mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7d27570481
commit
1c5925e211
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010115 Windows Media Player 7 and IE java vulnerability - executing arbitrary programs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97958100816503&w=2"
|
||||
"name": "2203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2203"
|
||||
},
|
||||
{
|
||||
"name": "MS01-010",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-010"
|
||||
},
|
||||
{
|
||||
"name": "20010115 Windows Media Player 7 and IE java vulnerability - executing arbitrary programs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97958100816503&w=2"
|
||||
},
|
||||
{
|
||||
"name": "win-mediaplayer-arbitrary-code(5937)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5937"
|
||||
},
|
||||
{
|
||||
"name" : "2203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2203"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MDKSA-2001:035",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-035.php3"
|
||||
"name": "CSSA-2001-014.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-014.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "vim-elevate-privileges(6259)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6259"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:008",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2001:12",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2001_012_vim.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2001-014.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2001-014.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "20010329 Immunix OS Security update for vim",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/2510"
|
||||
},
|
||||
{
|
||||
"name" : "vim-elevate-privileges(6259)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6259"
|
||||
"name": "MDKSA-2001:035",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-035.php3"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2001:12",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_012_vim.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010516 Remote Desktop DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-05/0158.html"
|
||||
},
|
||||
{
|
||||
"name" : "remote-desktop-dos(6547)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6547"
|
||||
"name": "6288",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6288"
|
||||
},
|
||||
{
|
||||
"name": "2726",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/2726"
|
||||
},
|
||||
{
|
||||
"name" : "6288",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/6288"
|
||||
"name": "remote-desktop-dos(6547)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6547"
|
||||
},
|
||||
{
|
||||
"name": "20010516 Remote Desktop DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-05/0158.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX0109-166",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://archives.neohapsis.com/archives/hp/2001-q3/0063.html"
|
||||
},
|
||||
{
|
||||
"name": "L-143",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/l-143.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "hp-virtualvault-libsecurity-dos(7124)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124"
|
||||
"name": "HPSBUX0109-166",
|
||||
"refsource": "HP",
|
||||
"url": "http://archives.neohapsis.com/archives/hp/2001-q3/0063.html"
|
||||
},
|
||||
{
|
||||
"name": "3338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3338"
|
||||
},
|
||||
{
|
||||
"name": "hp-virtualvault-libsecurity-dos(7124)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#847803",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/847803"
|
||||
},
|
||||
{
|
||||
"name": "php-includedir-code-execution(7215)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7215.php"
|
||||
},
|
||||
{
|
||||
"name": "VU#847803",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/847803"
|
||||
},
|
||||
{
|
||||
"name": "3395",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060504 SaPHPLesson 3.0 Multbugs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433052/100/0/threaded"
|
||||
"name": "ADV-2006-1708",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1708"
|
||||
},
|
||||
{
|
||||
"name": "862",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/862"
|
||||
},
|
||||
{
|
||||
"name": "17848",
|
||||
@ -63,29 +68,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/17848"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1708",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1708"
|
||||
"name": "25363",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25363"
|
||||
},
|
||||
{
|
||||
"name": "25362",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25362"
|
||||
},
|
||||
{
|
||||
"name" : "25363",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25363"
|
||||
},
|
||||
{
|
||||
"name": "20034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20034"
|
||||
},
|
||||
{
|
||||
"name" : "862",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/862"
|
||||
"name": "20060504 SaPHPLesson 3.0 Multbugs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433052/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "saphplesson-search-misc-sql-injection(26293)",
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060513 Gphotos Directory Traversal and Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433936/100/0/threaded"
|
||||
"name": "17967",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17967"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1806",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1806"
|
||||
},
|
||||
{
|
||||
"name": "20095",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20095"
|
||||
},
|
||||
{
|
||||
"name": "gphotos-index-directory-traversal(26428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26428"
|
||||
},
|
||||
{
|
||||
"name": "20061118 GPhotos 1.5 Multiple vulnerabilities",
|
||||
@ -67,35 +82,20 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452099/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17967",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17967"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1806",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1806"
|
||||
},
|
||||
{
|
||||
"name": "25500",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25500"
|
||||
},
|
||||
{
|
||||
"name" : "20095",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20095"
|
||||
"name": "20060513 Gphotos Directory Traversal and Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "906",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/906"
|
||||
},
|
||||
{
|
||||
"name" : "gphotos-index-directory-traversal(26428)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20130"
|
||||
},
|
||||
{
|
||||
"name": "BEA06-121.00",
|
||||
"refsource": "BEA",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1828"
|
||||
},
|
||||
{
|
||||
"name" : "1016094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016094"
|
||||
},
|
||||
{
|
||||
"name" : "20130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20130"
|
||||
},
|
||||
{
|
||||
"name": "weblogic-stopweblogic-password-disclosure(26467)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26467"
|
||||
},
|
||||
{
|
||||
"name": "1016094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016094"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060606 GANTTy v1.0.3",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18296"
|
||||
},
|
||||
{
|
||||
"name": "gantty-index-path-disclosure(26964)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26964"
|
||||
},
|
||||
{
|
||||
"name": "20060606 GANTTy v1.0.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2188",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2188"
