From 252072c5ae1fd2260831f07ebb99b98192bca0cc Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 13 Feb 2023 00:03:19 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2011/4xxx/CVE-2011-4075.json | 149 ++++++++++++++++++----------------- 2011/4xxx/CVE-2011-4085.json | 149 ++++++++++++++++++----------------- 2011/4xxx/CVE-2011-4114.json | 93 +++++++++++----------- 2011/4xxx/CVE-2011-4115.json | 23 +++--- 2011/4xxx/CVE-2011-4295.json | 73 ++++++++--------- 2011/4xxx/CVE-2011-4304.json | 73 ++++++++--------- 2011/4xxx/CVE-2011-4305.json | 73 ++++++++--------- 7 files changed, 320 insertions(+), 313 deletions(-) diff --git a/2011/4xxx/CVE-2011-4075.json b/2011/4xxx/CVE-2011-4075.json index ee641ebd694..cec9fe15cdd 100644 --- a/2011/4xxx/CVE-2011-4075.json +++ b/2011/4xxx/CVE-2011-4075.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4075", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546", - "refsource": "CONFIRM", - "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546" - }, - { - "name": "76594", - "refsource": "OSVDB", - "url": "http://osvdb.org/76594" - }, - { - "name": "50331", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/50331" - }, - { - "name": "[oss-security] 20111025 Re: CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/10/25/2" - }, - { - "name": "18021", - "refsource": "EXPLOIT-DB", - "url": "http://www.exploit-db.com/exploits/18021/" - }, - { - "name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744", - "refsource": "CONFIRM", - "url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin;a=blobdiff;f=lib/functions.php;h=eb160dc9f7d74e563131e21d4c85d7849a0c6638;hp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0;hb=76e6dad13ef77c5448b8dfed1a61e4acc7241165;hpb=5d4245f93ae6f065e7535f268e3cd87a23b07744" - }, - { - "name": "http://dev.metasploit.com/redmine/issues/5820", + "url": "http://openwall.com/lists/oss-security/2011/10/24/9", "refsource": "MISC", - "url": "http://dev.metasploit.com/redmine/issues/5820" + "name": "http://openwall.com/lists/oss-security/2011/10/24/9" }, { - "name": "46672", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46672" + "url": "http://openwall.com/lists/oss-security/2011/10/25/2", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/10/25/2" }, { - "name": "46551", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/46551" + "url": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page", + "refsource": "MISC", + "name": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page" }, { - "name": "[oss-security] 20111024 CVE request: phpldapadmin <= 1.2.1.1 XSS and and code injection flaws", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/10/24/9" + "url": "http://secunia.com/advisories/46551", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46551" }, { - "name": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page", - "refsource": "CONFIRM", - "url": "http://phpldapadmin.sourceforge.net/wiki/index.php/Main_Page" + "url": "http://secunia.com/advisories/46672", + "refsource": "MISC", + "name": "http://secunia.com/advisories/46672" }, { - "name": "DSA-2333", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2011/dsa-2333" + "url": "http://www.debian.org/security/2011/dsa-2333", + "refsource": "MISC", + "name": "http://www.debian.org/security/2011/dsa-2333" + }, + { + "url": "http://www.securityfocus.com/bid/50331", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/50331" + }, + { + "url": "http://dev.metasploit.com/redmine/issues/5820", + "refsource": "MISC", + "name": "http://dev.metasploit.com/redmine/issues/5820" + }, + { + "url": "http://osvdb.org/76594", + "refsource": "MISC", + "name": "http://osvdb.org/76594" + }, + { + "url": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin%3Ba=blobdiff%3Bf=lib/functions.php%3Bh=eb160dc9f7d74e563131e21d4c85d7849a0c6638%3Bhp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0%3Bhb=76e6dad13ef77c5448b8dfed1a61e4acc7241165%3Bhpb=5d4245f93ae6f065e7535f268e3cd87a23b07744", + "refsource": "MISC", + "name": "http://phpldapadmin.git.sourceforge.net/git/gitweb.cgi?p=phpldapadmin/phpldapadmin%3Ba=blobdiff%3Bf=lib/functions.php%3Bh=eb160dc9f7d74e563131e21d4c85d7849a0c6638%3Bhp=19fde9974d4e5eb3bfac04bb223ccbefdb98f9a0%3Bhb=76e6dad13ef77c5448b8dfed1a61e4acc7241165%3Bhpb=5d4245f93ae6f065e7535f268e3cd87a23b07744" + }, + { + "url": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546", + "refsource": "MISC", + "name": "http://sourceforge.net/tracker/index.php?func=detail&aid=3417184&group_id=61828&atid=498546" + }, + { + "url": "http://www.exploit-db.com/exploits/18021/", + "refsource": "MISC", + "name": "http://www.exploit-db.com/exploits/18021/" } ] } diff --git a/2011/4xxx/CVE-2011-4085.json b/2011/4xxx/CVE-2011-4085.json index 3640fc93502..e4704b08581 100644 --- a/2011/4xxx/CVE-2011-4085.json +++ b/2011/4xxx/CVE-2011-4085.json @@ -1,40 +1,17 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4085", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method. NOTE: this vulnerability exists because of a CVE-2010-0738 regression." + "value": "The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method. NOTE: this vulnerability exists because of a CVE-2010-0738 regression." } ] }, @@ -50,62 +27,86 