mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9326edea7d
commit
2da414b3b2
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "6024",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/6024"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20001218 Catman file clobbering vulnerability Solaris 2.x",
|
"name": "20001218 Catman file clobbering vulnerability Solaris 2.x",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "solaris-catman-symlink(5788)",
|
"name": "solaris-catman-symlink(5788)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5788"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5788"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "6024",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/6024"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20010621 Cerberus FTP Server 1.x Remote DoS attack Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/192655"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20010704 CesarFTPd, Cerberus FTPd",
|
"name": "20010704 CesarFTPd, Cerberus FTPd",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "cerberus-ftp-bo(6728)",
|
"name": "cerberus-ftp-bo(6728)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6728"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6728"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010621 Cerberus FTP Server 1.x Remote DoS attack Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/192655"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20011113 Security Update: [CSSA-2001-SCO.32] Open UNIX, UnixWare 7: buffer overflow in ppp utilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=100562386012917&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "CSSA-2001-SCO.32",
|
"name": "CSSA-2001-SCO.32",
|
||||||
"refsource": "CALDERA",
|
"refsource": "CALDERA",
|
||||||
"url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.32/"
|
"url": "ftp://stage.caldera.com/pub/security/openunix/CSSA-2001-SCO.32/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20011113 Security Update: [CSSA-2001-SCO.32] Open UNIX, UnixWare 7: buffer overflow in ppp utilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=100562386012917&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "unixware-openunix-ppp-bo(7570)",
|
"name": "unixware-openunix-ppp-bo(7570)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-10/0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.gospelcom.net/mnn/topher/awol/changelog.php",
|
"name": "php-includedir-code-execution(7215)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.gospelcom.net/mnn/topher/awol/changelog.php"
|
"url": "http://www.iss.net/security_center/static/7215.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.geocrawler.com/archives/3/14414/2001/9/0/6668723/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.geocrawler.com/archives/3/14414/2001/9/0/6668723/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3387",
|
"name": "3387",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/3387"
|
"url": "http://www.securityfocus.com/bid/3387"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "php-includedir-code-execution(7215)",
|
"name": "http://www.geocrawler.com/archives/3/14414/2001/9/0/6668723/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.iss.net/security_center/static/7215.php"
|
"url": "http://www.geocrawler.com/archives/3/14414/2001/9/0/6668723/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.gospelcom.net/mnn/topher/awol/changelog.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.gospelcom.net/mnn/topher/awol/changelog.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,64 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060517 Re:POC exploit for freeFTPd 1.0.10",
|
"name": "19846",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434415/30/4920/threaded"
|
"url": "http://secunia.com/advisories/19846"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060514 POC exploit for freeSSHd version 1.0.9",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=114764338702488&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060514 POC exploit for freeSSHd version 1.0.9",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434007/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060515 Re: [Full-disclosure] POC exploit for freeSSHd version 1.0.9",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434038/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060517 POC exploit for freeFTPd 1.0.10",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434402/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060517 BUGTRAQ:20060517 Re:POC exploit for freeFTPd 1.0.10",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/434415/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#477960",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/477960"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17958",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1785",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1785"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1786",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1786"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1842",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1842"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25463",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25463"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25569",
|
"name": "25569",
|
||||||
@ -118,19 +63,19 @@
|
|||||||
"url": "http://www.osvdb.org/25569"
|
"url": "http://www.osvdb.org/25569"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19845",
|
"name": "20060514 POC exploit for freeSSHd version 1.0.9",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/19845"
|
"url": "http://www.securityfocus.com/archive/1/434007/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19846",
|
"name": "20060517 POC exploit for freeFTPd 1.0.10",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/19846"
|
"url": "http://www.securityfocus.com/archive/1/434402/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20136",
|
"name": "ADV-2006-1786",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/20136"
|
"url": "http://www.vupen.com/english/advisories/2006/1786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "901",
|
"name": "901",
|
||||||
@ -141,6 +86,61 @@
|
|||||||
"name": "freesshd-key-exchange-bo(26442)",
|
"name": "freesshd-key-exchange-bo(26442)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26442"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26442"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060517 BUGTRAQ:20060517 Re:POC exploit for freeFTPd 1.0.10",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/434415/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19845",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19845"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#477960",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/477960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060517 Re:POC exploit for freeFTPd 1.0.10",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/434415/30/4920/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25463",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060514 POC exploit for freeSSHd version 1.0.9",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=114764338702488&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20136",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1842",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1842"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1785",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1785"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17958",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060515 Re: [Full-disclosure] POC exploit for freeSSHd version 1.0.9",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/434038/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,31 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/435018/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435018/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18706",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18706"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1991",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1991"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26081",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26081"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26082",