|
||||
},
|
||||
{
|
||||
"name" : "20498",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20498"
|
||||
},
|
||||
{
|
||||
"name": "1060",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1060"
|
||||
},
|
||||
{
|
||||
"name" : "gantty-index-path-disclosure(26964)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26964"
|
||||
"name": "20498",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20498"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/mokb/MOKB-19-11-2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/mokb/MOKB-19-11-2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1304",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1304"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:079",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "kernel-ntfs-dos(30418)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30418"
|
||||
},
|
||||
{
|
||||
"name": "23474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23474"
|
||||
},
|
||||
{
|
||||
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1304",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1304"
|
||||
},
|
||||
{
|
||||
"name": "25714",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "25691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25691"
|
||||
},
|
||||
{
|
||||
"name" : "23474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23474"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-ntfs-dos(30418)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30418"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501959",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501959"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-0454",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053510.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-0467",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053501.html"
|
||||
},
|
||||
{
|
||||
"name" : "31735",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/31735"
|
||||
},
|
||||
{
|
||||
"name": "32257",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32257"
|
||||
},
|
||||
{
|
||||
"name" : "43109",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43109"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0236",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0236"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0467",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053501.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501959",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=501959"
|
||||
},
|
||||
{
|
||||
"name": "43109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43109"
|
||||
},
|
||||
{
|
||||
"name": "chm2pdf-chm2pdf-symlink(45813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45813"
|
||||
},
|
||||
{
|
||||
"name": "31735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/31735"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0454",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053510.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090821 DoS vulnerabilities in Mozilla Firefox, Internet Explorer and Chrome",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "7554",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7554"
|
||||
"name": "4807",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4807"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/3424/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/3424/"
|
||||
},
|
||||
{
|
||||
"name": "20090821 DoS vulnerabilities in Mozilla Firefox, Internet Explorer and Chrome",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32988",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/51032"
|
||||
},
|
||||
{
|
||||
"name" : "4807",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4807"
|
||||
"name": "7554",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7554"
|
||||
},
|
||||
{
|
||||
"name": "firefox-locationhash-dos(47572)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstorm.linuxsecurity.com/1103-exploits/vlc105-dos.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstorm.linuxsecurity.com/1103-exploits/vlc105-dos.txt"
|
||||
"name": "https://github.com/FFmpeg/FFmpeg/commit/8312e3fc9041027a33c8bc667bb99740fdf41dd5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/FFmpeg/FFmpeg/commit/8312e3fc9041027a33c8bc667bb99740fdf41dd5"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.mplayerhq.hu/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://ffmpeg.mplayerhq.hu/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/FFmpeg/FFmpeg/commit/8312e3fc9041027a33c8bc667bb99740fdf41dd5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/FFmpeg/FFmpeg/commit/8312e3fc9041027a33c8bc667bb99740fdf41dd5"
|
||||
"name": "http://packetstorm.linuxsecurity.com/1103-exploits/vlc105-dos.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstorm.linuxsecurity.com/1103-exploits/vlc105-dos.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2312",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name": "76465",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76465"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-28.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14278",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14278"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=645699",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "SUSE-SA:2011:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14278",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.4.11/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=653477",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2322",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2322"
|
||||
},
|
||||
{
|
||||
"name" : "49042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49042"
|
||||
},
|
||||
{
|
||||
"name": "74298",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74298"
|
||||
},
|
||||
{
|
||||
"name" : "74299",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/74299"
|
||||
},
|
||||
{
|
||||
"name": "45501",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +66,31 @@
|
||||
"name": "bugzilla-editing-info-disclosure(69034)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69034"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.4.11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.4.11/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=653477"
|
||||
},
|
||||
{
|
||||
"name": "74299",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/74299"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2322",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2322"
|
||||
},
|
||||
{
|
||||
"name": "49042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2011-2740",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "8529",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8529"
|
||||
},
|
||||
{
|
||||
"name": "20111103 ESA-2011-035: RSA, The Security Division of EMC, announces the release of Hotfix 6 with security updates for RSA Key Manager Appliance 2.7 Service Pack 1",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1026276",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026276"
|
||||
},
|
||||
{
|
||||
"name" : "8529",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14998",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14998"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=110849",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14998",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14998"
|
||||
},
|
||||
{
|
||||
