"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:42:48 +00:00
parent 0d550373db
commit 26d865d916
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
53 changed files with 3771 additions and 3771 deletions

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010606 security bug Internet Explorer 5",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=189341"
},
{ {
"name": "ie-local-file-disclosure(6688)", "name": "ie-local-file-disclosure(6688)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6688" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6688"
},
{
"name": "20010606 security bug Internet Explorer 5",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&mid=189341"
} }
] ]
} }

View File

@ -52,40 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20010312 FORW: [ANNOUNCE] Apache 1.3.19 Released",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/168497"
},
{ {
"name": "20010624 Fw: Bugtraq ID 2503 : Apache Artificially Long Slash Path Directory Listing Exploit", "name": "20010624 Fw: Bugtraq ID 2503 : Apache Artificially Long Slash Path Directory Listing Exploit",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/193081" "url": "http://www.securityfocus.com/archive/1/193081"
}, },
{
"name" : "20010419 OpenBSD 2.8patched Apache vuln!",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/178066"
},
{
"name" : "20010726 Apache Artificially Long Slash Path Directory Listing Vulnerabili ty -- FILE READ ACCESS",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-27&end=2002-02-02&mid=199857&threads=1"
},
{ {
"name": "http://www.apacheweek.com/features/security-13", "name": "http://www.apacheweek.com/features/security-13",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.apacheweek.com/features/security-13" "url": "http://www.apacheweek.com/features/security-13"
}, },
{ {
"name" : "MDKSA-2001:077", "name": "20010419 OpenBSD 2.8patched Apache vuln!",
"refsource" : "MANDRAKE", "refsource": "BUGTRAQ",
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-077.php3" "url": "http://www.securityfocus.com/archive/1/178066"
},
{
"name" : "DSA-067",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2001/dsa-067"
}, },
{ {
"name": "ESA-20010620-02", "name": "ESA-20010620-02",
@ -93,14 +73,34 @@
"url": "http://www.linuxsecurity.com/advisories/other_advisory-1452.html" "url": "http://www.linuxsecurity.com/advisories/other_advisory-1452.html"
}, },
{ {
"name" : "2503", "name": "20010726 Apache Artificially Long Slash Path Directory Listing Vulnerabili ty -- FILE READ ACCESS",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/2503" "url": "http://www.securityfocus.com/cgi-bin/archive.pl?id=1&start=2002-01-27&end=2002-02-02&mid=199857&threads=1"
}, },
{ {
"name": "apache-slash-directory-listing(6921)", "name": "apache-slash-directory-listing(6921)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6921" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6921"
},
{
"name": "20010312 FORW: [ANNOUNCE] Apache 1.3.19 Released",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/168497"
},
{
"name": "DSA-067",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-067"
},
{
"name": "MDKSA-2001:077",
"refsource": "MANDRAKE",
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-077.php3"
},
{
"name": "2503",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/2503"
} }
] ]
} }

View File

@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "20010731 RE: CERT Advisory CA-2001-18, Critical Path directory products ar e vulnerable", "name": "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM",
"refsource" : "BUGTRAQ", "refsource": "CONFIRM",
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0770.html" "url": "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM"
},
{
"name" : "VU#657547",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/657547"
},
{
"name" : "L-116",
"refsource" : "CIAC",
"url" : "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
}, },
{ {
"name": "CA-2001-18", "name": "CA-2001-18",
@ -73,15 +63,25 @@
"url": "http://www.cert.org/advisories/CA-2001-18.html" "url": "http://www.cert.org/advisories/CA-2001-18.html"
}, },
{ {
"name" : "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM", "name": "20010731 RE: CERT Advisory CA-2001-18, Critical Path directory products ar e vulnerable",
"refsource" : "CONFIRM", "refsource": "BUGTRAQ",
"url" : "http://www.kb.cert.org/vuls/id/JPLA-4ZKLEM" "url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0770.html"
}, },
{ {
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/", "name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/" "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c06/ldapv3/"
}, },
{
"name": "L-116",
"refsource": "CIAC",
"url": "http://ciac.llnl.gov/ciac/bulletins/l-116.shtml"
},
{
"name": "VU#657547",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/657547"
},
{ {
"name": "3124", "name": "3124",
"refsource": "BID", "refsource": "BID",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20011112 RADIX1112200103",
"refsource" : "BUGTRAQ",
"url" : "http://online.securityfocus.com/archive/1/236113"
},
{ {
"name": "20011114 RE:Radix Research Reports RADIX1112200101, RADIX1112200102, and RADIX1112200103", "name": "20011114 RE:Radix Research Reports RADIX1112200101, RADIX1112200102, and RADIX1112200103",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -71,6 +66,11 @@
"name": "win2k-runas-dos(7533)", "name": "win2k-runas-dos(7533)",
"refsource": "XF", "refsource": "XF",
"url": "http://www.iss.net/security_center/static/7533.php" "url": "http://www.iss.net/security_center/static/7533.php"
},
{
"name": "20011112 RADIX1112200103",
"refsource": "BUGTRAQ",
"url": "http://online.securityfocus.com/archive/1/236113"
} }
] ]
} }

