mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8fc0623117
commit
1c8b05a3f1
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010130 DOS Vulnerability in SlimServe HTTPd ",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-01/0505.html"
|
||||
"name": "2318",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2318"
|
||||
},
|
||||
{
|
||||
"name": "slimserve-httpd-dos(6028)",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6028"
|
||||
},
|
||||
{
|
||||
"name" : "2318",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2318"
|
||||
"refsource": "BUGTRAQ",
|
||||
"name": "20010130 DOS Vulnerability in SlimServe HTTPd",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0505.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "VULN-DEV",
|
||||
"url": "http://archives.neohapsis.com/archives/vuln-dev/2001-q2/0231.html"
|
||||
},
|
||||
{
|
||||
"name": "gftp-format-string(6478)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6478"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2001:053",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://archives.neohapsis.com/archives/linux/redhat/2001-q2/0043.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-057",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-057"
|
||||
},
|
||||
{
|
||||
"name": "2657",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2657"
|
||||
},
|
||||
{
|
||||
"name" : "gftp-format-string(6478)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6478"
|
||||
},
|
||||
{
|
||||
"name": "1805",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1805"
|
||||
},
|
||||
{
|
||||
"name": "DSA-057",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/211736"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2001-08",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2001-08.html"
|
||||
},
|
||||
{
|
||||
"name": "alcatel-tftp-lan-access(6336)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6336"
|
||||
},
|
||||
{
|
||||
"name": "CA-2001-08",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2001-08.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060425 Invision Vulnerabilities, including remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431990/100/0/threaded"
|
||||
"name": "invision-index-ck-sql-injection(26071)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26071"
|
||||
},
|
||||
{
|
||||
"name": "20060427 Re: Invision Vulnerabilities, including remote code execution",
|
||||
@ -63,34 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/432226/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.invisionpower.com/index.php?showtopic=213374",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.invisionpower.com/index.php?showtopic=213374"
|
||||
"name": "796",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/796"
|
||||
},
|
||||
{
|
||||
"name": "17690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17690"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1534",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1534"
|
||||
},
|
||||
{
|
||||
"name": "19830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19830"
|
||||
},
|
||||
{
|
||||
"name" : "796",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/796"
|
||||
"name": "ADV-2006-1534",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1534"
|
||||
},
|
||||
{
|
||||
"name" : "invision-index-ck-sql-injection(26071)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26071"
|
||||
"name": "20060425 Invision Vulnerabilities, including remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431990/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.invisionpower.com/index.php?showtopic=213374",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.invisionpower.com/index.php?showtopic=213374"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-2383",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS06-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
||||
"name": "oval:org.mitre.oval:def:1924",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1924"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-164A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||
"name": "20595",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20595"
|
||||
},
|
||||
{
|
||||
"name" : "VU#417585",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/417585"
|
||||
"name": "ADV-2006-2319",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2319"
|
||||
},
|
||||
{
|
||||
"name": "18303",
|
||||
@ -73,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/18303"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2319",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2319"
|
||||
"name": "1016291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016291"
|
||||
},
|
||||
{
|
||||
"name": "TA06-164A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||
},
|
||||
{
|
||||
"name": "ie-dximagetransform-execute-code(26768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26768"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:2009",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2009"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
@ -87,20 +102,20 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1821"
|
||||
},
|
||||
{
|
||||
"name": "VU#417585",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/417585"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1891",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1891"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1924",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1924"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1944",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1944"
|
||||
"name": "MS06-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1949",
|
||||
@ -108,24 +123,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1949"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2009",
|
||||
"name": "oval:org.mitre.oval:def:1944",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2009"
|
||||
},
|
||||
{
|
||||
"name" : "1016291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016291"
|
||||
},
|
||||
{
|
||||
"name" : "20595",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20595"
|
||||
},
|
||||
{
|
||||
"name" : "ie-dximagetransform-execute-code(26768)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26768"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1944"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060522 DSChat <= 1.0 XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434821/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18084",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18084"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1961",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1961"
