mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
04ab7e2903
commit
2df6f17477
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX0110-170",
|
"name": "VU#782155",
|
||||||
"refsource" : "HP",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.securityfocus.com/advisories/3585"
|
"url": "http://www.kb.cert.org/vuls/id/782155"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX0112-177",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/advisories/3723"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3399",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3399"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openview-nmm-gain-privileges(7222)",
|
"name": "openview-nmm-gain-privileges(7222)",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7222"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#782155",
|
"name": "HPSBUX0112-177",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/782155"
|
"url": "http://www.securityfocus.com/advisories/3723"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX0110-170",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/advisories/3585"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3399",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3399"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "CSSA-2001-006.0",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2001-006.0.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FreeBSD-SA-01:16",
|
|
||||||
"refsource" : "FREEBSD",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=98089552030459&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2001:014",
|
"name": "MDKSA-2001:014",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "RHSA-2001:003",
|
"name": "RHSA-2001:003",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-003.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2001-003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-01:16",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=98089552030459&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CSSA-2001-006.0",
|
||||||
|
"refsource": "CALDERA",
|
||||||
|
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-006.0.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#268848",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/268848"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX0011-132",
|
"name": "HPSBUX0011-132",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "AUSCERT",
|
"refsource": "AUSCERT",
|
||||||
"url": "http://www.auscert.org.au/render.html?it=1176"
|
"url": "http://www.auscert.org.au/render.html?it=1176"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#268848",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/268848"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "hp-text-editor-bo(6111)",
|
"name": "hp-text-editor-bo(6111)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1612",
|
"name": "ADV-2006-1612",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19850"
|
"url": "http://secunia.com/advisories/19850"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.dantz.com/display/2n/articleDirect/index.asp?aid=9507&r=0.7344324"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "retrospect-code-execution(26227)",
|
"name": "retrospect-code-execution(26227)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Wikitech-l] 20060523 MediaWiki 1.6.5 JavaScript Execution Vulnerability # 2",
|
"name": "25713",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://mail.wikipedia.org/pipermail/wikitech-l/2006-May/035812.html"
|
"url": "http://www.osvdb.org/25713"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Wikitech-l] 20060523 MediaWiki 1.6.5 JavaScript Execution Vulnerability # 2",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail.wikipedia.org/pipermail/wikitech-l/2006-May/035814.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.wikimedia.org/show_bug.cgi?id=6055",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugzilla.wikimedia.org/show_bug.cgi?id=6055"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://nickj.org/MediaWiki",
|
"name": "http://nickj.org/MediaWiki",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://nickj.org/MediaWiki"
|
"url": "http://nickj.org/MediaWiki"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.wikimedia.org/show_bug.cgi?id=6055",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugzilla.wikimedia.org/show_bug.cgi?id=6055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Wikitech-l] 20060523 MediaWiki 1.6.5 JavaScript Execution Vulnerability # 2",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://mail.wikipedia.org/pipermail/wikitech-l/2006-May/035812.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mediawiki-unspecified-handler-xss(26646)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26646"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=rev&revision=14349",
|
"name": "http://svn.wikimedia.org/viewvc/mediawiki?view=rev&revision=14349",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=rev&revision=14349"
|
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=rev&revision=14349"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://svn.wikimedia.org/viewvc/mediawiki/trunk/phase3/includes/Sanitizer.php?r1=14349&r2=14348&pathrev=14349",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://svn.wikimedia.org/viewvc/mediawiki/trunk/phase3/includes/Sanitizer.php?r1=14349&r2=14348&pathrev=14349"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1926",
|
"name": "ADV-2006-1926",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1926"
|
"url": "http://www.vupen.com/english/advisories/2006/1926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25713",
|
"name": "http://svn.wikimedia.org/viewvc/mediawiki/trunk/phase3/includes/Sanitizer.php?r1=14349&r2=14348&pathrev=14349",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/25713"
|
"url": "http://svn.wikimedia.org/viewvc/mediawiki/trunk/phase3/includes/Sanitizer.php?r1=14349&r2=14348&pathrev=14349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Wikitech-l] 20060523 MediaWiki 1.6.5 JavaScript Execution Vulnerability # 2",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://mail.wikipedia.org/pipermail/wikitech-l/2006-May/035814.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20189",
|
"name": "20189",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20189"
|
"url": "http://secunia.com/advisories/20189"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mediawiki-unspecified-handler-xss(26646)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26646"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.osreviews.net/reviews/comm/awstats",
|
"name": "20710",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osreviews.net/reviews/comm/awstats"
|
"url": "http://secunia.com/advisories/20710"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365910",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365910",
|
||||||
@ -63,49 +63,49 @@
|
|||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365910"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=365910"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1075",
|
"name": "20502",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1075"
|