"name": "48016",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.suse.com/show_bug.cgi?id=713661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.suse.com/show_bug.cgi?id=713661"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/yast/yast-core/commit/7fe2e3df308b8b6a901cb2cfd60f398df53219de",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/yast/yast-core/commit/7fe2e3df308b8b6a901cb2cfd60f398df53219de"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=713661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=713661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3346",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111020 qemu: CVE-2011-3346",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/10/20/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu-stable-0.15.git;a=log",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu-stable-0.15.git;a=log"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=736038",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=736038"
|
||||
"name": "RHSA-2011:1401",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1401.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bonzini/qemu/commit/103b40f51e4012b3b0ad20f615562a1806d7f49a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bonzini/qemu/commit/103b40f51e4012b3b0ad20f615562a1806d7f49a"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111020 qemu: CVE-2011-3346",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/10/20/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=736038",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=736038"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bonzini/qemu/commit/7285477ab11831b1cf56e45878a89170dd06d9b9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bonzini/qemu/commit/7285477ab11831b1cf56e45878a89170dd06d9b9"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1401",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1401.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/auth",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/auth"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phprojekt-6.0.5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phprojekt-6.0.5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phprojekt-6.0.5",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phprojekt-6.0.5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4927",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/06/5"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2261",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2261"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120106 Re: CVE request: redmine issues",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.redmine.org/news/49",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redmine.org/news/49"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2261",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0022",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-0094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
|
||||
},
|
||||
{
|
||||
"name": "TA13-071A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/ncas/alerts/TA13-071A"
|
||||
},
|
||||
{
|
||||
"name": "MS13-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16634",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=909012",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=909012"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/keystone/+bug/1099025",
|
||||
"name": "https://launchpad.net/keystone/grizzly/2013.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/keystone/+bug/1099025"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openstack/keystone/commit/7691276b869a86c2b75631d5bede9f61e030d9d8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openstack/keystone/commit/7691276b869a86c2b75631d5bede9f61e030d9d8"
|
||||
"url": "https://launchpad.net/keystone/grizzly/2013.1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openstack/keystone/commit/82c87e5638ebaf9f166a9b07a0155291276d6fdc",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://github.com/openstack/keystone/commit/82c87e5638ebaf9f166a9b07a0155291276d6fdc"
|
||||
},
|
||||
{
|
||||
"name" : "https://launchpad.net/keystone/grizzly/2013.1",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=909012",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=909012"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openstack/keystone/commit/7691276b869a86c2b75631d5bede9f61e030d9d8",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://launchpad.net/keystone/grizzly/2013.1"
|
||||
"url": "https://github.com/openstack/keystone/commit/7691276b869a86c2b75631d5bede9f61e030d9d8"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/keystone/+bug/1099025",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/keystone/+bug/1099025"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0708",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-1038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5934",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5934"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6001"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-09-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-22-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-22-8",
|
||||
"refsource": "APPLE",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029054"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6001"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-22-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "54886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54886"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5934"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-1873",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5483",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30674",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=30674"
|
||||
"name": "1028989",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028989"
|
||||
},
|
||||
{
|
||||
"name": "20130906 Cisco SocialMiner Cross-Site Scripting Vulnerability",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/62252"
|
||||
},
|
||||
{
|
||||
"name" : "1028989",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028989"
|
||||
},
|
||||
{
|
||||
"name": "cisco-socialminer-cve20135483-xss(86912)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86912"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30674",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=30674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5563",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5825",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,104 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5982",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-15-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02943",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02944",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1440",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1447",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1451",
|
||||
"name": "RHSA-2013:1440",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1509",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1793",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0414",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1666",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1677",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1663",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2033-1",
|
||||
@ -163,19 +83,99 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||
},
|
||||
{
|
||||
"name" : "63101",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63101"
|
||||