|
"name": "26082",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26082"
|
"url": "http://www.osvdb.org/26082"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26080",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26080"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20295",
|
"name": "20295",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -96,6 +76,26 @@
|
|||||||
"name": "preshoppingmall-multiple-xss(26690)",
|
"name": "preshoppingmall-multiple-xss(26690)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26690"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26690"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18706",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18706"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1991",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26080",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26081",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26081"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://colander.altervista.org/advisory/HTGuestBook2.txt"
|
"url": "http://colander.altervista.org/advisory/HTGuestBook2.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18205",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18205"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2082",
|
"name": "ADV-2006-2082",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2082"
|
"url": "http://www.vupen.com/english/advisories/2006/2082"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "hogstorp-guestbook-redigera2-security-bypass(26979)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26979"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20402",
|
"name": "20402",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20402"
|
"url": "http://secunia.com/advisories/20402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hogstorp-guestbook-redigera2-security-bypass(26979)",
|
"name": "18205",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26979"
|
"url": "http://www.securityfocus.com/bid/18205"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060607 PBL Guestbook v1.31 - XSS",
|
"name": "20526",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436408/100/0/threaded"
|
"url": "http://secunia.com/advisories/20526"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2221",
|
"name": "ADV-2006-2221",
|
||||||
@ -63,19 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2221"
|
"url": "http://www.vupen.com/english/advisories/2006/2221"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20526",
|
"name": "pblguestbook-multiple-xss(27006)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20526"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27006"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060607 PBL Guestbook v1.31 - XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436408/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1088",
|
"name": "1088",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1088"
|
"url": "http://securityreason.com/securityalert/1088"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pblguestbook-multiple-xss(27006)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27006"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer",
|
"name": "1017493",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/456406/100/0/threaded"
|
"url": "http://securitytracker.com/id?1017493"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-925",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-925"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-04-19",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-033",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2375"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2007-034",
|
"name": "FEDORA-2007-034",
|
||||||
@ -88,24 +63,19 @@
|
|||||||
"url": "http://fedoranews.org/cms/node/2376"
|
"url": "http://fedoranews.org/cms/node/2376"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200701-21",
|
"name": "31281",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-21.xml"
|
"url": "http://osvdb.org/31281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2007:008",
|
"name": "24966",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:008"
|
"url": "http://secunia.com/advisories/24966"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "OpenPKG-SA-2007.006",
|
"name": "VU#481564",
|
||||||
"refsource" : "OPENPKG",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html"
|
"url": "http://www.kb.cert.org/vuls/id/481564"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:004",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-408-1",
|
"name": "USN-408-1",
|
||||||
@ -117,50 +87,20 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-009B.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA07-109A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#481564",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/481564"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21970",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21970"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0111",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1470",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31281",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/31281"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017493",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017493"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23696",
|
"name": "23696",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23696"
|
"url": "http://secunia.com/advisories/23696"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23701",
|
"name": "SUSE-SA:2007:004",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/23701"
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23706",
|
"name": "23706",
|
||||||
@ -168,19 +108,9 @@
|
|||||||
"url": "http://secunia.com/advisories/23706"
|
"url": "http://secunia.com/advisories/23706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23707",
|
"name": "MDKSA-2007:008",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/23707"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:008"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23667",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23667"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23772",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23772"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23903",
|
"name": "23903",
|
||||||
@ -188,9 +118,79 @@
|
|||||||
"url": "http://secunia.com/advisories/23903"
|
"url": "http://secunia.com/advisories/23903"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24966",
|
"name": "21970",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23667",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24966"
|
"url": "http://secunia.com/advisories/23667"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-21",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200701-21.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://web.mit.edu/kerberos/www/advisories/MITKRB5-SA-2006-002-rpc.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "OpenPKG-SA-2007.006",
|