View File

@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20060426 [EEYEB-20060227] Juniper Networks SSL-VPN Client Buffer Overflow",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/432155/100/0/threaded"
},
{
"name" : "http://www.eeye.com/html/research/advisories/AD20060424.html",
"refsource" : "MISC",
"url" : "http://www.eeye.com/html/research/advisories/AD20060424.html"
},
{
"name" : "http://www.juniper.net/support/security/alerts/PSN-2006-03-013.txt",
"refsource" : "CONFIRM",
"url" : "http://www.juniper.net/support/security/alerts/PSN-2006-03-013.txt"
},
{
"name" : "VU#477604",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/477604"
},
{
"name" : "17712",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/17712"
},
{
"name" : "ADV-2006-1543",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/1543"
},
{
"name" : "25001",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/25001"
},
{
"name" : "1016000",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016000"
},
{ {
"name": "19842", "name": "19842",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -102,10 +62,50 @@
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/819" "url": "http://securityreason.com/securityalert/819"
}, },
{
"name": "http://www.juniper.net/support/security/alerts/PSN-2006-03-013.txt",
"refsource": "CONFIRM",
"url": "http://www.juniper.net/support/security/alerts/PSN-2006-03-013.txt"
},
{
"name": "http://www.eeye.com/html/research/advisories/AD20060424.html",
"refsource": "MISC",
"url": "http://www.eeye.com/html/research/advisories/AD20060424.html"
},
{
"name": "ADV-2006-1543",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1543"
},
{
"name": "20060426 [EEYEB-20060227] Juniper Networks SSL-VPN Client Buffer Overflow",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/432155/100/0/threaded"
},
{ {
"name": "juniper-ive-activex-bo(26077)", "name": "juniper-ive-activex-bo(26077)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26077" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26077"
},
{
"name": "25001",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/25001"
},
{
"name": "VU#477604",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/477604"
},
{
"name": "1016000",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016000"
},
{
"name": "17712",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/17712"
} }
] ]
} }

View File

@ -52,11 +52,21 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1016152",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1016152"
},
{ {
"name": "20060522 Chatty improper input sanitizing", "name": "20060522 Chatty improper input sanitizing",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/434819/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/434819/100/0/threaded"
}, },
{
"name": "chatty-index-xss(26631)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26631"
},
{ {
"name": "18082", "name": "18082",
"refsource": "BID", "refsource": "BID",
@ -67,11 +77,6 @@
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/1962" "url": "http://www.vupen.com/english/advisories/2006/1962"
}, },
{
"name" : "1016152",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1016152"
},
{ {
"name": "20259", "name": "20259",
"refsource": "SECUNIA", "refsource": "SECUNIA",
@ -81,11 +86,6 @@
"name": "963", "name": "963",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/963" "url": "http://securityreason.com/securityalert/963"
},
{
"name" : "chatty-index-xss(26631)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26631"
} }
] ]
} }