|
||||
},
|
||||
{
|
||||
"name" : "25734",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25734"
|
||||
},
|
||||
{
|
||||
"name" : "1016148",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016148"
|
||||
},
|
||||
{
|
||||
"name": "20258",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20258"
|
||||
},
|
||||
{
|
||||
"name": "20060522 DSChat <= 1.0 XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434821/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "958",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/958"
|
||||
},
|
||||
{
|
||||
"name": "25734",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25734"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1961",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1961"
|
||||
},
|
||||
{
|
||||
"name": "18084",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18084"
|
||||
},
|
||||
{
|
||||
"name": "dschat-send-xss(26641)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26641"
|
||||
},
|
||||
{
|
||||
"name": "1016148",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016148"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-2910",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "jetaudio-tooltip-idtag-bo(27593)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27593"
|
||||
},
|
||||
{
|
||||
"name": "19456",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19456"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2667",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2667"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-45/advisory/",
|
||||
"refsource": "MISC",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "18825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18825"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2667",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2667"
|
||||
},
|
||||
{
|
||||
"name" : "19456",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19456"
|
||||
},
|
||||
{
|
||||
"name" : "jetaudio-tooltip-idtag-bo(27593)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27593"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061116 BlogTorrent-preview => 0.92 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451856/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21125"
|
||||
},
|
||||
{
|
||||
"name": "20061116 BlogTorrent-preview => 0.92 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451856/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1895",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2861",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2861"
|
||||
},
|
||||
{
|
||||
"name": "21343",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "songbird-m3u-format-string-dos(30563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30563"
|
||||
},
|
||||
{
|
||||
"name": "2861",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2861"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060608 Ie opera dos exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-06/0085.html"
|
||||
},
|
||||
{
|
||||
"name": "firefox-marquee-dos(26898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26898"
|
||||
},
|
||||
{
|
||||
"name": "20060608 Ie opera dos exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0085.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0349",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110126 Cisco Content Services Gateway Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6791d.shtml"
|
||||
},
|
||||
{
|
||||
"name": "46026",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46026"
|
||||
},
|
||||
{
|
||||
"name" : "70721",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70721"
|
||||
},
|
||||
{
|
||||
"name" : "1024992",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024992"
|
||||
},
|
||||
{
|
||||
"name" : "43052",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43052"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0229"
|
||||
},
|
||||
{
|
||||
"name": "20110126 Cisco Content Services Gateway Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6791d.shtml"
|
||||
},
|
||||
{
|
||||
"name": "43052",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43052"
|
||||
},
|
||||
{
|
||||
"name": "1024992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024992"
|
||||
},
|
||||
{
|
||||
"name": "cisco-csg2-tcp-dos(64937)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64937"
|
||||
},
|
||||
{
|
||||
"name": "70721",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2281",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2854",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=92651",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=92651"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=94800",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=94800"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-07-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-03-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "75556",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/75556"
|
||||
"name": "chrome-ruby-code-excution(69881)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69881"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14691",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14691"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=94800",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=94800"
|
||||
},
|
||||
{
|
||||
"name": "1026774",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026774"
|
||||
},
|
||||
{
|
||||
"name" : "48274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name" : "48288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48288"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=92651",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=92651"
|
||||
},
|
||||
{
|
||||
"name": "48377",
|
||||
@ -113,9 +83,39 @@
|
||||
"url": "http://secunia.com/advisories/48377"
|
||||
},
|
||||
{
|
||||
"name" : "chrome-ruby-code-excution(69881)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69881"
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||
},
|
||||
{
|
||||
"name": "75556",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/75556"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48274"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "48288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48288"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-03-07-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Mar/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4355",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2013:0522",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0522.html"
