mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cae14bbb6b
commit
1e4dc7bede
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010528 solaris 2.6, 7 yppasswd vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/187086"
|
||||
},
|
||||
{
|
||||
"name" : "20011004 Patches for Solaris rpc.yppasswdd available",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/200110041632.JAA28125@dim.ucsd.edu"
|
||||
},
|
||||
{
|
||||
"name" : "VU#327281",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/327281"
|
||||
"name": "2763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2763"
|
||||
},
|
||||
{
|
||||
"name": "00209",
|
||||
"refsource": "SUN",
|
||||
"url": "http://sunsolve.sun.com/pub-cgi/retrieve.pl?doctype=coll&doc=secbull/209"
|
||||
},
|
||||
{
|
||||
"name": "20011004 Patches for Solaris rpc.yppasswdd available",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/200110041632.JAA28125@dim.ucsd.edu"
|
||||
},
|
||||
{
|
||||
"name": "M-008",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/m-008.shtml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:56",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A56"
|
||||
},
|
||||
{
|
||||
"name": "solaris-yppasswd-bo(6629)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6629"
|
||||
},
|
||||
{
|
||||
"name" : "2763",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2763"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:102",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A102"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:56",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A56"
|
||||
"name": "20010528 solaris 2.6, 7 yppasswd vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/187086"
|
||||
},
|
||||
{
|
||||
"name": "VU#327281",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/327281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011128 Re: [CERT-intexxia] libgtop_daemon Remote Format String Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=100699007010203&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-098",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2002/dsa-098"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-301",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2003/dsa-301"
|
||||
},
|
||||
{
|
||||
"name": "VU#705771",
|
||||
"refsource": "CERT-VN",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "3594",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3594"
|
||||
},
|
||||
{
|
||||
"name": "DSA-301",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2003/dsa-301"
|
||||
},
|
||||
{
|
||||
"name": "DSA-098",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2002/dsa-098"
|
||||
},
|
||||
{
|
||||
"name": "20011128 Re: [CERT-intexxia] libgtop_daemon Remote Format String Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=100699007010203&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010703 poprelayd and sendmail relay authentication problem (Cobalt Raq3)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0064.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010709 Re: poprelayd and sendmail relay authentication problem (Cobalt Raq3)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0150.html"
|
||||
},
|
||||
{
|
||||
"name": "cobalt-poprelayd-mail-relay(6806)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "2986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2986"
|
||||
},
|
||||
{
|
||||
"name": "20010703 poprelayd and sendmail relay authentication problem (Cobalt Raq3)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0064.html"
|
||||
},
|
||||
{
|
||||
"name": "20010709 Re: poprelayd and sendmail relay authentication problem (Cobalt Raq3)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0150.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010712 SECURITY.NNOV: directory traversal and path globing in multiple archivers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/196445"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://alpha.gnu.org/gnu/tar/tar-1.13.25.tar.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://alpha.gnu.org/gnu/tar/tar-1.13.25.tar.gz"
|
||||
},
|
||||
{
|
||||
"name" : "CLA-2002:538",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000538"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTL0209-068",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://online.securityfocus.com/advisories/4514"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:066",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:066"
|
||||
"name": "47800",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-096.html"
|
||||
},
|
||||
{
|
||||
"name": "20010712 SECURITY.NNOV: directory traversal and path globing in multiple archivers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/196445"
|
||||
},
|
||||
{
|
||||
"name": "CLA-2002:538",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000538"
|
||||
},
|
||||
{
|
||||
"name": "archive-extraction-directory-traversal(10224)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/10224.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:138",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2002-138.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:066",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandrakesoft.com/security/advisories?name=MDKSA-2002:066"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTL0209-068",
|
||||
"refsource": "HP",
|
||||
"url": "http://online.securityfocus.com/advisories/4514"
|
||||
},
|
||||
{
|
||||
"name": "ftp://alpha.gnu.org/gnu/tar/tar-1.13.25.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://alpha.gnu.org/gnu/tar/tar-1.13.25.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2003:218",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2003-218.html"
|
||||
},
|
||||
{
|
||||
"name" : "47800",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-47800-1"
|
||||
},
|
||||
{
|
||||
"name": "3024",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3024"
|
||||
},
|
||||
{
|
||||
"name" : "archive-extraction-directory-traversal(10224)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/10224.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010418 Innfeed Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-04/0311.html"
|
||||
},
|
||||
{
|
||||
"name" : "20010418 Re: Innfeed Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/178011"
|
||||
},
|
||||
{
|
||||
"name": "VU#943536",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/943536"
|
||||
},
|
||||
{
|
||||
"name" : "2620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2620"
|
||||
"name": "innfeed-c-bo(6398)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6398"
|
||||
},
|
||||
{
|
||||
"name": "1001353",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://securitytracker.com/id?1001353"
|
||||
},
|
||||
{
|
||||
"name" : "innfeed-c-bo(6398)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6398"
|
||||
"name": "2620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2620"
|
||||
},
|
||||
{
|
||||
"name": "20010418 Re: Innfeed Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/178011"
|
||||
},
|
||||
{
|
||||
"name": "20010418 Innfeed Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-04/0311.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/04/cartweaver-coldfusion-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/04/cartweaver-coldfusion-vuln.html"
|
||||