"url": "http://secunia.com/advisories/20502"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:033",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_33_awstats.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-290-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/290-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18327",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18327"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1998",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1998"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20164",
|
"name": "20164",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20164"
|
"url": "http://secunia.com/advisories/20164"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.osreviews.net/reviews/comm/awstats",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.osreviews.net/reviews/comm/awstats"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1998",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1998"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18327",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1075",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1075"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20283",
|
"name": "20283",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20283"
|
"url": "http://secunia.com/advisories/20283"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20502",
|
"name": "USN-290-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/20502"
|
"url": "https://usn.ubuntu.com/290-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20710",
|
"name": "SUSE-SA:2006:033",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/20710"
|
"url": "http://www.novell.com/linux/security/advisories/2006_33_awstats.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061126 TFTP Server AT-TFTP Server v 1.9 Buffer Overflow Vulnerability (Long filename)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452743/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16350",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/16350"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24952",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/24952"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21320",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21320"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "11350",
|
"name": "11350",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/11350"
|
"url": "http://www.osvdb.org/11350"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8120",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8120"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4737",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4737"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23106",
|
"name": "23106",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23106"
|
"url": "http://secunia.com/advisories/23106"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "8120",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061126 TFTP Server AT-TFTP Server v 1.9 Buffer Overflow Vulnerability (Long filename)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452743/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24952",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/24952"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1929",
|
"name": "1929",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1929"
|
"url": "http://securityreason.com/securityalert/1929"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16350",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/16350"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4737",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4737"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "attftp-filename-bo(30539)",
|
"name": "attftp-filename-bo(30539)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30539"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30539"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21320",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21320"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2786",
|
"name": "2786",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "22880",
|
"name": "22880",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22880"
|
"url": "http://secunia.com/advisories/22880"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=%23400582"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "yapbb-yapbb-file-include(29667)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29667"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2594",
|
"name": "2594",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "20615",
|
"name": "20615",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20615"
|
"url": "http://www.securityfocus.com/bid/20615"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "yapbb-yapbb-file-include(29667)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29667"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secwatch.org/advisories/1016194/"
|
"url": "http://secwatch.org/advisories/1016194/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21174",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21174"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4605",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4605"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23030",
|
"name": "23030",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "conti-ftpserver-plaintext-password(30412)",
|
"name": "conti-ftpserver-plaintext-password(30412)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30412"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30412"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21174",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21174"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4605",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4605"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=462654",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=462654"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4496",
|
"name": "ADV-2006-4496",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "simple-username-sql-injection(30252)",
|
"name": "simple-username-sql-injection(30252)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30252"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=462654",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=462654"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0088",
|
"ID": "CVE-2011-0088",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS11-012",
|
"name": "oval:org.mitre.oval:def:12553",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-012"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12553"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46147",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46147"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70816",
|
"name": "70816",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/70816"
|
"url": "http://osvdb.org/70816"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12553",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12553"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43255",
|
"name": "43255",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "ADV-2011-0325",
|
"name": "ADV-2011-0325",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0325"
|
"url": "http://www.vupen.com/english/advisories/2011/0325"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-012",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-012"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46147",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46147"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0205",