||||||
|
"refsource": "OPENPKG",
|
||||||
|
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-033",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2375"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-109A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-925",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23707",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23707"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0111",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070109 MITKRB5-SA-2006-002: kadmind (via RPC lib) calls uninitialized function pointer",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/456406/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23772",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23772"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23701",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23701"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-04-19",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1470",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "kerberos-rpc-code-execution(31422)",
|
"name": "kerberos-rpc-code-execution(31422)",
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
"name": "34259",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
"url": "http://secunia.com/advisories/34259"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200911-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2008:1018",
|
"name": "RHSA-2008:1018",
|
||||||
@ -78,84 +63,59 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-1018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2008:1025",
|
"name": "33015",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
"url": "http://secunia.com/advisories/33015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0015",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-012.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0016",
|
"name": "GLSA-200911-02",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0466",
|
"name": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
|
"url": "http://www116.nortel.com/pub/repository/CLARIFY/DOCUMENT/2009/03/024431-01.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "244992",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244992-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20081204 Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=759"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2009:007",
|
"name": "SUSE-SA:2009:007",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA08-340A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32608",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/32608"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50501",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/50501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6383",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6383"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021312",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021312"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34259",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34259"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34972",
|
"name": "34972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34972"
|
"url": "http://secunia.com/advisories/34972"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37386",
|
"name": "RHSA-2009:0466",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-0466.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33528",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/37386"
|
"url": "http://secunia.com/advisories/33528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:1025",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2008-1025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "244992",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-244992-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2008-3339",
|
"name": "ADV-2008-3339",
|
||||||
@ -163,19 +123,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2008/3339"
|
"url": "http://www.vupen.com/english/advisories/2008/3339"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32991",
|
"name": "RHSA-2009:0016",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/32991"
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33015",
|
"name": "TA08-340A",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT",
|
||||||
"url" : "http://secunia.com/advisories/33015"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA08-340A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33710",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33710"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33709",
|
"name": "33709",
|
||||||
@ -183,9 +138,54 @@
|
|||||||
"url": "http://secunia.com/advisories/33709"
|
"url": "http://secunia.com/advisories/33709"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33528",
|
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid=",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=829914&poid="
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0015",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50501",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/50501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32991",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/33528"
|
"url": "http://secunia.com/advisories/32991"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20081204 Sun Java JRE Pack200 Decompression Integer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6383",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32608",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/32608"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021312",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37386",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/37386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33710",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33710"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2008-5460",
|
"ID": "CVE-2008-5460",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
"name": "33526",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
"url": "http://secunia.com/advisories/33526"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33177",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33177"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0115",
|
"name": "ADV-2009-0115",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1021571"
|
"url": "http://www.securitytracker.com/id?1021571"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33526",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/33526"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2009-097901.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33177",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33177"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
"name": "smarterstats-admin-info-disclosure(67826)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67826"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
|
"name": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html"
|
"url": "http://xss.cx/examples/smarterstats-60-oscommandinjection-directorytraversal-xml-sqlinjection.html.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/MORO-8GYQR4"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#240150",
|
"name": "VU#240150",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/240150"
|
"url": "http://www.kb.cert.org/vuls/id/240150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "smarterstats-admin-info-disclosure(67826)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67826"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2326",
|
