mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f91ca31015
commit
24314533d0
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "2878",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/2878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2001:060",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-060.php"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20010615 Rxvt vulnerability",
|
"name": "20010615 Rxvt vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/191510"
|
"url": "http://www.securityfocus.com/archive/1/191510"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "rxvt-ttprintf-bo(6701)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6701"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-062",
|
"name": "DSA-062",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "IMNX-2001-70-028-01",
|
"name": "IMNX-2001-70-028-01",
|
||||||
"refsource": "IMMUNIX",
|
"refsource": "IMMUNIX",
|
||||||
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-028-01"
|
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-028-01"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2001:060",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-060.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "rxvt-ttprintf-bo(6701)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6701"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2878",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/2878"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20011220 [CERT-intexxia] pfinger Format String Vulnerability",
|
"name": "pfinger-plan-format-string(7742)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/246656"
|
"url": "http://www.iss.net/security_center/static/7742.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.xelia.ch/unix/pfinger/ChangeLog",
|
"name": "http://www.xelia.ch/unix/pfinger/ChangeLog",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.xelia.ch/unix/pfinger/ChangeLog"
|
"url": "http://www.xelia.ch/unix/pfinger/ChangeLog"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "pfinger-plan-format-string(7742)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "http://www.iss.net/security_center/static/7742.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3725",
|
"name": "3725",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/3725"
|
"url": "http://www.securityfocus.com/bid/3725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20011220 [CERT-intexxia] pfinger Format String Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/246656"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
|
"name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
|
"url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102246",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17902",
|
"name": "17902",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17902"
|
"url": "http://www.securityfocus.com/bid/17902"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "solaris-libike-dos(26311)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26311"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102246",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102246-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1733",
|
"name": "ADV-2006-1733",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -86,11 +91,6 @@
|
|||||||
"name": "20050",
|
"name": "20050",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20050"
|
"url": "http://secunia.com/advisories/20050"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "solaris-libike-dos(26311)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26311"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/WDON-6Q6SDL",
|
"name": "c5evm-ceid-weak-security(26783)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/WDON-6Q6SDL"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#635721",
|
"name": "VU#635721",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/635721"
|
"url": "http://www.kb.cert.org/vuls/id/635721"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20378",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20378"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2069",
|
"name": "ADV-2006-2069",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1016184"
|
"url": "http://securitytracker.com/id?1016184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20378",
|
"name": "http://www.kb.cert.org/vuls/id/WDON-6Q6SDL",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/20378"
|
"url": "http://www.kb.cert.org/vuls/id/WDON-6Q6SDL"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "c5evm-ceid-weak-security(26783)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26783"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,41 +57,26 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/435492/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435492/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060601 RE: Internet explorer Vulnerbility",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435616/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060601 Re: Internet explorer Vulnerbility",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435609/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-043",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-043"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-220A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#891204",
|
"name": "VU#891204",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/891204"
|
"url": "http://www.kb.cert.org/vuls/id/891204"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18198",
|
"name": "20384",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/18198"
|
"url": "http://secunia.com/advisories/20384"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2088",
|
"name": "ADV-2006-2088",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2088"
|
"url": "http://www.vupen.com/english/advisories/2006/2088"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ie-mhtml-mid-bo(26810)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26810"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25949",
|
"name": "25949",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -108,14 +93,29 @@
|
|||||||
"url": "http://securitytracker.com/id?1016654"
|
"url": "http://securitytracker.com/id?1016654"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20384",
|
"name": "20060601 Re: Internet explorer Vulnerbility",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/20384"
|
"url": "http://www.securityfocus.com/archive/1/435609/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ie-mhtml-mid-bo(26810)",
|
"name": "MS06-043",
|
||||||
"refsource" : "XF",
|
"refsource": "MS",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26810"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-220A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18198",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060601 RE: Internet explorer Vulnerbility",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435616/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
File diff suppressed because it is too large
Load Diff
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060609 mole.com.ua Ticket Booking Script - XSS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-06/0111.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060615 [SECUNIA] Re: 20612 typo? (fwd) ",
|
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
|
"name": "20060615 [SECUNIA] Re: 20612 typo? (fwd)",
|
||||||
"url": "http://www.attrition.org/pipermail/vim/2006-June/000868.html"
|
"url": "http://www.attrition.org/pipermail/vim/2006-June/000868.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2305",
|
"name": "ticket-booking-booking2-xss(27150)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2305"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20612",
|
"name": "20612",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/20612"
|
"url": "http://secunia.com/advisories/20612"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ticket-booking-booking2-xss(27150)",
|
"name": "ADV-2006-2305",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27150"
|
"url": "http://www.vupen.com/english/advisories/2006/2305"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060609 mole.com.ua Ticket Booking Script - XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-06/0111.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "26488",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26488"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060610 PhpMyFactures 1.0 Cross Site Scripting, SQL Injection, Full Path Disclosure and others",