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "RHSA-2012:1028", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2012-1028.html" - }, - { - "name": "47866", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/47866" - }, - { - "name": "RHSA-2011:1805", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1805.html" - }, - { - "name": "RHSA-2011:1456", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1456.html" - }, - { - "name": "RHSA-2012:0091", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2012-0091.html" - }, - { - "name": "RHSA-2011:1822", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1822.html" - }, - { - "name": "RHSA-2011:1799", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1799.html" - }, - { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750422", + "url": "http://rhn.redhat.com/errata/RHSA-2011-1456.html", "refsource": "MISC", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422" + "name": "http://rhn.redhat.com/errata/RHSA-2011-1456.html" }, { - "name": "RHSA-2011:1798", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1798.html" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1798.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1798.html" }, { - "name": "RHSA-2011:1800", - "refsource": "REDHAT", - "url": "http://rhn.redhat.com/errata/RHSA-2011-1800.html" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1799.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1799.html" }, { - "name": "47169", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/47169" + "url": "http://rhn.redhat.com/errata/RHSA-2011-1800.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1800.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1805.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1805.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2011-1822.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2011-1822.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2012-0091.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2012-0091.html" + }, + { + "url": "http://rhn.redhat.com/errata/RHSA-2012-1028.html", + "refsource": "MISC", + "name": "http://rhn.redhat.com/errata/RHSA-2012-1028.html" + }, + { + "url": "http://secunia.com/advisories/47169", + "refsource": "MISC", + "name": "http://secunia.com/advisories/47169" + }, + { + "url": "http://secunia.com/advisories/47866", + "refsource": "MISC", + "name": "http://secunia.com/advisories/47866" + }, + { + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750422", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=750422" } ] } diff --git a/2011/4xxx/CVE-2011-4114.json b/2011/4xxx/CVE-2011-4114.json index 20fef3dabe0..e562fee791b 100644 --- a/2011/4xxx/CVE-2011-4114.json +++ b/2011/4xxx/CVE-2011-4114.json @@ -1,40 +1,17 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4114", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", - "value": "The par_mktmpdir function in the PAR::Packer module before 1.012 for Perl creates temporary files in a directory with a predictable name without verifying ownership and permissions of this directory, which allows local users to overwrite files when another user extracts a PAR packed program. NOTE: a similar vulnerability was reported for PAR, but this has been assigned a different CVE identifier." + "value": "The par_mktmpdir function in the PAR::Packer module before 1.012 for Perl creates temporary files in a directory with a predictable name without verifying ownership and permissions of this directory, which allows local users to overwrite files when another user extracts a PAR packed program. NOTE: a similar vulnerability was reported for PAR, but this has been assigned a different CVE identifier." } ] }, @@ -50,37 +27,61 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "FEDORA-2011-16859", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071091.html" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071091.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071091.html" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=753955", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753955" + "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071099.html", + "refsource": "MISC", + "name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071099.html" }, { - "name": "FEDORA-2011-16856", - "refsource": "FEDORA", - "url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071099.html" + "url": "http://www.openwall.com/lists/oss-security/2011/11/04/2", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/04/2" }, { - "name": "[oss-security] 20111104 CVE request: unsafe use of /tmp in multiple CPAN modules", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/04/2" + "url": "http://www.openwall.com/lists/oss-security/2011/11/04/4", + "refsource": "MISC", + "name": "http://www.openwall.com/lists/oss-security/2011/11/04/4" }, { - "name": "https://rt.cpan.org/Public/Bug/Display.html?id=69560", - "refsource": "CONFIRM", - "url": "https://rt.cpan.org/Public/Bug/Display.html?id=69560" + "url": "https://rt.cpan.org/Public/Bug/Display.html?id=69560", + "refsource": "MISC", + "name": "https://rt.cpan.org/Public/Bug/Display.html?id=69560" }, { - "name": "[oss-security] 20111104 Re: CVE request: unsafe use of /tmp in multiple CPAN