mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
579920e1f1
commit
39c2e0eb0e
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010105 Lotus Domino 5.0.5 Web Server vulnerability - reading files outside the web root",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/154537"
|
||||
},
|
||||
{
|
||||
"name" : "20010109 bugtraq id 2173 Lotus Domino Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/155124"
|
||||
},
|
||||
{
|
||||
"name" : "2173",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2173"
|
||||
"name": "1703",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1703"
|
||||
},
|
||||
{
|
||||
"name": "lotus-domino-directory-traversal(5899)",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5899"
|
||||
},
|
||||
{
|
||||
"name" : "1703",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/1703"
|
||||
"name": "20010109 bugtraq id 2173 Lotus Domino Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/155124"
|
||||
},
|
||||
{
|
||||
"name": "20010105 Lotus Domino 5.0.5 Web Server vulnerability - reading files outside the web root",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/154537"
|
||||
},
|
||||
{
|
||||
"name": "2173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010618 All versions of Microsoft Internet Information Services, Remote buffer overflow (SYSTEM Level Access)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/191873"
|
||||
},
|
||||
{
|
||||
"name": "MS01-033",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2001/ms01-033"
|
||||
},
|
||||
{
|
||||
"name" : "CA-2001-13",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-2001-13.html"
|
||||
"name": "20010618 All versions of Microsoft Internet Information Services, Remote buffer overflow (SYSTEM Level Access)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/191873"
|
||||
},
|
||||
{
|
||||
"name": "2880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2880"
|
||||
},
|
||||
{
|
||||
"name" : "iis-isapi-idq-bo(6705)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/6705.php"
|
||||
},
|
||||
{
|
||||
"name": "L-098",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/l-098.shtml"
|
||||
},
|
||||
{
|
||||
"name": "iis-isapi-idq-bo(6705)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/6705.php"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:197",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A197"
|
||||
},
|
||||
{
|
||||
"name": "CA-2001-13",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-2001-13.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010620 Solaris /opt/SUNWssp/bin/cb_reset Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/192299"
|
||||
},
|
||||
{
|
||||
"name": "2893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2893"
|
||||
},
|
||||
{
|
||||
"name": "20010620 Solaris /opt/SUNWssp/bin/cb_reset Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/192299"
|
||||
},
|
||||
{
|
||||
"name": "sun-cbreset-bo(6726)",
|
||||
"refsource": "XF",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2002-002.txt.asc"
|
||||
},
|
||||
{
|
||||
"name" : "3712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3712"
|
||||
},
|
||||
{
|
||||
"name": "gzip-long-filename-bo(7882)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7882.php"
|
||||
},
|
||||
{
|
||||
"name": "3712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#565052",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/565052"
|
||||
},
|
||||
{
|
||||
"name": "ssh-rc4-replay-conversation(6490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6490"
|
||||
},
|
||||
{
|
||||
"name": "VU#565052",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/565052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/2263784.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=2263784-100&FILENAME=2263784.pdf&FILEREV=5&DOCREV_ORG=5&SUBMIT=+ACCEPT+",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/2263784.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=2263784-100&FILENAME=2263784.pdf&FILEREV=5&DOCREV_ORG=5&SUBMIT=+ACCEPT+"
|
||||
},
|
||||
{
|
||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/2263784.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=2263784-100&FILENAME=2263784.pdf&FILEREV=5&DOCREV_ORG=5&SUBMIT=+ACCEPT+",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/2263784.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=2263784-100&FILENAME=2263784.pdf&FILEREV=5&DOCREV_ORG=5&SUBMIT=+ACCEPT+"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-2447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,100 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20482"
|
||||
},
|
||||
{
|
||||
"name": "20060607 rPSA-2006-0096-1 spamassassin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436288/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nabble.com/ANNOUNCE%3A-Apache-SpamAssassin-3.1.3-available%21-t1736096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.nabble.com/ANNOUNCE%3A-Apache-SpamAssassin-3.1.3-available%21-t1736096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1090",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1090"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:103",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:103"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0543",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0543.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0034",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0034/"
|
||||
},
|
||||
{
|
||||
"name" : "18290",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18290"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9184",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9184"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2148",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2148"
|
||||
"name": "2006-0034",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0034/"
|
||||
},
|
||||
{
|
||||
"name" : "1016230",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016230"
|
||||
},
|
||||
{
|
||||
"name" : "1016235",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016235"
|
||||
},
|
||||
{
|
||||
"name" : "20443",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20443"
|
||||
},
|
||||
{
|
||||
"name" : "20430",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20430"
|
||||
},
|
||||
{
|
||||
"name" : "20482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20482"
|
||||
},
|
||||
{
|
||||
"name" : "20531",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20531"
|
||||
},
|
||||
{
|
||||
"name" : "20566",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20566"
|
||||
"name": "GLSA-200606-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "20692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20692"
|
||||
},
|
||||
{
|
||||
"name": "20566",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20566"
|
||||
},
|
||||
{
|
||||
"name": "18290",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18290"
|
||||
},
|
||||
{
|
||||