|
"name": "20060610 PhpMyFactures 1.0 Cross Site Scripting, SQL Injection, Full Path Disclosure and others",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/437025/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/437025/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpmyfactures-multi-scripts-path-disclosure(27205)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26487",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20642",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20642"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.acid-root.new.fr/advisories/phpmyfactures.txt",
|
"name": "http://www.acid-root.new.fr/advisories/phpmyfactures.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,30 +87,10 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26486"
|
"url": "http://www.osvdb.org/26486"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26487",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26487"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26488",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26488"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20642",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20642"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1111",
|
"name": "1111",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1111"
|
"url": "http://securityreason.com/securityalert/1111"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmyfactures-multi-scripts-path-disclosure(27205)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27205"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061116 Kerio WebSTAR local privilege escalation",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451832/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.digitalmunition.com/DMA[2006-1115a].txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.digitalmunition.com/DMA[2006-1115a].txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21123",
|
"name": "21123",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21123"
|
"url": "http://www.securityfocus.com/bid/21123"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4539",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4539"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30450",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/30450"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017239",
|
"name": "1017239",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017239"
|
"url": "http://securitytracker.com/id?1017239"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22906",
|
"name": "kerio-webstar-privilege-escalation(30308)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/22906"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.digitalmunition.com/DMA[2006-1115a].txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.digitalmunition.com/DMA[2006-1115a].txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061116 Kerio WebSTAR local privilege escalation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451832/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30450",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/30450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1921",
|
"name": "1921",
|
||||||
@ -93,9 +88,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1921"
|
"url": "http://securityreason.com/securityalert/1921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kerio-webstar-privilege-escalation(30308)",
|
"name": "ADV-2006-4539",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30308"
|
"url": "http://www.vupen.com/english/advisories/2006/4539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22906",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22906"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2908",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2908"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4933",
|
"name": "ADV-2006-4933",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4933"
|
"url": "http://www.vupen.com/english/advisories/2006/4933"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2908",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2908"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "request-product-sql-injection(30836)",
|
"name": "request-product-sql-injection(30836)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=470844",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=470844"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21588",
|
"name": "21588",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21588"
|
"url": "http://www.securityfocus.com/bid/21588"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-5001",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=470844",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5001"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=470844"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23350",
|
"name": "23350",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23350"
|
"url": "http://secunia.com/advisories/23350"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-5001",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/5001"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "jclarens-unspecified-sql-injection(30881)",
|
"name": "jclarens-unspecified-sql-injection(30881)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061216 Contra Haber Sistemi v1.0 SqL Injection Vuln.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/454594/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21626",
|
"name": "21626",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21626"
|
"url": "http://www.securityfocus.com/bid/21626"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-5036",
|
"name": "contra-haber-sql-injection(30917)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5036"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2050",
|
"name": "2050",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2050"
|
"url": "http://securityreason.com/securityalert/2050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "contra-haber-sql-injection(30917)",
|
"name": "20061216 Contra Haber Sistemi v1.0 SqL Injection Vuln.",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30917"
|
"url": "http://www.securityfocus.com/archive/1/454594/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-5036",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/5036"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21692",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21692"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-5098",
|
"name": "ADV-2006-5098",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "23421",
|
"name": "23421",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23421"
|
"url": "http://secunia.com/advisories/23421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21692",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-018_e/01-e.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0246",
|
"ID": "CVE-2011-0246",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-08-03-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15681",
|
"name": "oval:org.mitre.oval:def:15681",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15681"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15681"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-08-03-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Aug/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-2843",
|
"ID": "CVE-2011-2843",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=82438",
|
"name": "oval:org.mitre.oval:def:14547",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=82438"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14547"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/09/stable-channel-update_16.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75543",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=82438",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/75543"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=82438"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14547",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14547"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "chrome-media-buffers-code-exec(69870)",
|