View File

@ -52,6 +52,96 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "18143",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/18143"
},
{
"name": "http://tikiwiki.org/tiki-read_article.php?articleId=131",
"refsource": "CONFIRM",
"url": "http://tikiwiki.org/tiki-read_article.php?articleId=131"
},
{
"name": "26050",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26050"
},
{
"name": "26059",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26059"
},
{
"name": "26061",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26061"
},
{
"name": "26053",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26053"
},
{
"name": "26060",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26060"
},
{
"name": "26056",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26056"
},
{
"name": "26054",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26054"
},
{
"name": "26051",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26051"
},
{
"name": "ADV-2006-2024",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/2024"
},
{
"name": "26062",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26062"
},
{
"name": "976",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/976"
},
{
"name": "26057",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26057"
},
{
"name": "20334",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/20334"
},
{
"name": "26052",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26052"
},
{
"name": "26058",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26058"
},
{
"name": "26048",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/26048"
},
{ {
"name": "20060525 Multiple XSS Vulnerabilities in Tikiwiki 1.9.x", "name": "20060525 Multiple XSS Vulnerabilities in Tikiwiki 1.9.x",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,105 +152,15 @@
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/436432/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/436432/100/0/threaded"
}, },
{
"name" : "http://tikiwiki.org/tiki-read_article.php?articleId=131",
"refsource" : "CONFIRM",
"url" : "http://tikiwiki.org/tiki-read_article.php?articleId=131"
},
{
"name" : "18143",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/18143"
},
{
"name" : "ADV-2006-2024",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2024"
},
{
"name" : "26048",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26048"
},
{ {
"name": "26049", "name": "26049",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26049" "url": "http://www.osvdb.org/26049"
}, },
{
"name" : "26050",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26050"
},
{
"name" : "26051",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26051"
},
{
"name" : "26052",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26052"
},
{
"name" : "26053",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26053"
},
{
"name" : "26054",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26054"
},
{ {
"name": "26055", "name": "26055",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/26055" "url": "http://www.osvdb.org/26055"
},
{
"name" : "26056",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26056"
},
{
"name" : "26057",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26057"
},
{
"name" : "26058",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26058"
},
{
"name" : "26059",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26059"
},
{
"name" : "26060",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26060"
},
{
"name" : "26061",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26061"
},
{
"name" : "26062",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/26062"
},
{
"name" : "20334",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20334"
},
{
"name" : "976",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/976"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/6565" "url": "https://www.exploit-db.com/exploits/6565"
}, },
{
"name" : "http://packetstormsecurity.org/filedesc/klite-dos-tgz.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/filedesc/klite-dos-tgz.html"
},
{ {
"name": "31400", "name": "31400",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/31400" "url": "http://www.securityfocus.com/bid/31400"
}, },
{
"name": "klmcp-vsfilter-dos(45446)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45446"
},
{ {
"name": "4588", "name": "4588",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/4588" "url": "http://securityreason.com/securityalert/4588"
}, },
{ {
"name" : "klmcp-vsfilter-dos(45446)", "name": "http://packetstormsecurity.org/filedesc/klite-dos-tgz.html",
"refsource" : "XF", "refsource": "MISC",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/45446" "url": "http://packetstormsecurity.org/filedesc/klite-dos-tgz.html"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "30593",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/30593"
},
{ {
"name": "aspnewsmanagement-multiple-info-disclosure(47032)", "name": "aspnewsmanagement-multiple-info-disclosure(47032)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47032" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47032"
},
{
"name": "30593",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30593"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2011-2416", "ID": "CVE-2011-2416",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,30 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-21.html"
},
{
"name" : "RHSA-2011:1144",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1144.html"
},
{ {
"name": "SUSE-SA:2011:033", "name": "SUSE-SA:2011:033",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html"
}, },
{ {
"name" : "SUSE-SU-2011:0894", "name": "48308",
"refsource" : "SUSE", "refsource": "SECUNIA",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html" "url": "http://secunia.com/advisories/48308"
},
{
"name" : "openSUSE-SU-2011:0897",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html"
}, },
{ {
"name": "TA11-222A", "name": "TA11-222A",
@ -87,15 +72,30 @@
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14132" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14132"