"ID": "CVE-2011-2326",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=118018",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=118018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201205-04",
|
"name": "GLSA-201205-04",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -73,24 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/53679"
|
"url": "http://www.securityfocus.com/bid/53679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:15471",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=118018",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15471"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=118018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update_23.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027098",
|
"name": "1027098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027098"
|
"url": "http://www.securitytracker.com/id?1027098"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "49277",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/49277"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "49306",
|
"name": "49306",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49306"
|
"url": "http://secunia.com/advisories/49306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15471",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15471"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "49277",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/49277"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-3244",
|
"ID": "CVE-2011-3244",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "itunes-webkit-mem-ce(70518)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70518"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4981",
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4981"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-11-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-12-1",
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50066",
|
"name": "50066",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/50066"
|
"url": "http://www.securityfocus.com/bid/50066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76352",
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/76352"
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:17355",
|
"name": "oval:org.mitre.oval:def:17355",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17355"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17355"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "itunes-webkit-mem-ce(70518)",
|
"name": "76352",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70518"
|
"url": "http://osvdb.org/76352"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-3623",
|
"ID": "CVE-2011-3623",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111018 Re: CVE requests: <media-video/vlc-1.0.2: Multiple stack-based buffer overflows in ASF, AVI, MP4 demuxers and https://bugs.gentoo.org/show_bug.cgi?id=279340",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/10/18/10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=861e374d03e6c60c7d3c98428c632fe3b9e371b2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=861e374d03e6c60c7d3c98428c632fe3b9e371b2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=c5b02d011b8c634d041167f4d2936b55eca4d18d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=c5b02d011b8c634d041167f4d2936b55eca4d18d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=dfe7084e8cc64e9b7a87cd37065b59cba2064823",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=dfe7084e8cc64e9b7a87cd37065b59cba2064823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.videolan.org/security/sa0901.html",
|
"name": "http://www.videolan.org/security/sa0901.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=285370",
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=285370",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=285370"
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=285370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=c5b02d011b8c634d041167f4d2936b55eca4d18d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=c5b02d011b8c634d041167f4d2936b55eca4d18d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=861e374d03e6c60c7d3c98428c632fe3b9e371b2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=861e374d03e6c60c7d3c98428c632fe3b9e371b2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111018 Re: CVE requests: <media-video/vlc-1.0.2: Multiple stack-based buffer overflows in ASF, AVI, MP4 demuxers and https://bugs.gentoo.org/show_bug.cgi?id=279340",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/10/18/10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=dfe7084e8cc64e9b7a87cd37065b59cba2064823",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=dfe7084e8cc64e9b7a87cd37065b59cba2064823"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3934",
|
"ID": "CVE-2011-3934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4078",
|
"ID": "CVE-2011-4078",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111026 Re: CVE Request -- Round Cube Webmail -- DoS (unavailability to access user's INBOX) after receiving an email message with the URL in the Subject",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/10/26/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://trac.roundcube.net/ticket/1488086",
|
"name": "http://trac.roundcube.net/ticket/1488086",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100877",
|
"name": "webmail-uri-dos(71025)",
|
||||||
"refsource" : "HP",
|
"refsource": "XF",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "50402",
|
"name": "50402",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/50402"
|
"url": "http://www.securityfocus.com/bid/50402"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "webmail-uri-dos(71025)",
|
"name": "[oss-security] 20111026 Re: CVE Request -- Round Cube Webmail -- DoS (unavailability to access user's INBOX) after receiving an email message with the URL in the Subject",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71025"
|
"url": "http://openwall.com/lists/oss-security/2011/10/26/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100877",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-0183",
|
"ID": "CVE-2013-0183",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/rack/rack/commit/548b9af2dc0059f4c0c19728624448d84de450ff",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/rack/rack/commit/548b9af2dc0059f4c0c19728624448d84de450ff"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=895282",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=895282",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,16 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://rack.github.com/"
|
"url": "http://rack.github.com/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/rack/rack/commit/548b9af2dc0059f4c0c19728624448d84de450ff",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/rack/rack/commit/548b9af2dc0059f4c0c19728624448d84de450ff"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/rack/rack/commit/f95113402b7239f225282806673e1b6424522b18",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/rack/rack/commit/f95113402b7239f225282806673e1b6424522b18"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://groups.google.com/forum/#!topic/rack-devel/-MWPHDeGWtI",
|
"name": "https://groups.google.com/forum/#!topic/rack-devel/-MWPHDeGWtI",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,14 +78,9 @@
|
|||||||
"url": "https://groups.google.com/forum/#!topic/rack-devel/7ZKPNAjgRSs"
|
"url": "https://groups.google.com/forum/#!topic/rack-devel/7ZKPNAjgRSs"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2783",
|
"name": "openSUSE-SU-2013:0462",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2783"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0544",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2013:0548",
|
"name": "RHSA-2013:0548",
|