"name": "cartweaver-multiple-path-disclosure(26061)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26061"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1513",
|
||||
@ -67,20 +67,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24963"
|
||||
},
|
||||
{
|
||||
"name" : "24964",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24964"
|
||||
},
|
||||
{
|
||||
"name": "19812",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19812"
|
||||
},
|
||||
{
|
||||
"name" : "cartweaver-multiple-path-disclosure(26061)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26061"
|
||||
"name": "http://pridels0.blogspot.com/2006/04/cartweaver-coldfusion-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/04/cartweaver-coldfusion-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "24964",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24964"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060520 Zix Forum <= 1.12 (layid) SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434575/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1807",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1807"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kapda.ir/advisory-327.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kapda.ir/advisory-327.html"
|
||||
},
|
||||
{
|
||||
"name" : "18043",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18043"
|
||||
"name": "20190",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20190"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1889",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1889"
|
||||
},
|
||||
{
|
||||
"name": "18043",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18043"
|
||||
},
|
||||
{
|
||||
"name": "20060520 Zix Forum <= 1.12 (layid) SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434575/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25707"
|
||||
},
|
||||
{
|
||||
"name" : "20190",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20190"
|
||||
"name": "1807",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1807"
|
||||
},
|
||||
{
|
||||
"name": "946",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18369"
|
||||
},
|
||||
{
|
||||
"name": "20060612 verify of ViArt Shop Free 2.5.5 issue (diff digging)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-June/000846.html"
|
||||
},
|
||||
{
|
||||
"name": "20060607 [NOBYTES.COM: #12] ViArt Shop v2.5.5 - XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,26 +72,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.codetosell.com/downloads/xss_fix.zip"
|
||||
},
|
||||
{
|
||||
"name" : "20060612 verify of ViArt Shop Free 2.5.5 issue (diff digging)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-June/000846.html"
|
||||
},
|
||||
{
|
||||
"name" : "18369",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18369"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2253",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2253"
|
||||
},
|
||||
{
|
||||
"name" : "20538",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20538"
|
||||
},
|
||||
{
|
||||
"name": "1087",
|
||||
"refsource": "SREASON",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "viartshop-multiple-scripts-xss(27112)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27112"
|
||||
},
|
||||
{
|
||||
"name": "20538",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061204 Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"name": "20061206 RE: Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453481/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/453653/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061205 RE: Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453551/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061205 Re: Symantec LiveState Agent for Windows vulnerabi",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061205 Re: Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453569/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061206 RE: Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453653/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017332",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017332"
|
||||
},
|
||||
{
|
||||
"name": "20061205 Re: Symantec LiveState Agent for Windows vulnerabi",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061204 Symantec LiveState Agent for Windows vulnerability - Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453481/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "symantec-shstart-privilege-escalation(30728)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-4850",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4850"
|
||||
},
|
||||
{
|
||||
"name": "vtforum-forum-info-disclosure(30724)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30724"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4850",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php"
|
||||
},
|
||||
{
|
||||
"name": "20061215 Bypassing process identification of several personal firewalls and HIPS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matousec.com/info/advisories/Bypassing-process-identification-serveral-personal-firewalls-HIPS.php"
|
||||
"name": "21615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21615"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wilderssecurity.com/showthread.php?t=158155",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.wilderssecurity.com/showthread.php?t=158155"
|
||||
},
|
||||
{
|
||||
"name" : "21615",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21615"
|
||||
"name": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/downloads/windows-personal-firewall-analysis/ex-coat.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2464",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2464"
|
||||
},
|
||||
{
|
||||
"name": "20061118 PhpBB Module Dimension Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20061119 PhpBB Module Dimension Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452100/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2464",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0148",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110208 ZDI-11-076: RealNetworks Real Player Predictable Temporary File Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516318/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-076",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-076"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.real.com/docs/security/SecurityUpdate020811RPE.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.real.com/docs/security/SecurityUpdate020811RPE.pdf"
|
||||
"name": "70849",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70849"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/02082011_player/en/",
|
||||
@ -73,14 +63,19 @@
|
||||
"url": "http://service.real.com/realplayer/security/02082011_player/en/"
|
||||
},
|
||||
{
|
||||
"name" : "70849",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70849"
|
||||
"name": "8098",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8098"
|
||||
},
|
||||
{
|
||||
"name" : "1025058",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025058"
|
||||
"name": "http://docs.real.com/docs/security/SecurityUpdate020811RPE.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.real.com/docs/security/SecurityUpdate020811RPE.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-076",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-076"