modules", - "refsource": "MLIST", - "url": "http://www.openwall.com/lists/oss-security/2011/11/04/4" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753955", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=753955" } ] } diff --git a/2011/4xxx/CVE-2011-4115.json b/2011/4xxx/CVE-2011-4115.json index a373e8176b7..26822ec154b 100644 --- a/2011/4xxx/CVE-2011-4115.json +++ b/2011/4xxx/CVE-2011-4115.json @@ -1,12 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4115", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -39,6 +39,7 @@ "version": { "version_data": [ { + "version_affected": "=", "version_value": "before 1.0.0" } ] @@ -53,19 +54,19 @@ "references": { "reference_data": [ { + "url": "http://www.openwall.com/lists/oss-security/2011/11/04/2", "refsource": "MISC", - "name": "http://www.openwall.com/lists/oss-security/2011/11/04/2", - "url": "http://www.openwall.com/lists/oss-security/2011/11/04/2" + "name": "http://www.openwall.com/lists/oss-security/2011/11/04/2" }, { + "url": "http://www.openwall.com/lists/oss-security/2011/11/04/4", "refsource": "MISC", - "name": "http://www.openwall.com/lists/oss-security/2011/11/04/4", - "url": "http://www.openwall.com/lists/oss-security/2011/11/04/4" + "name": "http://www.openwall.com/lists/oss-security/2011/11/04/4" }, { - "refsource": "CONFIRM", - "name": "https://rt.cpan.org/Public/Bug/Display.html?id=68298", - "url": "https://rt.cpan.org/Public/Bug/Display.html?id=68298" + "url": "https://rt.cpan.org/Public/Bug/Display.html?id=68298", + "refsource": "MISC", + "name": "https://rt.cpan.org/Public/Bug/Display.html?id=68298" } ] } diff --git a/2011/4xxx/CVE-2011-4295.json b/2011/4xxx/CVE-2011-4295.json index 1ea63cd9002..ef7729c0819 100644 --- a/2011/4xxx/CVE-2011-4295.json +++ b/2011/4xxx/CVE-2011-4295.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4295", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "[oss-security] 20111113 Re: Fwd: DSA 2338-1 moodle security update", - "refsource": "MLIST", - "url": "http://openwall.com/lists/oss-security/2011/11/14/1" + "url": "http://openwall.com/lists/oss-security/2011/11/14/1", + "refsource": "MISC", + "name": "http://openwall.com/lists/oss-security/2011/11/14/1" }, { - "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=d20f655d59cd486fd9b3a26ad353af13daafd1d3", - "refsource": "CONFIRM", - "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=d20f655d59cd486fd9b3a26ad353af13daafd1d3" + "url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=d20f655d59cd486fd9b3a26ad353af13daafd1d3", + "refsource": "MISC", + "name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=d20f655d59cd486fd9b3a26ad353af13daafd1d3" }, { - "name": "http://moodle.org/mod/forum/discuss.php?d=182738", - "refsource": "CONFIRM", - "url": "http://moodle.org/mod/forum/discuss.php?d=182738" + "url": "http://moodle.org/mod/forum/discuss.php?d=182738", + "refsource": "MISC", + "name": "http://moodle.org/mod/forum/discuss.php?d=182738" } ] } diff --git a/2011/4xxx/CVE-2011-4304.json b/2011/4xxx/CVE-2011-4304.json index 8a53978bfcb..0e3ec105fb4 100644 --- a/2011/4xxx/CVE-2011-4304.json +++ b/2011/4xxx/CVE-2011-4304.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4304", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=d0157d827bc254ba386a5e5b41b13be2698ee76e", - "refsource": "CONFIRM", - "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=d0157d827bc254ba386a5e5b41b13be2698ee76e" + "url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=d0157d827bc254ba386a5e5b41b13be2698ee76e", + "refsource": "MISC", + "name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=d0157d827bc254ba386a5e5b41b13be2698ee76e" }, { - "name": "http://moodle.org/mod/forum/discuss.php?d=188316", - "refsource": "CONFIRM", - "url": "http://moodle.org/mod/forum/discuss.php?d=188316" + "url": "http://moodle.org/mod/forum/discuss.php?d=188316", + "refsource": "MISC", + "name": "http://moodle.org/mod/forum/discuss.php?d=188316" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" } ] } diff --git a/2011/4xxx/CVE-2011-4305.json b/2011/4xxx/CVE-2011-4305.json index e78de2fa689..e87bde13108 100644 --- a/2011/4xxx/CVE-2011-4305.json +++ b/2011/4xxx/CVE-2011-4305.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4305", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,22 +27,46 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "http://moodle.org/mod/forum/discuss.php?d=188318", - "refsource": "CONFIRM", - "url": "http://moodle.org/mod/forum/discuss.php?d=188318" + "url": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=97f258fabb3ebfa7acc7c02cb59de92b01710f99", + "refsource": "MISC", + "name": "http://git.moodle.org/gw?p=moodle.git%3Ba=commit%3Bh=97f258fabb3ebfa7acc7c02cb59de92b01710f99" }, { - "name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99", - "refsource": "CONFIRM", - "url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99" + "url": "http://moodle.org/mod/forum/discuss.php?d=188318", + "refsource": "MISC", + "name": "http://moodle.org/mod/forum/discuss.php?d=188318" }, { - "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", - "refsource": "CONFIRM", - "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747444", + "refsource": "MISC", + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444" } ] }