}, },
{
"name": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html"
},
{ {
"name": "oval:org.mitre.oval:def:16025", "name": "oval:org.mitre.oval:def:16025",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16025" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16025"
}, },
{ {
"name" : "48308", "name": "SUSE-SU-2011:0894",
"refsource" : "SECUNIA", "refsource": "SUSE",
"url" : "http://secunia.com/advisories/48308" "url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html"
},
{
"name": "RHSA-2011:1144",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html"
},
{
"name": "openSUSE-SU-2011:0897",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.opera.com/docs/changelogs/mac/1150/", "name": "http://www.opera.com/docs/changelogs/windows/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/mac/1150/" "url": "http://www.opera.com/docs/changelogs/windows/1150/"
}, },
{ {
"name": "http://www.opera.com/docs/changelogs/unix/1150/", "name": "http://www.opera.com/docs/changelogs/unix/1150/",
@ -63,9 +63,9 @@
"url": "http://www.opera.com/docs/changelogs/unix/1150/" "url": "http://www.opera.com/docs/changelogs/unix/1150/"
}, },
{ {
"name" : "http://www.opera.com/docs/changelogs/windows/1150/", "name": "http://www.opera.com/docs/changelogs/mac/1150/",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url" : "http://www.opera.com/docs/changelogs/windows/1150/" "url": "http://www.opera.com/docs/changelogs/mac/1150/"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource" : "CONFIRM",
"url" : "http://service.real.com/realplayer/security/08162011_player/en/"
},
{ {
"name": "1025943", "name": "1025943",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1025943" "url": "http://www.securitytracker.com/id?1025943"
},
{
"name": "http://service.real.com/realplayer/security/08162011_player/en/",
"refsource": "CONFIRM",
"url": "http://service.real.com/realplayer/security/08162011_player/en/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "hp-security-alert@hp.com",
"ID": "CVE-2011-3165", "ID": "CVE-2011-3165",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "HPSBMU02712",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132017799623289&w=2"
},
{
"name" : "SSRT100649",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=132017799623289&w=2"
},
{ {
"name": "1026260", "name": "1026260",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1026260" "url": "http://www.securitytracker.com/id?1026260"
}, },
{
"name": "HPSBMU02712",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132017799623289&w=2"
},
{ {
"name": "8484", "name": "8484",
"refsource": "SREASON", "refsource": "SREASON",
"url": "http://securityreason.com/securityalert/8484" "url": "http://securityreason.com/securityalert/8484"
},
{
"name": "SSRT100649",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=132017799623289&w=2"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert_us@oracle.com",
"ID": "CVE-2011-3508", "ID": "CVE-2011-3508",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
},
{ {
"name": "50201", "name": "50201",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/50201" "url": "http://www.securityfocus.com/bid/50201"
}, },
{
"name": "orasun-sol-ldapl-unspecified(70787)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70787"
},
{ {
"name": "76467", "name": "76467",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/76467" "url": "http://osvdb.org/76467"
}, },
{ {
"name" : "orasun-sol-ldapl-unspecified(70787)", "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
"refsource" : "XF", "refsource": "CONFIRM",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70787" "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
"ID": "CVE-2011-3829", "ID": "CVE-2011-3829",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "18108", "name": "50632",
"refsource" : "EXPLOIT-DB", "refsource": "BID",
"url" : "http://www.exploit-db.com/exploits/18108" "url": "http://www.securityfocus.com/bid/50632"
},
{
"name" : "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt"
}, },
{ {
"name": "http://secunia.com/secunia_research/2011-75/", "name": "http://secunia.com/secunia_research/2011-75/",
@ -68,9 +63,14 @@
"url": "http://secunia.com/secunia_research/2011-75/" "url": "http://secunia.com/secunia_research/2011-75/"
}, },
{ {
"name" : "50632", "name": "18108",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/50632" "url": "http://www.exploit-db.com/exploits/18108"
},
{
"name": "45453",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/45453"
}, },
{ {
"name": "76999", "name": "76999",
@ -78,9 +78,9 @@
"url": "http://www.osvdb.org/76999" "url": "http://www.osvdb.org/76999"
}, },
{ {
"name" : "45453", "name": "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt",
"refsource" : "SECUNIA", "refsource": "MISC",
"url" : "http://secunia.com/advisories/45453" "url": "http://packetstormsecurity.org/files/106933/sit_file_upload.rb.txt"
}, },
{ {
"name": "sit-ftpuploadfile-path-disclosure(71233)", "name": "sit-ftpuploadfile-path-disclosure(71233)",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-0336", "ID": "CVE-2013-0336",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -57,11 +57,6 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=913751" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=913751"
}, },
{
"name" : "https://fedorahosted.org/freeipa/ticket/3539",
"refsource" : "CONFIRM",
"url" : "https://fedorahosted.org/freeipa/ticket/3539"
},
{ {
"name": "https://git.fedorahosted.org/cgit/freeipa.git/commit/?id=7b45e33400355df44e75576ef7f70a39d163bf8e", "name": "https://git.fedorahosted.org/cgit/freeipa.git/commit/?id=7b45e33400355df44e75576ef7f70a39d163bf8e",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -72,6 +67,11 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/58747" "url": "http://www.securityfocus.com/bid/58747"
}, },
{
"name": "https://fedorahosted.org/freeipa/ticket/3539",
"refsource": "CONFIRM",
"url": "https://fedorahosted.org/freeipa/ticket/3539"
},
{ {
"name": "52763", "name": "52763",
"refsource": "SECUNIA", "refsource": "SECUNIA",