|
||||
},
|
||||
{
|
||||
"name": "43268",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/43268"
|
||||
},
|
||||
{
|
||||
"name" : "8098",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8098"
|
||||
"name": "1025058",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025058"
|
||||
},
|
||||
{
|
||||
"name": "20110208 ZDI-11-076: RealNetworks Real Player Predictable Temporary File Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516318/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
||||
},
|
||||
{
|
||||
"name": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#240150",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/240150"
|
||||
},
|
||||
{
|
||||
"name": "smarterstats-string-data-dos(67832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67832"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
||||
},
|
||||
{
|
||||
"name": "VU#240150",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/240150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "vmware-viclient-code-exec(67816)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67816"
|
||||
},
|
||||
{
|
||||
"name": "20110603 Tom Sawyer GET Extension Factory COM Object Instantiation Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=911"
|
||||
},
|
||||
{
|
||||
"name": "44844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44844"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48099"
|
||||
},
|
||||
{
|
||||
"name" : "1025602",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025602"
|
||||
},
|
||||
{
|
||||
"name": "44826",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44826"
|
||||
},
|
||||
{
|
||||
"name" : "44844",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44844"
|
||||
},
|
||||
{
|
||||
"name" : "vmware-viclient-code-exec(67816)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67816"
|
||||
"name": "1025602",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=714867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=714867"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1212",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-1212.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110830 kernel: CVE-2011-2482/2519",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=714867",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=714867"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1212",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1212.html"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ea2bc483ff5caada7c4aa0d5fbf87d3a6590273d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2930",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110819 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/19/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110820 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/20/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/22/14"
|
||||
"name": "https://github.com/rails/rails/commit/8a39f411dc3c806422785b1f4d5c7c9d58e4bf85",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/rails/rails/commit/8a39f411dc3c806422785b1f4d5c7c9d58e4bf85"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
|
||||
@ -78,29 +68,14 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/13"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
|
||||
"name": "FEDORA-2011-11386",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065212.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110819 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/22/5"
|
||||
},
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20110816 SQL Injection Vulnerability in quote_table_name",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://groups.google.com/group/rubyonrails-security/msg/b1a85d36b0f9dd30?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=731438",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=731438"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rails/rails/commit/8a39f411dc3c806422785b1f4d5c7c9d58e4bf85",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/rails/rails/commit/8a39f411dc3c806422785b1f4d5c7c9d58e4bf85"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/19/11"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2301",
|
||||
@ -108,9 +83,34 @@
|
||||
"url": "http://www.debian.org/security/2011/dsa-2301"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-11386",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065212.html"
|
||||
"name": "[oss-security] 20110820 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/20/1"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20110816 SQL Injection Vulnerability in quote_table_name",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://groups.google.com/group/rubyonrails-security/msg/b1a85d36b0f9dd30?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/14"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=731438",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=731438"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110822 Re: CVE request: ruby on rails flaws (4)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/22/5"
|
||||
},
|
||||
{
|
||||
"name": "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://weblog.rubyonrails.org/2011/8/16/ann-rails-3-1-0-rc6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3359",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/09/14/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c85ce65ecac078ab1a1835c87c4a6319cf74660a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c85ce65ecac078ab1a1835c87c4a6319cf74660a"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=738202",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/rslogix_1-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "49608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49608"
|
||||
"name": "rslogix-rna-dos(69808)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
|
||||
},
|
||||
{
|
||||
"name": "8383",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://securityreason.com/securityalert/8383"
|
||||
},
|
||||
{
|
||||
"name" : "rslogix-rna-dos(69808)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69808"
|
||||
"name": "49608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49608"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/rslogix_1-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-1479-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2494",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2494"
|
||||
},
|
||||
{
|
||||
"name": "http://ffmpeg.org/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "http://libav.org/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libav.org/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2494",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2494"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1479-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1479-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3970",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=110277",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=110277"
|
||||
"name": "SUSE-SU-2013:1654",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:1654",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1656",
|
||||