||||||
@ -98,9 +88,19 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0548.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0548.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0462",
|
"name": "https://github.com/rack/rack/commit/f95113402b7239f225282806673e1b6424522b18",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-03/msg00048.html"
|
"url": "https://github.com/rack/rack/commit/f95113402b7239f225282806673e1b6424522b18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0544",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0544.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2783",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2783"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-0278",
|
"ID": "CVE-2013-0278",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-0780",
|
"ID": "CVE-2013-0780",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=812893",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=812893"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2699",
|
"name": "DSA-2699",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2013/dsa-2699"
|
"url": "http://www.debian.org/security/2013/dsa-2699"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0271",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0271.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0272",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0272.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0323",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0324",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1729-1",
|
"name": "USN-1729-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -97,6 +67,11 @@
|
|||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1729-2"
|
"url": "http://www.ubuntu.com/usn/USN-1729-2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=812893",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=812893"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1748-1",
|
"name": "USN-1748-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -106,6 +81,31 @@
|
|||||||
"name": "oval:org.mitre.oval:def:16383",
|
"name": "oval:org.mitre.oval:def:16383",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16383"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0324",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-02/msg00062.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0271",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0271.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0272",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0272.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-28.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0323",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00017.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-1248",
|
"ID": "CVE-2013-1248",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA13-043B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16431",
|
"name": "oval:org.mitre.oval:def:16431",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16431"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA13-043B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20130206 Cross-Site Scripting (XSS) Vulnerability in CommentLuv WordPress Plugin",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-02/0031.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/120090/WordPress-CommentLuv-2.92.3-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/120090/WordPress-CommentLuv-2.92.3-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://wordpress.org/plugins/commentluv/changelog"
|
"url": "http://wordpress.org/plugins/commentluv/changelog"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20130206 Cross-Site Scripting (XSS) Vulnerability in CommentLuv WordPress Plugin",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-02/0031.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.htbridge.com/advisory/HTB23138",
|
"name": "https://www.htbridge.com/advisory/HTB23138",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-1513",
|
"ID": "CVE-2013-1513",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-1739",
|
"ID": "CVE-2013-1739",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,119 +53,119 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=894370",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=894370"
|
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1012656",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1012656",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012656"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012656"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.2_release_notes",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.2_release_notes"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.2_release_notes",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "https://developer.mozilla.org/en-US/docs/NSS/NSS_3.15.2_release_notes"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2790",
|
"name": "DSA-2790",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2013/dsa-2790"
|
"url": "http://www.debian.org/security/2013/dsa-2790"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=894370",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=894370"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-19",
|
"name": "GLSA-201406-19",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-19.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-19.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1791",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1829",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1539",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1542",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-10/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2013:1678",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2030-1",
|
"name": "USN-2030-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2030-1"
|
"url": "http://www.ubuntu.com/usn/USN-2030-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62966",
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/62966"
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-93.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19254",
|
"name": "oval:org.mitre.oval:def:19254",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19254"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1791",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1791.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2013:1678",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1539",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62966",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/62966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1829",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1829.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1542",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-10/msg00016.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dvbci.c?r1=50474&r2=50473&pathrev=50474",
|
"name": "54371",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dvbci.c?r1=50474&r2=50473&pathrev=50474"
|
"url": "http://secunia.com/advisories/54371"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50474",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50474"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8916",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8916"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2013-48.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2013-48.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2734",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2013/dsa-2734"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-05",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1295",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:1300",