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-0537", "ID": "CVE-2013-0537",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@adobe.com",
"ID": "CVE-2013-0640", "ID": "CVE-2013-0640",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,60 +52,60 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html",
"refsource" : "MISC",
"url" : "http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html"
},
{ {
"name": "http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html", "name": "http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html" "url": "http://blogs.adobe.com/psirt/2013/02/adobe-reader-and-acrobat-vulnerability-report.html"
}, },
{
"name" : "http://www.adobe.com/support/security/advisories/apsa13-02.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/advisories/apsa13-02.html"
},
{
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-07.html"
},
{
"name" : "GLSA-201308-03",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201308-03.xml"
},
{
"name" : "RHSA-2013:0551",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0551.html"
},
{
"name" : "SUSE-SU-2013:0349",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00024.html"
},
{
"name" : "openSUSE-SU-2013:0335",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00021.html"
},
{
"name" : "openSUSE-SU-2013:0342",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00023.html"
},
{ {
"name": "VU#422807", "name": "VU#422807",
"refsource": "CERT-VN", "refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/422807" "url": "http://www.kb.cert.org/vuls/id/422807"
}, },
{
"name": "openSUSE-SU-2013:0335",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00021.html"
},
{
"name": "http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html",
"refsource": "MISC",
"url": "http://blog.fireeye.com/research/2013/02/in-turn-its-pdf-time.html"
},
{
"name": "openSUSE-SU-2013:0342",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00023.html"
},
{ {
"name": "oval:org.mitre.oval:def:16406", "name": "oval:org.mitre.oval:def:16406",
"refsource": "OVAL", "refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16406" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16406"
},
{
"name": "RHSA-2013:0551",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0551.html"
},
{
"name": "http://www.adobe.com/support/security/bulletins/apsb13-07.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/bulletins/apsb13-07.html"
},
{
"name": "SUSE-SU-2013:0349",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00024.html"
},
{
"name": "http://www.adobe.com/support/security/advisories/apsa13-02.html",
"refsource": "CONFIRM",
"url": "http://www.adobe.com/support/security/advisories/apsa13-02.html"
},
{
"name": "GLSA-201308-03",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201308-03.xml"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2013-0871", "ID": "CVE-2013-0871",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "SUSE-SU-2013:0341",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00022.html"
},
{ {
"name": "[oss-security] 20130215 Linux kernel race condition with PTRACE_SETREGS (CVE-2013-0871)", "name": "[oss-security] 20130215 Linux kernel race condition with PTRACE_SETREGS (CVE-2013-0871)",
"refsource": "MLIST", "refsource": "MLIST",
@ -62,110 +67,105 @@
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9899d11f654474d2d54ea52ceaa2a1f4db3abd68" "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9899d11f654474d2d54ea52ceaa2a1f4db3abd68"
}, },
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=911937",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=911937"
},
{
"name" : "https://github.com/torvalds/linux/commit/9899d11f654474d2d54ea52ceaa2a1f4db3abd68",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/9899d11f654474d2d54ea52ceaa2a1f4db3abd68"
},
{
"name" : "DSA-2632",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2013/dsa-2632"
},
{
"name" : "RHSA-2013:0567",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0567.html"
},
{
"name" : "RHSA-2013:0661",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0661.html"
},
{
"name" : "RHSA-2013:0662",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0662.html"
},
{
"name" : "RHSA-2013:0695",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0695.html"
},
{
"name" : "SUSE-SU-2013:0341",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00022.html"
},
{
"name" : "SUSE-SU-2013:0674",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html"
},
{
"name" : "openSUSE-SU-2013:0925",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name" : "USN-1736-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1736-1"
},
{
"name" : "USN-1737-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1737-1"
},
{ {
"name": "USN-1738-1", "name": "USN-1738-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1738-1" "url": "http://www.ubuntu.com/usn/USN-1738-1"
}, },
{
"name" : "USN-1739-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1739-1"
},
{ {
"name": "USN-1740-1", "name": "USN-1740-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1740-1" "url": "http://www.ubuntu.com/usn/USN-1740-1"
}, },
{
"name" : "USN-1741-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1741-1"
},
{ {
"name": "USN-1742-1", "name": "USN-1742-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1742-1" "url": "http://www.ubuntu.com/usn/USN-1742-1"
}, },
{
"name": "USN-1745-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1745-1"
},
{ {
"name": "USN-1743-1", "name": "USN-1743-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1743-1" "url": "http://www.ubuntu.com/usn/USN-1743-1"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=911937",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=911937"
},
{
"name": "SUSE-SU-2013:0674",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html"
},
{
"name": "https://github.com/torvalds/linux/commit/9899d11f654474d2d54ea52ceaa2a1f4db3abd68",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/9899d11f654474d2d54ea52ceaa2a1f4db3abd68"
},
{
"name": "RHSA-2013:0567",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0567.html"
},
{ {
"name": "USN-1744-1", "name": "USN-1744-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1744-1" "url": "http://www.ubuntu.com/usn/USN-1744-1"
}, },
{ {
"name" : "USN-1745-1", "name": "USN-1736-1",
"refsource": "UBUNTU", "refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-1745-1" "url": "http://www.ubuntu.com/usn/USN-1736-1"
},
{