"refsource": "SUSE",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14818",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14818"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=110277",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=110277"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1280",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-03/0034.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23139",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23139"
|
||||
},
|
||||
{
|
||||
"name": "http://wp-events-plugin.com/blog/2013/01/22/5-3-5-released-includes-a-security-update",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wp-events-plugin.com/blog/2013/01/22/5-3-5-released-includes-a-security-update"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23139",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1738",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00082.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180131 [SECURITY] [DLA 1265-1] krb5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/01/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2013-0335.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2013-0335.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1751",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00086.html"
|
||||
},
|
||||
{
|
||||
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=7757",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,34 +93,9 @@
|
||||
"url": "http://web.mit.edu/kerberos/krb5-1.10/README-1.10.7.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/krb5/krb5/commit/c2ccf4197f697c4ff143b8a786acdd875e70a89d"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/krb5-1.11/README-1.11.4.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/krb5-1.11/README-1.11.4.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2013-0335.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2013-0335.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1026942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1026942"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1738",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00082.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1751",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-11/msg00086.html"
|
||||
"name": "63555",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63555"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1833",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "63555",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63555"
|
||||
"name": "http://web.mit.edu/kerberos/krb5-1.11/README-1.11.4.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/krb5-1.11/README-1.11.4.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-assa_r3.c?r1=46415&r2=46414&pathrev=46415",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-assa_r3.c?r1=46415&r2=46414&pathrev=46415"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46415",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46415"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2013-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2013-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8040",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8040"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0276",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
"name": "oval:org.mitre.oval:def:16291",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16291"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0285",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16291",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16291"
|
||||
"name": "openSUSE-SU-2013:0276",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-assa_r3.c?r1=46415&r2=46414&pathrev=46415",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-assa_r3.c?r1=46415&r2=46414&pathrev=46415"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8040",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8040"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46415",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=46415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1917",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130418 Xen Security Advisory 44 (CVE-2013-1917) - Xen PV DoS vulnerability with SYSENTER",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/04/18/8"
|
||||
"name": "SUSE-SU-2014:0470",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2662",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2662"
|
||||
"name": "55082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55082"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-6723",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104537.html"
|
||||
"name": "1028455",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1028455"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201309-24",
|
||||
@ -78,9 +78,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0411",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
|
||||
"name": "[oss-security] 20130418 Xen Security Advisory 44 (CVE-2013-1917) - Xen PV DoS vulnerability with SYSENTER",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/04/18/8"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2662",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2662"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0446",
|
||||
@ -88,19 +93,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0470",
|
||||
"name": "FEDORA-2013-6723",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104537.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0411",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1028455",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1028455"
|
||||
},
|
||||
{
|
||||
"name" : "55082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55082"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1991",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2690",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2690"
|
||||
},
|
||||
{
|
||||
"name": "USN-1869-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1869-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130523 Fwd: [ANNOUNCE] X.Org Security Advisory: Protocol handling issues in X Window System client libraries",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/05/23/3"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-9085",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106870.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1869-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1869-1"
|
||||
"name": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.x.org/wiki/Development/Security/Advisory-2013-05-23"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5403",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5982",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-10-15-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02943",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02944",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1440",
|
||||
@ -93,34 +63,64 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
"name": "63139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63139"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1793",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0414",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "63139",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63139"
|
||||