|
"name": "openSUSE-SU-2013:1300",
|
||||||
@ -103,9 +63,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00009.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:16929",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2013-48.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16929"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2013-48.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54178",
|
"name": "54178",
|
||||||
@ -113,9 +73,39 @@
|
|||||||
"url": "http://secunia.com/advisories/54178"
|
"url": "http://secunia.com/advisories/54178"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54371",
|
"name": "54425",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/54371"
|
"url": "http://secunia.com/advisories/54425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2734",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2013/dsa-2734"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.10.1.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-05",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201308-05.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8916",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=8916"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16929",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1295",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-08/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "54296",
|
"name": "54296",
|
||||||
@ -123,9 +113,19 @@
|
|||||||
"url": "http://secunia.com/advisories/54296"
|
"url": "http://secunia.com/advisories/54296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "54425",
|
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50474",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/54425"
|
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=50474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dvbci.c?r1=50474&r2=50473&pathrev=50474",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-dvbci.c?r1=50474&r2=50473&pathrev=50474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.8.9.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5510",
|
"ID": "CVE-2013-5510",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20131213 Remote Access VPN Authentication Bypass Vulnerability",
|
"name": "20131213 Remote Access VPN Authentication Bypass Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5510"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5541",
|
"ID": "CVE-2013-5541",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5862",
|
"ID": "CVE-2013-5862",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "63072",
|
"name": "63072",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/63072"
|
"url": "http://www.securityfocus.com/bid/63072"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "98497",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/98497"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:18970",
|
"name": "oval:org.mitre.oval:def:18970",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18970"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18970"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "98497",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/98497"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0401",
|
"ID": "CVE-2017-0401",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -67,16 +67,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/321ea5257e37c8edb26e66fe4ee78cca4cd915fe",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/321ea5257e37c8edb26e66fe4ee78cca4cd915fe"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/frameworks/av/+/321ea5257e37c8edb26e66fe4ee78cca4cd915fe",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/frameworks/av/+/321ea5257e37c8edb26e66fe4ee78cca4cd915fe"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "95226",
|
"name": "95226",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||||
"ID": "CVE-2017-0739",
|
"ID": "CVE-2017-0739",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -71,15 +71,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100204",
|
"name": "100204",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100204"
|
"url": "http://www.securityfocus.com/bid/100204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,14 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
"name": "USN-3685-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
"url": "https://usn.ubuntu.com/3685-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/mruby/mruby/issues/3722",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/mruby/mruby/issues/3722"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://hackerone.com/reports/212241",
|
"name": "https://hackerone.com/reports/212241",
|
||||||
@ -69,24 +64,9 @@
|
|||||||
"url": "https://hackerone.com/reports/212241"
|
"url": "https://hackerone.com/reports/212241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/",
|
"name": "RHSA-2018:0585",
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4031",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-4031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-18",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3485",
|
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3485"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:0378",
|
"name": "RHSA-2018:0378",
|
||||||
@ -94,19 +74,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:0583",
|
"name": "DSA-4031",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0583"
|
"url": "https://www.debian.org/security/2017/dsa-4031"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0585",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0585"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3685-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3685-1/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "100862",
|
"name": "100862",
|
||||||
@ -117,6 +87,36 @@
|
|||||||
"name": "1039363",
|
"name": "1039363",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1039363"
|
"url": "http://www.securitytracker.com/id/1039363"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3485",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180714 [SECURITY] [DLA 1421-1] ruby2.1 security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0583",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mruby/mruby/issues/3722",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/mruby/mruby/issues/3722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.ruby-lang.org/en/news/2017/09/14/sprintf-buffer-underrun-cve-2017-0898/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201710-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201710-18"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-05-06T20:43:28.299689",
|
"DATE_ASSIGNED": "2017-05-06T20:43:28.299689",
|
||||||
"ID": "CVE-2017-1000052",
|
"ID": "CVE-2017-1000052",
|
||||||
"REQUESTER": "griffin.byatt@nccgroup.trust",
|
"REQUESTER": "griffin.byatt@nccgroup.trust",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Plug",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "v1.3.1, v1.3.0, v1.2.2, v1.2.1, v1.2.0, v1.1.6, v1.1.5, v1.1.4, v1.1.3, v1.1.2, v1.1.1, v1.1.0, v1.0.3, v1.0.2, v1.0.1, v1.0.0"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Elixir Lang"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Improper Neutralization of Null Byte or NUL Character"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "100648",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100648"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvb14640",
|
"name": "https://quickview.cloudapps.cisco.com/quickview/bug/CSCvb14640",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-snmp"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-snmp"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "100648",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100648"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1039290",