"name": "RHSA-2013:0661",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0661.html"
},
{
"name": "USN-1739-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1739-1"
},
{
"name": "openSUSE-SU-2013:0925",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html"
},
{
"name": "RHSA-2013:0662",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0662.html"
},
{
"name": "USN-1741-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1741-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.5"
},
{
"name": "DSA-2632",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2013/dsa-2632"
},
{
"name": "USN-1737-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1737-1"
},
{
"name": "RHSA-2013:0695",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0695.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2013-1230", "ID": "CVE-2013-1230",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,40 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cgit.freedesktop.org/pixman/commit/?id=de60e2e0e3eb6084f8f14b63f25b3cbfb012943f",
"refsource" : "MISC",
"url" : "http://cgit.freedesktop.org/pixman/commit/?id=de60e2e0e3eb6084f8f14b63f25b3cbfb012943f"
},
{ {
"name": "http://www.palemoon.org/releasenotes-ng.shtml", "name": "http://www.palemoon.org/releasenotes-ng.shtml",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://www.palemoon.org/releasenotes-ng.shtml" "url": "http://www.palemoon.org/releasenotes-ng.shtml"
}, },
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=910149",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=910149"
},
{ {
"name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077", "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077" "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0077"
}, },
{
"name" : "MDVSA-2013:116",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:116"
},
{ {
"name": "RHSA-2013:0687", "name": "RHSA-2013:0687",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0687.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0687.html"
}, },
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=910149",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=910149"
},
{ {
"name": "RHSA-2013:0746", "name": "RHSA-2013:0746",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0746.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-0746.html"
},
{
"name": "http://cgit.freedesktop.org/pixman/commit/?id=de60e2e0e3eb6084f8f14b63f25b3cbfb012943f",
"refsource": "MISC",
"url": "http://cgit.freedesktop.org/pixman/commit/?id=de60e2e0e3eb6084f8f14b63f25b3cbfb012943f"
},
{
"name": "MDVSA-2013:116",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:116"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@mozilla.org",
"ID": "CVE-2013-1726", "ID": "CVE-2013-1726",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,34 +53,34 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html", "name": "oval:org.mitre.oval:def:18821",
"refsource" : "CONFIRM", "refsource": "OVAL",
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18821"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=890853",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=890853"
}, },
{ {
"name": "FEDORA-2013-16992", "name": "FEDORA-2013-16992",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/115907.html"
}, },
{
"name" : "FEDORA-2013-17047",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
},
{ {
"name": "FEDORA-2013-17074", "name": "FEDORA-2013-17074",
"refsource": "FEDORA", "refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html" "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/116610.html"
}, },
{ {
"name" : "oval:org.mitre.oval:def:18821", "name": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853",
"refsource" : "OVAL", "refsource": "CONFIRM",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18821" "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=890853"
},
{
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-83.html"
},
{
"name": "FEDORA-2013-17047",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-September/117526.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-1880", "ID": "CVE-2013-1880",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=924447", "name": "65615",
"refsource" : "CONFIRM", "refsource": "BID",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=924447" "url": "http://www.securityfocus.com/bid/65615"
},
{
"name" : "https://issues.apache.org/jira/browse/AMQ-4398",
"refsource" : "CONFIRM",
"url" : "https://issues.apache.org/jira/browse/AMQ-4398"
}, },
{ {
"name": "RHSA-2013:1029", "name": "RHSA-2013:1029",
@ -68,9 +63,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2013-1029.html" "url": "http://rhn.redhat.com/errata/RHSA-2013-1029.html"
}, },
{ {
"name" : "65615", "name": "https://issues.apache.org/jira/browse/AMQ-4398",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/65615" "url": "https://issues.apache.org/jira/browse/AMQ-4398"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=924447",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=924447"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2013-4061", "ID": "CVE-2013-4061",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2013-5128", "ID": "CVE-2013-5128",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,26 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.apple.com/kb/HT5934",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT5934"
},
{
"name" : "http://support.apple.com/kb/HT6001",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT6001"
},
{
"name" : "APPLE-SA-2013-09-18-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
},
{
"name" : "APPLE-SA-2013-10-22-2",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{ {
"name": "APPLE-SA-2013-10-22-8", "name": "APPLE-SA-2013-10-22-8",
"refsource": "APPLE", "refsource": "APPLE",
@ -82,10 +62,30 @@
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029054" "url": "http://www.securitytracker.com/id/1029054"
}, },
{
"name": "http://support.apple.com/kb/HT6001",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT6001"
},
{
"name": "APPLE-SA-2013-10-22-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00003.html"
},
{ {
"name": "54886", "name": "54886",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54886" "url": "http://secunia.com/advisories/54886"
},
{
"name": "http://support.apple.com/kb/HT5934",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT5934"
},
{
"name": "APPLE-SA-2013-09-18-2",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html"
} }
] ]
} }