"name": "20430",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20430"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nabble.com/ANNOUNCE%3A-Apache-SpamAssassin-3.1.3-available%21-t1736096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nabble.com/ANNOUNCE%3A-Apache-SpamAssassin-3.1.3-available%21-t1736096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0543",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0543.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2148",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2148"
|
||||
},
|
||||
{
|
||||
"name": "20531",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20531"
|
||||
},
|
||||
{
|
||||
"name": "1016230",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016230"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1090",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1090"
|
||||
},
|
||||
{
|
||||
"name": "spamassassin-spamd-command-execution(27008)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27008"
|
||||
},
|
||||
{
|
||||
"name": "20443",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20443"
|
||||
},
|
||||
{
|
||||
"name": "1016235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016235"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:103",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18203"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2082",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2082"
|
||||
},
|
||||
{
|
||||
"name" : "20402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20402"
|
||||
"name": "18203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18203"
|
||||
},
|
||||
{
|
||||
"name": "hogstorp-guestbook-add-xss(26980)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26980"
|
||||
},
|
||||
{
|
||||
"name": "20402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20402"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2006-6490",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
|
||||
},
|
||||
{
|
||||
"name" : "20070223 Re: Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070223 Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-02/0454.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/avcenter/security/Content/2007.02.22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#441785",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/441785"
|
||||
},
|
||||
{
|
||||
"name" : "22564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22564"
|
||||
"name": "ADV-2007-0704",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0704"
|
||||
},
|
||||
{
|
||||
"name": "20070223 Re: Stack Overflow in Third-Party ActiveX Controls affects Multiple Vendor Products Including Some Symantec Consumer Products and Automated Support",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461147/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017688",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017688"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0703",
|
||||
@ -88,14 +83,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0703"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0704",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0704"
|
||||
},
|
||||
{
|
||||
"name" : "33481",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33481"
|
||||
"name": "1017691",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017691"
|
||||
},
|
||||
{
|
||||
"name": "33482",
|
||||
@ -103,9 +93,14 @@
|
||||
"url": "http://osvdb.org/33482"
|
||||
},
|
||||
{
|
||||
"name" : "1017688",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017688"
|
||||
"name": "24251",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24251"
|
||||
},
|
||||
{
|
||||
"name": "22564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22564"
|
||||
},
|
||||
{
|
||||
"name": "1017689",
|
||||
@ -118,9 +113,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1017690"
|
||||
},
|
||||
{
|
||||
"name" : "1017691",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017691"
|
||||
"name": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/avcenter/security/Content/2007.02.22.html"
|
||||
},
|
||||
{
|
||||
"name": "supportsoft-activex-multiple-bo(32636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
|
||||
},
|
||||
{
|
||||
"name": "33481",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33481"
|
||||
},
|
||||
{
|
||||
"name": "24246",
|
||||
@ -128,14 +133,9 @@
|
||||
"url": "http://secunia.com/advisories/24246"
|
||||
},
|
||||
{
|
||||
"name" : "24251",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24251"
|
||||
},
|
||||
{
|
||||
"name" : "supportsoft-activex-multiple-bo(32636)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32636"
|
||||
"name": "20070222 Multiple Vendor SupportSoft SmartIssue ActiveX Control Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21673",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21673"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307177",
|
||||
"refsource": "MISC",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307177"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "BEA07-171.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/240"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200702-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200702-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml"
|
||||
"name": "24468",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24468"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02196",
|
||||
@ -98,9 +73,9 @@
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071318",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579"
|
||||
"name": "26049",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26049"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0062",
|
||||
@ -108,24 +83,39 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0062.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0073",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0073.html"
|
||||
"name": "ADV-2007-1814",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1814"
|
||||
},
|
||||
{
|
||||
"name" : "102731",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102731-1"
|
||||
"name": "25283",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25283"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html"
|
||||
"name": "oval:org.mitre.oval:def:9621",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9621"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
||||
"name": "24099",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24099"
|
||||
},
|
||||
{
|
||||
"name": "25404",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25404"
|
||||
},
|
||||
{
|
||||
"name": "24189",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24189"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071318",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00876579"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:045",
|
||||
@ -133,9 +123,59 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-022A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-022A.html"
|
||||
"name": "APPLE-SA-2007-12-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_10_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name": "26119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name": "23445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23445"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4224",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name": "23650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23650"