|
"name": "1039290",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42449",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42449/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://touhidshaikh.com/blog/advisory/realtime-rwr-3g-csrf/",
|
"name": "http://touhidshaikh.com/blog/advisory/realtime-rwr-3g-csrf/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://touhidshaikh.com/blog/advisory/realtime-rwr-3g-csrf/"
|
"url": "http://touhidshaikh.com/blog/advisory/realtime-rwr-3g-csrf/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42449",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42449/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.defensecode.com/advisories/DC-2017-01-007_WordPress_Easy_Modal_Plugin_Advisory.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.defensecode.com/advisories/DC-2017-01-007_WordPress_Easy_Modal_Plugin_Advisory.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/easy-modal/#developers",
|
"name": "https://wordpress.org/plugins/easy-modal/#developers",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://wordpress.org/plugins/easy-modal/#developers"
|
"url": "https://wordpress.org/plugins/easy-modal/#developers"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.defensecode.com/advisories/DC-2017-01-007_WordPress_Easy_Modal_Plugin_Advisory.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.defensecode.com/advisories/DC-2017-01-007_WordPress_Easy_Modal_Plugin_Advisory.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-16453",
|
"ID": "CVE-2017-16453",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,26 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://security.netapp.com/advisory/ntap-20181123-0001/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security.netapp.com/advisory/ntap-20181123-0001/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "43133",
|
"name": "43133",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/43133/"
|
"url": "https://www.exploit-db.com/exploits/43133/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.php.net/bug.php?id=75055",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.php.net/bug.php?id=75055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1296",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://php.net/ChangeLog-5.php",
|
"name": "http://php.net/ChangeLog-5.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://php.net/ChangeLog-5.php"
|
"url": "http://php.net/ChangeLog-5.php"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "101745",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4081",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4080",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3566-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3566-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://php.net/ChangeLog-7.php",
|
"name": "http://php.net/ChangeLog-7.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://php.net/ChangeLog-7.php"
|
"url": "http://php.net/ChangeLog-7.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.php.net/bug.php?id=75055",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.php.net/bug.php?id=75055"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d57536",
|
"name": "https://github.com/derickr/timelib/commit/aa9156006e88565e1f1a5f7cc088b18322d57536",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,36 +111,6 @@
|
|||||||
"name": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1",
|
"name": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1"
|
"url": "https://github.com/php/php-src/commit/5c0455bf2c8cd3c25401407f158e820aa3b239e1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20181123-0001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20181123-0001/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4080",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4080"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4081",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1296",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3566-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3566-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101745",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/101745"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/bolt/bolt/commit/aa21787241945457a2e4abc8b079672935fe0840"
|
"url": "https://github.com/bolt/bolt/commit/aa21787241945457a2e4abc8b079672935fe0840"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/bolt/bolt/releases/tag/v3.3.6",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/bolt/bolt/releases/tag/v3.3.6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "101777",
|
"name": "101777",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101777"
|
"url": "http://www.securityfocus.com/bid/101777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/bolt/bolt/releases/tag/v3.3.6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/bolt/bolt/releases/tag/v3.3.6"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4094",
|
"ID": "CVE-2017-4094",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4680",
|
"ID": "CVE-2017-4680",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4720",
|
"ID": "CVE-2017-4720",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4856",
|
"ID": "CVE-2017-4856",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.debian.org/911487",
|
"name": "https://teeworlds.com/?page=news&id=12544",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://bugs.debian.org/911487"
|
"url": "https://teeworlds.com/?page=news&id=12544"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/teeworlds/teeworlds/issues/1536",
|
"name": "https://github.com/teeworlds/teeworlds/issues/1536",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://github.com/teeworlds/teeworlds/issues/1536"
|
"url": "https://github.com/teeworlds/teeworlds/issues/1536"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://teeworlds.com/?page=news&id=12544",
|
"name": "https://bugs.debian.org/911487",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://teeworlds.com/?page=news&id=12544"
|
"url": "https://bugs.debian.org/911487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-4329",
|
"name": "DSA-4329",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20180122 CMS Made Simple 2.2.5[Reflected Cross-Site Scripting]",
|
"name": "https://kyawminthein901497298.wordpress.com/2018/01/22/cms-made-simple-2-2-5-reflected-cross-site-scripting/",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "MISC",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2018/Jan/83"
|
"url": "https://kyawminthein901497298.wordpress.com/2018/01/22/cms-made-simple-2-2-5-reflected-cross-site-scripting/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/146035/CMS-Made-Simple-2.2.5-moduleinterface.php-m1_errors-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/146035/CMS-Made-Simple-2.2.5-moduleinterface.php-m1_errors-Cross-Site-Scripting.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/146035/CMS-Made-Simple-2.2.5-moduleinterface.php-m1_errors-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/146035/CMS-Made-Simple-2.2.5-moduleinterface.php-m1_errors-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://kyawminthein901497298.wordpress.com/2018/01/22/cms-made-simple-2-2-5-reflected-cross-site-scripting/",
|
"name": "20180122 CMS Made Simple 2.2.5[Reflected Cross-Site Scripting]",
|
||||||
"refsource" : "MISC",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://kyawminthein901497298.wordpress.com/2018/01/22/cms-made-simple-2-2-5-reflected-cross-site-scripting/"
|
"url": "http://seclists.org/fulldisclosure/2018/Jan/83"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user