View File

@ -52,16 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://osvdb.org/ref/97/ossim-sql.txt",
"refsource" : "MISC",
"url" : "http://osvdb.org/ref/97/ossim-sql.txt"
},
{ {
"name": "62790", "name": "62790",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/62790" "url": "http://www.securityfocus.com/bid/62790"
}, },
{
"name": "http://osvdb.org/ref/97/ossim-sql.txt",
"refsource": "MISC",
"url": "http://osvdb.org/ref/97/ossim-sql.txt"
},
{ {
"name": "98052", "name": "98052",
"refsource": "OSVDB", "refsource": "OSVDB",

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14700.html",
"refsource" : "CONFIRM",
"url" : "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14700.html"
},
{ {
"name": "1029079", "name": "1029079",
"refsource": "SECTRACK", "refsource": "SECTRACK",
@ -66,6 +61,11 @@
"name": "54844", "name": "54844",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/54844" "url": "http://secunia.com/advisories/54844"
},
{
"name": "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14700.html",
"refsource": "CONFIRM",
"url": "http://support.f5.com/kb/en-us/solutions/public/14000/700/sol14700.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org", "ASSIGNER": "cve@mitre.org",
"DATE_ASSIGNED": "2017-12-29", "DATE_ASSIGNED": "2017-12-29",
"ID": "CVE-2017-1000459", "ID": "CVE-2017-1000459",
"REQUESTER": "nhoyadx@gmail.com", "REQUESTER": "nhoyadx@gmail.com",
@ -13,18 +13,18 @@
"product": { "product": {
"product_data": [ "product_data": [
{ {
"product_name" : "Leanote", "product_name": "n/a",
"version": { "version": {
"version_data": [ "version_data": [
{ {
"version_value" : "<= 2.5 (current)" "version_value": "n/a"
} }
] ]
} }
} }
] ]
}, },
"vendor_name" : "Leanote" "vendor_name": "n/a"
} }
] ]
} }
@ -46,7 +46,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value" : "CWE-79" "value": "n/a"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm",
"refsource" : "CONFIRM",
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm"
},
{ {
"name": "101169", "name": "101169",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/101169" "url": "http://www.securityfocus.com/bid/101169"
},
{
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm",
"refsource": "CONFIRM",
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-clm"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "1039307",
"refsource" : "GENTOO", "refsource": "SECTRACK",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0",
"refsource": "CONFIRM",
"url": "https://github.com/the-tcpdump-group/tcpdump/commit/19d25dd8781620cd41bf178a5e2e27fc1cf242d0"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
}, },
{ {
"name": "RHEA-2018:0705", "name": "RHEA-2018:0705",
"refsource": "REDHAT", "refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705" "url": "https://access.redhat.com/errata/RHEA-2018:0705"
},
{
"name" : "1039307",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1039307"
} }
] ]
} }