"name": "chrome-media-buffers-code-exec(69870)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69870"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69870"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "75543",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/75543"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,51 +52,51 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=111779",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=111779"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5400",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5400"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=111779",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=111779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-07-25-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:15020",
|
"name": "oval:org.mitre.oval:def:15020",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15020"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15020"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5400",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5400"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/02/chrome-stable-update.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48016",
|
"name": "48016",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tomatocart-1.1.3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tomatocart-1.1.3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tomatocart-1.1.3",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/tomatocart-1.1.3"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://wush.net/trac/wikka/changeset/1819",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wush.net/trac/wikka/changeset/1819"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://wush.net/trac/wikka/changeset/1832",
|
"name": "http://wush.net/trac/wikka/changeset/1832",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wush.net/trac/wikka/changeset/1832"
|
"url": "http://wush.net/trac/wikka/changeset/1832"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://wush.net/trac/wikka/ticket/1097",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wush.net/trac/wikka/ticket/1097"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://wush.net/trac/wikka/ticket/1098",
|
"name": "http://wush.net/trac/wikka/ticket/1098",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wush.net/trac/wikka/ticket/1098"
|
"url": "http://wush.net/trac/wikka/ticket/1098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wush.net/trac/wikka/changeset/1819",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wush.net/trac/wikka/changeset/1819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wush.net/trac/wikka/ticket/1097",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wush.net/trac/wikka/ticket/1097"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://svnweb.freebsd.org/base?view=revision&revision=255442",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svnweb.freebsd.org/base?view=revision&revision=255442"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-13:11",
|
"name": "FreeBSD-SA-13:11",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "1029013",
|
"name": "1029013",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029013"
|
"url": "http://www.securitytracker.com/id/1029013"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svnweb.freebsd.org/base?view=revision&revision=255442",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svnweb.freebsd.org/base?view=revision&revision=255442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-2066",
|
"ID": "CVE-2014-2066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/02/21/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jenkinsci/jenkins/commit/8ac74c350779921598f9d5edfed39dd35de8842a",
|
"name": "https://github.com/jenkinsci/jenkins/commit/8ac74c350779921598f9d5edfed39dd35de8842a",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/jenkinsci/jenkins/commit/8ac74c350779921598f9d5edfed39dd35de8842a"
|
"url": "https://github.com/jenkinsci/jenkins/commit/8ac74c350779921598f9d5edfed39dd35de8842a"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/02/21/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-2122",
|
"ID": "CVE-2014-2122",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140318 Cisco Hosted Collaboration Solution Memory Leak Vulnerability",
|
"name": "cisco-hosted-cve20142122-dos(91907)",
|
||||||
"refsource" : "CISCO",
|
"refsource": "XF",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2122"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91907"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "66293",
|
"name": "66293",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1029936"
|
"url": "http://www.securitytracker.com/id/1029936"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-hosted-cve20142122-dos(91907)",
|
"name": "20140318 Cisco Hosted Collaboration Solution Memory Leak Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91907"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2122"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2014-2511",
|
"ID": "CVE-2014-2511",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140818 ESA-2014-059: EMC Documentum Multiple Cross-Site Scripting Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533160/30/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69272",
|
"name": "69272",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69272"
|
"url": "http://www.securityfocus.com/bid/69272"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030741",
|
"name": "emc-cve20142511-xss(95366)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securitytracker.com/id/1030741"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95366"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140818 ESA-2014-059: EMC Documentum Multiple Cross-Site Scripting Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533160/30/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60561",
|
"name": "60561",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/60561"
|
"url": "http://secunia.com/advisories/60561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "emc-cve20142511-xss(95366)",
|
"name": "1030741",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95366"
|
"url": "http://www.securitytracker.com/id/1030741"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"ID": "CVE-2014-2518",
|
"ID": "CVE-2014-2518",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140818 ESA-2014-073: EMC Documentum Multiple Cross-Site Request Forgery Vulnerabilities",
|
"name": "60563",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533159/30/0/threaded"
|
"url": "http://secunia.com/advisories/60563"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "69277",
|
"name": "69277",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/69277"
|
"url": "http://www.securityfocus.com/bid/69277"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030742",
|
"name": "20140818 ESA-2014-073: EMC Documentum Multiple Cross-Site Request Forgery Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securitytracker.com/id/1030742"
|
"url": "http://www.securityfocus.com/archive/1/533159/30/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60563",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/60563"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "emc-cve20142518-csrf(95365)",
|
"name": "emc-cve20142518-csrf(95365)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95365"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030742",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030742"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-6276",
|
"ID": "CVE-2014-6276",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://hg.code.sf.net/p/roundup/code/rev/a403c29ffaf9"
|
"url": "http://hg.code.sf.net/p/roundup/code/rev/a403c29ffaf9"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://sourceforge.net/p/roundup/code/ci/tip/tree/CHANGES.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceforge.net/p/roundup/code/ci/tip/tree/CHANGES.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3502",
|
"name": "DSA-3502",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3502"
|
"url": "http://www.debian.org/security/2016/dsa-3502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceforge.net/p/roundup/code/ci/tip/tree/CHANGES.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceforge.net/p/roundup/code/ci/tip/tree/CHANGES.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm",
|
"name": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm"
|
"url": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6745",
|
"ID": "CVE-2014-6745",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#493793",
|
"name": "VU#493793",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6920",
|
"ID": "CVE-2014-6920",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#520985",