|
||||
},
|
||||
{
|
||||
"name": "23835",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23835"
|
||||
},
|
||||
{
|
||||
"name": "1017426",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017426"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0073",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0073.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#102289",
|
||||
@ -143,14 +183,24 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/102289"
|
||||
},
|
||||
{
|
||||
"name" : "21673",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21673"
|
||||
"name": "GLSA-200705-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9621",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9621"
|
||||
"name": "28115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28115"
|
||||
},
|
||||
{
|
||||
"name": "102731",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102731-1"
|
||||
},
|
||||
{
|
||||
"name": "BEA07-171.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/240"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5074",
|
||||
@ -163,74 +213,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0936"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1814",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1814"
|
||||
"name": "GLSA-200702-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200702-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4224",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4224"
|
||||
"name": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name" : "1017426",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017426"
|
||||
"name": "TA07-022A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-022A.html"
|
||||
},
|
||||
{
|
||||
"name" : "23650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23650"
|
||||
},
|
||||
{
|
||||
"name" : "23445",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23445"
|
||||
},
|
||||
{
|
||||
"name" : "23835",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23835"
|
||||
},
|
||||
{
|
||||
"name" : "24099",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24099"
|
||||
},
|
||||
{
|
||||
"name" : "24189",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24189"
|
||||
},
|
||||
{
|
||||
"name" : "24468",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24468"
|
||||
},
|
||||
{
|
||||
"name" : "25283",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25283"
|
||||
},
|
||||
{
|
||||
"name" : "25404",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25404"
|
||||
},
|
||||
{
|
||||
"name" : "26049",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26049"
|
||||
},
|
||||
{
|
||||
"name" : "26119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name" : "28115",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28115"
|
||||
"name": "GLSA-200701-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-15.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061116 Image gallery with Access Database SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451875/100/0/threaded"
|
||||
"name": "2147",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2147"
|
||||
},
|
||||
{
|
||||
"name": "21131",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/21131"
|
||||
},
|
||||
{
|
||||
"name" : "2147",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2147"
|
||||
"name": "20061116 Image gallery with Access Database SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451875/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-2016",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2320",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "76492",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76492"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "50198",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50198"
|
||||
},
|
||||
{
|
||||
"name" : "76492",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76492"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "49236",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49236"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/security/cve/CVE-2011-2648.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/security/cve/CVE-2011-2648.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=701814",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=701814"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0917",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "49236",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49236"
|
||||
},
|
||||
{
|
||||
"name": "kiwi-filters-code-execution(69283)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69283"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=701814",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=701814"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=116162",
|
||||
"name": "FEDORA-2012-3545",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075981.html"
|
||||
},
|
||||
{
|
||||
"name": "49660",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49660"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0407",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0407.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:033",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:033"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-3507",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075424.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2439",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2439"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-3605",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075619.html"
|
||||
},
|
||||
{
|
||||
"name": "48320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48320"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=125311",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=116162"
|
||||
"url": "http://src.chromium.org/viewvc/chrome?view=rev&revision=125311"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-3739",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076461.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-3536",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075987.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0466",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201206-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201206-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14763",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14763"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=799000",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=799000"
|
||||
},
|
||||
{
|
||||
"name": "48485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48485"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/03/stable-channel-update_21.html",
|
||||
@ -68,69 +148,9 @@
|
||||
"url": "http://libpng.git.sourceforge.net/git/gitweb.cgi?p=libpng/libpng;a=commit;h=a8c319a2b281af68f7ca0e2f9a28ca57b44ceb2b"
|
||||
},
|
||||
{
|
||||