"name": "HPSBUX02944",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02943",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674031212883&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1793",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-10-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5982",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5982"
|
||||
},
|
||||
{
|
||||
"name": "56338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56338"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19212",
|
||||
@ -128,9 +128,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19212"
|
||||
},
|
||||
{
|
||||
"name" : "56338",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56338"
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140515 [REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532108/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20140315 [CVE-2013-5954] Multiple Cross Site Request Forgery Vulnerabilities in OpenX 2.8.11",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/270"
|
||||
},
|
||||
{
|
||||
"name": "20140515 [REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -73,15 +63,25 @@
|
||||
"url": "http://packetstormsecurity.com/files/125735"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.revive-adserver.com/security/revive-sa-2014-001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.revive-adserver.com/security/revive-sa-2014-001/"
|
||||
"name": "20140315 [CVE-2013-5954] Multiple Cross Site Request Forgery Vulnerabilities in OpenX 2.8.11",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/270"
|
||||
},
|
||||
{
|
||||
"name": "66251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66251"
|
||||
},
|
||||
{
|
||||
"name": "20140515 [REVIVE-SA-2014-001] Revive Adserver 3.0.5 fixes CSRF vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532108/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.revive-adserver.com/security/revive-sa-2014-001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.revive-adserver.com/security/revive-sa-2014-001/"
|
||||
},
|
||||
{
|
||||
"name": "openx-cve20135954-csrf(91889)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.pimcore.org/en/resources/blog/pimcore+2.2+released_b442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pimcore.org/en/resources/blog/pimcore+2.2+released_b442"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140421 Re: Remote code execution in Pimcore CMS",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/pedrib/PoC/blob/master/pimcore-2.1.0.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/pedrib/PoC/blob/master/pimcore-2.1.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pimcore.org/en/resources/blog/pimcore+2.2+released_b442",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pimcore.org/en/resources/blog/pimcore+2.2+released_b442"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6586",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "1031577",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031577"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6739",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#915401",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/915401"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#915401",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/915401"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6866",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#660201",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://twitter.com/buffaloverflow/status/852937040480149505",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://twitter.com/buffaloverflow/status/852937040480149505"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0197"
|
||||
},
|
||||
{
|
||||
"name": "97411",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1038241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038241"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0197"
|
||||
},
|
||||
{
|
||||
"name": "https://twitter.com/buffaloverflow/status/852937040480149505",
|
||||
"refsource": "MISC",
|
||||
"url": "https://twitter.com/buffaloverflow/status/852937040480149505"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0578",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-04-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-04-01"
|
||||
},
|
||||
{
|
||||
"name": "97358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97358"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-04-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-04-01"
|
||||
},
|
||||
{
|
||||
"name": "1038201",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -73,11 +73,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/594bf934384920618d2b6ce0bcda1f60144cb3eb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/594bf934384920618d2b6ce0bcda1f60144cb3eb"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
@ -87,6 +82,11 @@
|
||||
"name": "98128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98128"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/594bf934384920618d2b6ce0bcda1f60144cb3eb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/594bf934384920618d2b6ce0bcda1f60144cb3eb"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0762",
|
||||
"STATE": "PUBLIC"
|
||||
@ -71,15 +71,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100649"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.264070",
|
||||
"ID": "CVE-2017-1000011",
|
||||
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "MyWebSQL",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "3.6"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "MyWebSQL"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.444131",
|
||||
"ID": "CVE-2017-1000215",
|
||||
"REQUESTER": "fabian.freyer@physik.tu-berlin.de",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "xrootd",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.6.0 and older"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "xrootd"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "shell command injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -59,6 +59,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/xrootd/xrootd/blob/befa2e627a5a33a38c92db3e57c07d8246a24acf/src/XrdSecgsi/XrdSecgsiGMAPFunLDAP.cc#L85"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201903-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201903-11"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/xrootd/xrootd/blob/v4.6.1/docs/ReleaseNotes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,11 +73,6 @@
|
||||
"name": "https://github.com/xrootd/xrootd/commit/befa2e627a5a33a38c92db3e57c07d8246a24acf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/xrootd/xrootd/commit/befa2e627a5a33a38c92db3e57c07d8246a24acf"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201903-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201903-11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "99367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99367"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123778",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005243",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005243"
|
||||
},
|
||||
{
|
||||
"name" : "99367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4064",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4420",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4741",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user