|
"ID": "CVE-2011-0205",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-0534",
|
"ID": "CVE-2011-0534",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,94 +53,94 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110205 [SECURITY] CVE-2011-0534 Apache Tomcat DoS vulnerability",
|
"name": "8074",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516214/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/8074"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.32",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.32"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.8_(released_5_Feb_2011)",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.8_(released_5_Feb_2011)"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5002",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-12-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2160",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2160"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02955",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46164",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46164"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70809",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70809"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025027",
|
"name": "1025027",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025027"
|
"url": "http://www.securitytracker.com/id?1025027"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43192",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43192"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45022",
|
"name": "45022",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45022"
|
"url": "http://secunia.com/advisories/45022"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57126",
|
"name": "SUSE-SR:2011:005",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/57126"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8074",
|
"name": "70809",
|
||||||
"refsource" : "SREASON",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://securityreason.com/securityalert/8074"
|
"url": "http://osvdb.org/70809"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110205 [SECURITY] CVE-2011-0534 Apache Tomcat DoS vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516214/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-10-12-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0293",
|
"name": "ADV-2011-0293",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0293"
|
"url": "http://www.vupen.com/english/advisories/2011/0293"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "57126",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57126"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "tomcat-nio-connector-dos(65162)",
|
"name": "tomcat-nio-connector-dos(65162)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65162"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46164",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43192",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2160",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5002",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.8_(released_5_Feb_2011)",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.8_(released_5_Feb_2011)"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02955",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5098550.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.32",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.32"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-2111",
|
"ID": "CVE-2011-2111",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-2313",
|
"ID": "CVE-2011-2313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,15 +57,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-09/0145.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2011-09/0145.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "49753",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/49753"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt",
|
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt"
|
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-013.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49753",
|
"name": "icewarpwebmail-xml-info-disclosure(70025)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/49753"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8404",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8404"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "75721",
|
"name": "75721",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "1026093",
|
"name": "1026093",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1026093"
|
"url": "http://securitytracker.com/id?1026093"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8404",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8404"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "icewarpwebmail-xml-info-disclosure(70025)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70025"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2011-4264",
|
"ID": "CVE-2011-4264",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#04329324",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN04329324/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2011-000101",
|
"name": "JVNDB-2011-000101",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000101"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000101"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#04329324",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN04329324/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4592",
|
"ID": "CVE-2011-4592",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=ade30ad3c420ce035a3d68287db701b70e806b3f",
|
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=ade30ad3c420ce035a3d68287db701b70e806b3f",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://moodle.org/mod/forum/discuss.php?d=191761",
|
"name": "http://moodle.org/mod/forum/discuss.php?d=191761",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://moodle.org/mod/forum/discuss.php?d=191761"
|
"url": "http://moodle.org/mod/forum/discuss.php?d=191761"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=761248"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2013-1302",
|
"ID": "CVE-2013-1302",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS13-041",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-041"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA13-134A",
|
"name": "TA13-134A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:15952",
|
"name": "oval:org.mitre.oval:def:15952",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15952"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15952"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS13-041",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-041"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2013-1780",
|
"ID": "CVE-2013-1780",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
|
"name": "90690",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2013/02/28/3"
|
"url": "http://osvdb.org/90690"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1929484",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://drupal.org/node/1929484"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/1929390",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/1929390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupalcode.org/project/best_responsive.git/commitdiff/5972126",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupalcode.org/project/best_responsive.git/commitdiff/5972126"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "58213",