"name" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=125311",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://src.chromium.org/viewvc/chrome?view=rev&revision=125311"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=799000",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=799000"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2439",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2439"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3705",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076731.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3739",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076461.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3507",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075424.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3536",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075987.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3545",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075981.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-3605",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/075619.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201206-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201206-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:033",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:033"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0488.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0407",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0407.html"
|
||||
"name": "48554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48554"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0432",
|
||||
@ -138,14 +158,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0466",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14763",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14763"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=116162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=116162"
|
||||
},
|
||||
{
|
||||
"name": "1026823",
|
||||
@ -153,29 +168,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1026823"
|
||||
},
|
||||
{
|
||||
"name" : "48320",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48320"
|
||||
},
|
||||
{
|
||||
"name" : "48485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48485"
|
||||
"name": "FEDORA-2012-3705",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076731.html"
|
||||
},
|
||||
{
|
||||
"name": "48512",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48512"
|
||||
},
|
||||
{
|
||||
"name" : "48554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48554"
|
||||
},
|
||||
{
|
||||
"name" : "49660",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=120648",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=120648"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201205-03",
|
||||
"refsource": "GENTOO",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "53540",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53540"
|
||||
"name": "1027067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027067"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15581",
|
||||
@ -83,14 +73,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15581"
|
||||
},
|
||||
{
|
||||
"name" : "1027067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027067"
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "53540",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name": "chrome-hairline-code-execution(75593)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75593"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=120648",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=120648"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17228",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17228"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5016"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5016"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "76374",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76374"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17228",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17228"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
"name": "50234",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50234"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
@ -68,44 +63,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02730",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100710",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02760",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02777",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100805",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100854",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
"name": "48692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48692"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
@ -113,84 +73,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0006",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0114",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0122",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0602",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1263-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1263-1"
|
||||
},
|
||||
{
|
||||
"name" : "50234",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50234"
|
||||
},
|
||||
{
|
||||
"name" : "76506",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76506"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14373",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14373"
|
||||
},
|
||||
{
|
||||
"name" : "1026215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name" : "49198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name" : "48692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48692"
|
||||
},
|
||||
{
|
||||
"name" : "48915",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48915"
|
||||
},
|
||||
{
|
||||
"name" : "48948",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48948"
|
||||
"name": "SSRT100805",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48308",
|
||||
@ -201,6 +86,121 @@
|
||||
"name": "oracle-jre-rmi-unspecified(70836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70836"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02730",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0602",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0114",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14373",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14373"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100710",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48948",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48948"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||
},
|
||||
{
|
||||
"name": "48915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48915"
|
||||
},
|
||||
{
|
||||
"name": "76506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76506"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "49198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49198"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0006",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2012-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0122",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02777",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02760",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100854",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133728004526190&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1026215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026215"