View File

@ -53,14 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://www.tcpdump.org/tcpdump-changes.txt", "name": "GLSA-201709-23",
"refsource" : "CONFIRM", "refsource": "GENTOO",
"url" : "http://www.tcpdump.org/tcpdump-changes.txt" "url": "https://security.gentoo.org/glsa/201709-23"
},
{
"name" : "https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3",
"refsource" : "CONFIRM",
"url" : "https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3"
}, },
{ {
"name": "https://support.apple.com/HT208221", "name": "https://support.apple.com/HT208221",
@ -73,19 +68,24 @@
"url": "http://www.debian.org/security/2017/dsa-3971" "url": "http://www.debian.org/security/2017/dsa-3971"
}, },
{ {
"name" : "GLSA-201709-23", "name": "https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3",
"refsource" : "GENTOO", "refsource": "CONFIRM",
"url" : "https://security.gentoo.org/glsa/201709-23" "url": "https://github.com/the-tcpdump-group/tcpdump/commit/8934a7d6307267d301182f19ed162563717e29e3"
},
{
"name" : "RHEA-2018:0705",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHEA-2018:0705"
}, },
{ {
"name": "1039307", "name": "1039307",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039307" "url": "http://www.securitytracker.com/id/1039307"
},
{
"name": "http://www.tcpdump.org/tcpdump-changes.txt",
"refsource": "CONFIRM",
"url": "http://www.tcpdump.org/tcpdump-changes.txt"
},
{
"name": "RHEA-2018:0705",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHEA-2018:0705"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-16476", "ID": "CVE-2017-16476",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://zerodayinitiative.com/advisories/ZDI-17-893",
"refsource" : "MISC",
"url" : "https://zerodayinitiative.com/advisories/ZDI-17-893"
},
{ {
"name": "https://www.foxitsoftware.com/support/security-bulletins.php", "name": "https://www.foxitsoftware.com/support/security-bulletins.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.foxitsoftware.com/support/security-bulletins.php" "url": "https://www.foxitsoftware.com/support/security-bulletins.php"
},
{
"name": "https://zerodayinitiative.com/advisories/ZDI-17-893",
"refsource": "MISC",
"url": "https://zerodayinitiative.com/advisories/ZDI-17-893"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "43332",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/43332/"
},
{ {
"name": "20171212 Meinberg LANTIME Web Configuration Utility - Failure to Restrict URL Access", "name": "20171212 Meinberg LANTIME Web Configuration Utility - Failure to Restrict URL Access",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2017/Dec/33" "url": "http://seclists.org/fulldisclosure/2017/Dec/33"
},
{
"name": "43332",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/43332/"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4147", "ID": "CVE-2017-4147",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4152", "ID": "CVE-2017-4152",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4620", "ID": "CVE-2017-4620",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2017-4862", "ID": "CVE-2017-4862",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,30 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource" : "MLIST",
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{ {
"name": "https://bugs.debian.org/911640", "name": "https://bugs.debian.org/911640",
"refsource": "MISC", "refsource": "MISC",
"url": "https://bugs.debian.org/911640" "url": "https://bugs.debian.org/911640"
}, },
{
"name" : "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2",
"refsource" : "MISC",
"url" : "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2"
},
{ {
"name": "https://www.cabextract.org.uk/#changes", "name": "https://www.cabextract.org.uk/#changes",
"refsource": "MISC", "refsource": "MISC",
"url": "https://www.cabextract.org.uk/#changes" "url": "https://www.cabextract.org.uk/#changes"
}, },
{ {
"name" : "https://www.openwall.com/lists/oss-security/2018/10/22/1", "name": "USN-3814-3",
"refsource" : "MISC", "refsource": "UBUNTU",
"url" : "https://www.openwall.com/lists/oss-security/2018/10/22/1" "url": "https://usn.ubuntu.com/3814-3/"
}, },
{ {
"name": "USN-3814-1", "name": "USN-3814-1",
@ -88,9 +78,19 @@
"url": "https://usn.ubuntu.com/3814-2/" "url": "https://usn.ubuntu.com/3814-2/"
}, },
{ {
"name" : "USN-3814-3", "name": "https://www.openwall.com/lists/oss-security/2018/10/22/1",
"refsource" : "UBUNTU", "refsource": "MISC",
"url" : "https://usn.ubuntu.com/3814-3/" "url": "https://www.openwall.com/lists/oss-security/2018/10/22/1"
},
{
"name": "[debian-lts-announce] 20181026 [SECURITY] [DLA 1555-1] libmspack security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00017.html"
},
{
"name": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2",
"refsource": "MISC",
"url": "https://github.com/kyz/libmspack/commit/40ef1b4093d77ad3a5cfcee1f5cb6108b3a3bcc2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "43881", "name": "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt",
"refsource" : "EXPLOIT-DB", "refsource": "MISC",
"url" : "https://www.exploit-db.com/exploits/43881/" "url": "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt"
}, },
{ {
"name": "44176", "name": "44176",
@ -68,9 +68,9 @@
"url": "https://blogs.securiteam.com/index.php/archives/3589" "url": "https://blogs.securiteam.com/index.php/archives/3589"
}, },
{ {
"name" : "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt", "name": "43881",
"refsource" : "MISC", "refsource": "EXPLOIT-DB",
"url" : "https://github.com/pedrib/PoC/blob/master/advisories/asuswrt-lan-rce.txt" "url": "https://www.exploit-db.com/exploits/43881/"
}, },
{ {
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/exploits/metasploit/asuswrt_lan_rce.rb", "name": "https://raw.githubusercontent.com/pedrib/PoC/master/exploits/metasploit/asuswrt_lan_rce.rb",