|
"name": "58213",
|
||||||
@ -78,19 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/58213"
|
"url": "http://www.securityfocus.com/bid/58213"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "90690",
|
"name": "[oss-security] 20130227 Re: CVE Request for Drupal Contributed Modules",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MLIST",
|
||||||
"url" : "http://osvdb.org/90690"
|
"url": "http://www.openwall.com/lists/oss-security/2013/02/28/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupalcode.org/project/best_responsive.git/commitdiff/5972126",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupalcode.org/project/best_responsive.git/commitdiff/5972126"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52421",
|
"name": "52421",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/52421"
|
"url": "http://secunia.com/advisories/52421"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1929484",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://drupal.org/node/1929484"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "bestresponsive-socialicon-xss(82469)",
|
"name": "bestresponsive-socialicon-xss(82469)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82469"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/82469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/1929390",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/1929390"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5513",
|
"ID": "CVE-2013-5513",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20131213 DNS Inspection Denial of Service Vulnerability",
|
"name": "20131213 DNS Inspection Denial of Service Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5513"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20131009 Multiple Vulnerabilities in Cisco ASA Software",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20131009-asa"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5556",
|
"ID": "CVE-2013-5556",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31774",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31774"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20131114 Cisco Nexus 1000V Arbitrary Command Execution Vulnerability",
|
"name": "20131114 Cisco Nexus 1000V Arbitrary Command Execution Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5556"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31774",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31774"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5643",
|
"ID": "CVE-2013-5643",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-6327",
|
"ID": "CVE-2014-6327",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6713",
|
"ID": "CVE-2014-6713",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#979201",
|
"name": "VU#979201",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6796",
|
"ID": "CVE-2014-6796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#745121",
|
"name": "VU#745121",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6948",
|
"ID": "CVE-2014-6948",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#286289",
|
"name": "VU#286289",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0441",
|
"ID": "CVE-2017-0441",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -56,24 +56,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
"name": "96047",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
"url": "http://www.securityfocus.com/bid/96047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/possible-integer-overflow-buffer-overflow-qcanl80211vendorsubcmdextscansetsignificantchange-cve-2017",
|
"name": "https://www.codeaurora.org/possible-integer-overflow-buffer-overflow-qcanl80211vendorsubcmdextscansetsignificantchange-cve-2017",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/possible-integer-overflow-buffer-overflow-qcanl80211vendorsubcmdextscansetsignificantchange-cve-2017"
|
"url": "https://www.codeaurora.org/possible-integer-overflow-buffer-overflow-qcanl80211vendorsubcmdextscansetsignificantchange-cve-2017"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "96047",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96047"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037798",
|
"name": "1037798",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037798"
|
"url": "http://www.securitytracker.com/id/1037798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0551",
|
"ID": "CVE-2017-0551",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "97336",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-04-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-04-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8",
|
"name": "https://android.googlesource.com/platform/external/libavc/+/494561291a503840f385fbcd11d9bc5f4dc502b8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/external/libavc/+/8b5fd8f24eba5dd19ab2f80ea11a9125aa882ae2"
|
"url": "https://android.googlesource.com/platform/external/libavc/+/8b5fd8f24eba5dd19ab2f80ea11a9125aa882ae2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-04-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-04-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97336",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97336"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038201",
|
"name": "1038201",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||||
"ID": "CVE-2017-0732",
|
"ID": "CVE-2017-0732",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -65,15 +65,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100204",
|
"name": "100204",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100204"
|
"url": "http://www.securityfocus.com/bid/100204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||||
"ID": "CVE-2017-0740",
|
"ID": "CVE-2017-0740",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100217",
|
"name": "100217",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100217"
|
"url": "http://www.securityfocus.com/bid/100217"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -88,15 +88,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21996645",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21996645"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96019",
|
"name": "96019",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96019"
|
"url": "http://www.securityfocus.com/bid/96019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21996645",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21996645"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -119,11 +119,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007351",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007351",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -133,6 +128,11 @@
|
|||||||
"name": "100960",
|
"name": "100960",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100960"
|
"url": "http://www.securityfocus.com/bid/100960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/130409"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4009",
|
"ID": "CVE-2017-4009",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4097",
|
"ID": "CVE-2017-4097",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4277",
|
"ID": "CVE-2017-4277",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4416",
|
"ID": "CVE-2017-4416",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user