"name": "RHSA-2013:1508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02944",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02943",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1663",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1666",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1793",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1509",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19046",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19046"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5982",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name": "63101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63101"
|
||||
},
|
||||
{
|
||||
"name": "56338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56338"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1451",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-2503",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140604 ESA-2014-024: EMC Documentum Digital Asset Manager Blind DQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0037.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126947/EMC-Documentum-Digital-Asset-Manager-Blind-DQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126947/EMC-Documentum-Digital-Asset-Manager-Blind-DQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "1030348",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030348"
|
||||
},
|
||||
{
|
||||
"name": "67868",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67868"
|
||||
},
|
||||
{
|
||||
"name" : "1030348",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030348"
|
||||
"name": "20140604 ESA-2014-024: EMC Documentum Digital Asset Manager Blind DQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0037.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140311 Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2014/Mar/66"
|
||||
},
|
||||
{
|
||||
"name" : "20140313 Re: Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2014/Mar/88"
|
||||
},
|
||||
{
|
||||
"name": "32156",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/32156/"
|
||||
},
|
||||
{
|
||||
"name": "20140313 Re: Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/124"
|
||||
},
|
||||
{
|
||||
"name": "20140311 Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2014/Mar/66"
|
||||
},
|
||||
{
|
||||
"name": "20140312 Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource": "FULLDISC",
|
||||
@ -74,8 +74,8 @@
|
||||
},
|
||||
{
|
||||
"name": "20140313 Re: Medium severity flaw in BlackBerry QNX Neutrino RTOS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/124"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2014/Mar/88"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q2/126"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q2/130"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wolfssl.com/yaSSL/Blog/Entries/2014/4/11_wolfSSL_Security_Advisory__April_9%2C_2014.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,11 +67,21 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-53"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140417 CVE ids for CyaSSL 2.9.4?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q2/126"
|
||||
},
|
||||
{
|
||||
"name": "66780",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66780"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140418 Re: CVE ids for CyaSSL 2.9.4?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q2/130"
|
||||
},
|
||||
{
|
||||
"name": "57743",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0391",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-12-04T00:00:00",
|
||||
"ID": "CVE-2017-0878",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/punkave/sanitize-html/commit/5d205a1005ba0df80e21d8c64a15bb3accdb2403",
|
||||
"name": "https://nodesecurity.io/advisories/154",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://github.com/punkave/sanitize-html/commit/5d205a1005ba0df80e21d8c64a15bb3accdb2403"
|
||||
"url": "https://nodesecurity.io/advisories/154"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/punkave/sanitize-html/issues/100",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://github.com/punkave/sanitize-html/issues/100"
|
||||
},
|
||||
{
|
||||
"name" : "https://nodesecurity.io/advisories/154",
|
||||
"name": "https://github.com/punkave/sanitize-html/commit/5d205a1005ba0df80e21d8c64a15bb3accdb2403",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://nodesecurity.io/advisories/154"
|
||||
"url": "https://github.com/punkave/sanitize-html/commit/5d205a1005ba0df80e21d8c64a15bb3accdb2403"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/picard",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/picard"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/436",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/436"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/picard",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/picard"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-16468",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://groups.google.com/d/msg/syzkaller/ngC5SLvxPm4/gduhCARhAwAJ"
|
||||
},
|
||||
{
|
||||
"name": "USN-3754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3754-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/9966135/",
|
||||
"refsource": "MISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4073"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
||||
},
|
||||
{
|
||||
"name": "101842",
|
||||
"refsource": "BID",
|
||||
|
@ -54,14 +54,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
"name": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
|
||||
"name": "DSA-4187",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114",
|
||||
@ -69,9 +74,19 @@
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71",
|
||||
"name": "https://www.spinics.net/lists/linux-usb/msg163480.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71"
|
||||
"url": "https://www.spinics.net/lists/linux-usb/msg163480.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3754-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8"
|
||||
},
|
||||
{
|
||||
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43",
|
||||
@ -84,39 +99,24 @@
|
||||
"url": "https://secuniaresearch.flexerasoftware.com/advisories/77000/"
|
||||
},
|
||||
{
|
||||
"name" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/"
|
||||
"name": "102150",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102150"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.spinics.net/lists/linux-usb/msg163480.html",
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://www.spinics.net/lists/linux-usb/msg163480.html"
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4187",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4187"
|
||||
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3619-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3619-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3619-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3619-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
||||
},
|
||||
{
|
||||
"name" : "102150",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10204",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10204"
|
||||
},
|
||||
{
|
||||
"name": "99564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99564"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10204",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4136",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4227",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4781",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-07-01",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9c042f7827e0d21e5b93c04b418bca0230de91dc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=9c042f7827e0d21e5b93c04b418bca0230de91dc"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user