|
||||
},
|
||||
{
|
||||
"name": "[gdb-patches] 20110429 Re: [RFA] Add $pdir as entry for libthread-db-search-path.",
|
||||
"refsource": "MLIST",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/cgi-bin/cvsweb.cgi/~checkout~/src/gdb/NEWS?content-type=text/x-cvsweb-markup&cvsroot=src"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0522",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0522.html"
|
||||
},
|
||||
{
|
||||
"name": "1028191",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18050",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18050"
|
||||
},
|
||||
{
|
||||
"name": "http://joomlaextensions.co.in/index.php?option=com_jeshop&view=category_detail&Itemid=118&id=38",
|
||||
"refsource": "MISC",
|
||||
"url": "http://joomlaextensions.co.in/index.php?option=com_jeshop&view=category_detail&Itemid=118&id=38"
|
||||
},
|
||||
{
|
||||
"name": "46656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46656"
|
||||
},
|
||||
{
|
||||
"name": "76726",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/76726"
|
||||
},
|
||||
{
|
||||
"name" : "46656",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46656"
|
||||
"name": "18050",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18050"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1313",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS13-020",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-020"
|
||||
},
|
||||
{
|
||||
"name": "MS13-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-037"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16385",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16385"
|
||||
},
|
||||
{
|
||||
"name": "TA13-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16385",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16385"
|
||||
"name": "MS13-020",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=807241",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=807241"
|
||||
},
|
||||
{
|
||||
"name": "20130221 OSEC-2013-01: nagios metacharacter filtering omission",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2013/Feb/119"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0624",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "24955",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.occamsec.com/vulnerabilities.html#nagios_metacharacter_vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=807241",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=807241"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0624",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2013-1445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20131017 CVE-2013-1445 python-crypto:PRNG not correctly reseeded in some situations",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/10/17/3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dlitz/pycrypto/commit/19dcf7b15d61b7dc1a125a367151de40df6ef175",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/dlitz/pycrypto/commit/19dcf7b15d61b7dc1a125a367151de40df6ef175"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20131017 CVE-2013-1445 python-crypto:PRNG not correctly reseeded in some situations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/10/17/3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2781",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1946",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130412 Re: CVE request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/12/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1966780",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://drupal.org/node/1966780"
|
||||
},
|
||||
{
|
||||
"name" : "https://drupal.org/node/1966752",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://drupal.org/node/1966752"
|
||||
"name": "92259",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/92259"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1966758",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://drupal.org/node/1966758"
|
||||
},
|
||||
{
|
||||
"name" : "92259",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/92259"
|
||||
"name": "https://drupal.org/node/1966752",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://drupal.org/node/1966752"
|
||||
},
|
||||
{
|
||||
"name": "https://drupal.org/node/1966780",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drupal.org/node/1966780"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130412 Re: CVE request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/12/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "27530",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/27530"
|
||||
},
|
||||
{
|
||||
"name" : "http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/SquareSquash/web/commit/6d667c19e96e4f23dccbfbe24afeebd18e98e1c5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/SquareSquash/web/commit/6d667c19e96e4f23dccbfbe24afeebd18e98e1c5"
|
||||
},
|
||||
{
|
||||
"name": "squash-yaml-code-execution(86335)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86335"
|
||||
},
|
||||
{
|
||||
"name": "27530",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/27530"
|
||||
},
|
||||
{
|
||||
"name": "95992",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95992"
|
||||
},
|
||||
{
|
||||
"name" : "squash-yaml-code-execution(86335)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86335"
|
||||
"name": "http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ceriksen.com/2013/08/06/squash-remote-code-execution-vulnerability-advisory/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54886"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5934",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2013-09-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "54886",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54350",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/54350"
|
||||
},
|
||||
{
|
||||
"name": "95962",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/95962"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2013-013"
|
||||
},
|
||||
{
|
||||
"name": "typo3-storeloactor-unspecified-sql-injection(86230)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86230"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/locator",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "61606",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61606"
|
||||
},
|
||||
{
|
||||
