||
},
|
||||
{
|
||||
"name" : "45425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45425"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=724815",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=724815"
|
||||
},
|
||||
{
|
||||
"name" : "8325",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8325"
|
||||
},
|
||||
{
|
||||
"name" : "freeradius-certificate-security-bypass(68782)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68782"
|
||||
"name": "[oss-security] 20110720 Re: CVE request: vulnerability in FreeRADIUS (OCSP)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/07/20/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-39.html"
|
||||
"name": "MDVSA-2011:139",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:139"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=655389",
|
||||
@ -68,24 +68,14 @@
|
||||
"url": "http://www.debian.org/security/2011/dsa-2312"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2313",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2313"
|
||||
"name": "46315",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46315"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2317",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2317"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:139",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:139"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:140",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:140"
|
||||
"name": "RHSA-2011:1341",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1341.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:141",
|
||||
@ -98,29 +88,39 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:142"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1341",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1341.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:1076",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-39.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1256",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:1076",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14361",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14361"
|
||||
},
|
||||
{
|
||||
"name" : "46315",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46315"
|
||||
"name": "DSA-2317",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2317"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:140",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:140"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2313",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3196",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637485",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "DSA-2365",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2365"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3230",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5000"
|
||||
"name": "apple-safari-code-exec(70567)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70567"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "50162",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50162"
|
||||
},
|
||||
{
|
||||
"name": "76389",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76389"
|
||||
},
|
||||
{
|
||||
"name" : "apple-safari-code-exec(70567)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70567"
|
||||
"name": "http://support.apple.com/kb/HT5000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5000"
|
||||
},
|
||||
{
|
||||
"name": "50162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50162"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4397",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4511",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.siemens.com/corporate-technology/pool/de/forschungsfelder/siemens_security_advisory_ssa-345442.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-12-030-01.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4930",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=5e5571d1a431eb3c61977b6dd6ec90186ef79867",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=5e5571d1a431eb3c61977b6dd6ec90186ef79867"
|
||||
},
|
||||
{
|
||||
"name" : "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264"
|
||||
},
|
||||
{
|
||||
"name": "http://research.cs.wisc.edu/htcondor/security/vulnerabilities/CONDOR-2012-0001.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,15 +67,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28429"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0099",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0099.html"
|
||||
},
|
||||
{
|
||||
"name": "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=5e5571d1a431eb3c61977b6dd6ec90186ef79867",
|
||||
"refsource": "MISC",
|
||||
"url": "https://htcondor-git.cs.wisc.edu/?p=condor.git;a=commitdiff;h=5e5571d1a431eb3c61977b6dd6ec90186ef79867"
|
||||
},
|
||||
{
|
||||
"name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/tktview?tn=2660"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0099",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0099.html"
|
||||
"name": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264",
|
||||
"refsource": "MISC",
|
||||
"url": "https://htcondor-wiki.cs.wisc.edu/index.cgi/chngview?cn=28264"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0100",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1293",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46577&r2=46576&pathrev=46577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46577&r2=46576&pathrev=46577"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46577"
|
||||
"name": "oval:org.mitre.oval:def:16304",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16304"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2013-03.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46577",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46577"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7945"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0276",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0285",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16304",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16304"
|
||||
"name": "openSUSE-SU-2013:0276",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46577&r2=46576&pathrev=46577",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dtn.c?r1=46577&r2=46576&pathrev=46577"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5167",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-002] vulnerabilities in check_mk",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531594"
|
||||
},
|
||||
{
|
||||
"name": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mathias-kettner.de/check_mk_werks.php?werk_id=0766"
|
||||
},
|
||||
{
|
||||
"name": "20140324 Deutsche Telekom CERT Advisory [DTC-A-20140324-002] vulnerabilities in check_mk",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531594"
|
||||
},
|
||||
{
|
||||
"name": "66389",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140317 [CVE-2014-2339] GNUboard SQL Injection Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/299"
|
||||
},
|
||||
{
|
||||
"name": "66228",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66228"
|
||||
},
|
||||
{
|
||||
"name": "20140317 [CVE-2014-2339] GNUboard SQL Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/299"
|
||||
},
|
||||
{
|
||||
"name": "gnuboard-cve20142339-sql-injection(91814)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/mk/advisory.jsp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/mk/advisory.jsp"
|
||||
"name": "66737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66737"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/multimedia/rendezvous_advisory_20140408_tcm8-20763.txt",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.tibco.com/multimedia/rendezvous_advisory_20140408_tcm8-20763.txt"
|
||||
},
|
||||
{
|
||||
"name" : "66737",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66737"
|
||||
},
|
||||
{
|
||||
"name" : "101873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101873"
|
||||
"name": "http://www.tibco.com/mk/advisory.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/mk/advisory.jsp"
|
||||
},
|
||||
{
|
||||
"name": "1030070",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030070"
|
||||
},
|
||||
{
|
||||
"name": "101873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140317 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/03/17/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43690"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140317 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/03/17/1"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=256416",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2792",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68377"
|
||||
},
|
||||
{
|
||||
"name" : "1030532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030532"
|
||||
},
|
||||
{
|
||||
"name": "59775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59775"
|
||||
},
|
||||
{
|
||||
"name": "1030532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031189",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031189"
|
||||
},
|
||||
{
|
||||
"name": "MS14-069",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70961"
|
||||
},
|
||||
{
|
||||
"name" : "1031189",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031189"
|
||||
},
|
||||
{
|
||||
"name": "59867",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6536",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
"name": "1031043",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031043"
|
||||
},
|
||||
{
|
||||
"name": "70521",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/70521"
|
||||
},
|
||||
{
|
||||
"name" : "1031043",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031043"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "61724",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127579",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127579"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007242"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127579",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127579"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4026",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4413",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4730",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42045",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42045/"
|
||||
"name": "98566",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98566"
|
||||
},
|
||||
{
|
||||
"name": "https://www.vmware.com/security/advisories/VMSA-2017-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "98566",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98566"
|
||||
},
|
||||
{
|
||||
"name": "1038525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038525"
|
||||
},
|
||||
{
|
||||
"name": "42045",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42045/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user