|
"name": "VU#520985",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/520985"
|
"url": "http://www.kb.cert.org/vuls/id/520985"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-346/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-346/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70249",
|
"name": "70249",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70249"
|
"url": "http://www.securityfocus.com/bid/70249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-14-346/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-14-346/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -59,15 +59,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.f5.com/csp/article/K54358225",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.f5.com/csp/article/K54358225"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1040040",
|
"name": "1040040",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1040040"
|
"url": "http://www.securitytracker.com/id/1040040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/csp/article/K54358225",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/csp/article/K54358225"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0450",
|
"ID": "CVE-2017-0450",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
"name": "1037798",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
"url": "http://www.securitytracker.com/id/1037798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96109",
|
"name": "96109",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/96109"
|
"url": "http://www.securityfocus.com/bid/96109"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037798",
|
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037798"
|
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||||
"ID": "CVE-2017-0830",
|
"ID": "CVE-2017-0830",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2017-1000357",
|
"ID": "CVE-2017-1000357",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -11,33 +11,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "OpenDaylight",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "<=3.3"
|
"version_value": "n/a"
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "<=3.4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "<=4.0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "<=4.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "<=4.2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "<=4.4"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "OpenDaylight"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -59,7 +44,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://jira.atlassian.com/browse/CRUC-8178",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://jira.atlassian.com/browse/CRUC-8178"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103207",
|
"name": "103207",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103207"
|
"url": "http://www.securityfocus.com/bid/103207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://jira.atlassian.com/browse/CRUC-8178",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://jira.atlassian.com/browse/CRUC-8178"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1041432",
|
"name": "1041432",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041432"
|
"url": "http://www.securitytracker.com/id/1041432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1854",
|
"ID": "CVE-2017-1854",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1996",
|
"ID": "CVE-2017-1996",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4163",
|
"ID": "CVE-2017-4163",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4385",
|
"ID": "CVE-2017-4385",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4554",
|
"ID": "CVE-2017-4554",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4767",
|
"ID": "CVE-2017-4767",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,85 +53,130 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://issues.apache.org/jira/browse/LOG4J2-1863",
|
"name": "RHSA-2017:2888",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.apache.org/jira/browse/LOG4J2-1863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20181107-0002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20181107-0002/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3244",
|
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3244"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2888"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2808",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2808"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2809",
|
"name": "RHSA-2017:2809",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2809"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2809"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97702",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1041294",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041294"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2810",
|
"name": "RHSA-2017:2810",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2810"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2811",
|
"name": "RHSA-2017:1801",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2811"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1801"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2888",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2888"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2889",
|
"name": "RHSA-2017:2889",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2889"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2889"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2635",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2638",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2638"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20181107-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20181107-0002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1417",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1417"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2423",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2808",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2808"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1040200",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2636",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3399",
|
"name": "RHSA-2017:3399",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3399"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3399"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2637",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3244",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3244"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.apache.org/jira/browse/LOG4J2-1863",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.apache.org/jira/browse/LOG4J2-1863"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3400",
|
"name": "RHSA-2017:3400",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -143,59 +188,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2633"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2635",
|
"name": "RHSA-2017:2811",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2635"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2811"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2636",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2636"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2637",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2637"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2638",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2638"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1417",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1417"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1801",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1801"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1802",
|
"name": "RHSA-2017:1802",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1802"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1802"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2423",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2423"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97702",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97702"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040200",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040200"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041294",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041294"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user