"name" : "95962",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/95962"
|
||||
},
|
||||
{
|
||||
"name" : "54350",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/54350"
|
||||
},
|
||||
{
|
||||
"name" : "typo3-storeloactor-unspecified-sql-injection(86230)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5552",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669519",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669519"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682096",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682096"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64825",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64825"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669519",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669519"
|
||||
},
|
||||
{
|
||||
"name": "102030",
|
||||
@ -93,14 +78,29 @@
|
||||
"url": "http://secunia.com/advisories/56463"
|
||||
},
|
||||
{
|
||||
"name" : "59704",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59704"
|
||||
"name": "64825",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64825"
|
||||
},
|
||||
{
|
||||
"name": "60504",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60504"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "59704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59704"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2630",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04394554"
|
||||
},
|
||||
{
|
||||
"name": "hp-operations-cve20142630-priv-esc(95181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95181"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101493",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04394554"
|
||||
},
|
||||
{
|
||||
"name" : "1030702",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030702"
|
||||
},
|
||||
{
|
||||
"name": "60041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60041"
|
||||
},
|
||||
{
|
||||
"name" : "hp-operations-cve20142630-priv-esc(95181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95181"
|
||||
"name": "1030702",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140328 XSS, CSRF and blind SQL injection in GD Star Rating 1.9.22 (WordPress plugin)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/399"
|
||||
},
|
||||
{
|
||||
"name": "https://advisories.dxw.com/advisories/csrf-and-blind-sql-injection-in-gd-star-rating-1-9-22/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://advisories.dxw.com/advisories/csrf-and-blind-sql-injection-in-gd-star-rating-1-9-22/"
|
||||
},
|
||||
{
|
||||
"name": "gdstart-wordpress-sql-injection(92156)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92156"
|
||||
},
|
||||
{
|
||||
"name": "57667",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57667"
|
||||
},
|
||||
{
|
||||
"name" : "gdstart-wordpress-sql-injection(92156)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92156"
|
||||
"name": "20140328 XSS, CSRF and blind SQL injection in GD Star Rating 1.9.22 (WordPress plugin)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/399"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2927",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "34465",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34465"
|
||||
"name": "https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-assessment.com/files/documents/advisory/F5_Unauthenticated_rsync_access_to_Remote_Root_Code_Execution.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.security-assessment.com/files/documents/advisory/F5_Unauthenticated_rsync_access_to_Remote_Root_Code_Execution.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/kb/en-us/solutions/public/15000/200/sol15236.html"
|
||||
"name": "34465",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6738",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "VU#532777",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/532777"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0068",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0068"
|
||||
},
|
||||
{
|
||||
"name": "96649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96649"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0068",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0068"
|
||||
},
|
||||
{
|
||||
"name": "1038006",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0400",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,16 +70,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/c66c43ad571ed2590dcd55a762c73c90d9744bac",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/c66c43ad571ed2590dcd55a762c73c90d9744bac"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/c66c43ad571ed2590dcd55a762c73c90d9744bac",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/c66c43ad571ed2590dcd55a762c73c90d9744bac"
|
||||
},
|
||||
{
|
||||
"name": "95226",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -60,15 +60,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96717"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0700",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0701",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0703",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.325153",
|
||||
"ID": "CVE-2017-1000075",
|
||||
"REQUESTER": "rockindaworld207@gmail.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Gravity",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Creolabs"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Stack Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039791"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102140"
|
||||
},
|
||||
{
|
||||
"name" : "1039791",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1942",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4133",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4279",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4379",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4438",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -69,9 +69,9 @@
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0018.html"
|
||||
},
|
||||
{
|
||||
"name" : "101902",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101902"
|
||||
"name": "1039836",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039836"
|
||||
},
|
||||
{
|
||||
"name": "1039835",
|
||||
@ -79,9 +79,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1039835"
|
||||
},
|
||||
{
|
||||
"name" : "1039836",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039836"
|
||||
"name": "101902",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101902"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user