|
||||
},
|
||||
{
|
||||
"name": "USN-1263-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1263-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-4159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02724",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100650",
|
||||
"refsource": "HP",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:14353",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14353"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02724",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03089106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.watchfire.com/files/googleappenginesdk.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.watchfire.com/files/googleappenginesdk.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/googleappengine/wiki/SdkReleaseNotes",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/googleappengine/wiki/SdkReleaseNotes"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.watchfire.com/files/googleappenginesdk.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.watchfire.com/files/googleappenginesdk.pdf"
|
||||
},
|
||||
{
|
||||
"name": "google-apps-ospopen-priv-esc(71063)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-0173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-0980",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5704",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5704"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-03-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5704",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5704"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-1011",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5766",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5785",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5785"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2013-05-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
"name": "oval:org.mitre.oval:def:17407",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17407"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-06-04-2",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/Jun/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17407",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17407"
|
||||
"name": "http://support.apple.com/kb/HT5766",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5766"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2013-05-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2013/May/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-1538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0810",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:0811",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1"
|
||||
"name": "57260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57260"
|
||||
},
|
||||
{
|
||||
"name": "https://gitorious.org/gnutls/gnutls/commit/328ee22c1b3951e060c7124c7cb1cee592c59bc0",
|
||||
@ -78,19 +63,24 @@
|
||||
"url": "https://gitorious.org/gnutls/gnutls/commit/328ee22c1b3951e060c7124c7cb1cee592c59bc0"
|
||||
},
|
||||
{
|
||||
"name" : "https://gitorious.org/gnutls/gnutls/commit/b8391806cd79095fe566f2401d8c7ad85a64b198",
|
||||
"name": "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://gitorious.org/gnutls/gnutls/commit/b8391806cd79095fe566f2401d8c7ad85a64b198"
|
||||
"url": "http://www.gnutls.org/security.html#GNUTLS-SA-2013-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0588",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0588.html"
|
||||
"name": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.isg.rhul.ac.uk/tls/TLStiming.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0807",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-05/msg00023.html"
|
||||
"name": "57274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57274"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130205 Re: CVE request: TLS CBC padding timing flaw in various SSL / TLS implementations",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/02/05/24"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0320",
|
||||
@ -103,9 +93,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0346",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00009.html"
|
||||
"name": "http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nmav.gnutls.org/2013/02/time-is-money-for-cbc-ciphersuites.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1752-1",
|
||||
@ -113,14 +103,24 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1752-1"
|
||||
},
|
||||
{
|
||||
"name" : "57260",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57260"
|
||||
"name": "openSUSE-SU-2013:0807",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "57274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57274"
|
||||
"name": "openSUSE-SU-2014:0346",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0588",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0588.html"
|
||||
},
|
||||
{
|
||||
"name": "https://gitorious.org/gnutls/gnutls/commit/b8391806cd79095fe566f2401d8c7ad85a64b198",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gitorious.org/gnutls/gnutls/commit/b8391806cd79095fe566f2401d8c7ad85a64b198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1833",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130325 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2013/03/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37507",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37507"
|
||||
"name": "FEDORA-2013-4387",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=225344",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=225344"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-4387",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101358.html"
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37507",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-37507"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-4404",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101310.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130325 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2013/03/25/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "95164",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/95164"
|
||||
},
|
||||
{
|
||||
"name": "ultraminihttpd-resourcename-bo(85599)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85599"
|
||||
},
|
||||
{
|
||||
"name": "61130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/61130"
|
||||
},
|
||||
{
|
||||
"name": "26739",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/26739"
|
||||
},
|
||||
{
|
||||
"name": "44472",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44472/"
|
||||
},
|
||||
{
|
||||
"name": "31736",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "31814",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/31814"
|
||||
},
|
||||
{
|
||||
"name" : "44472",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44472/"
|
||||
},
|
||||
{
|
||||
"name" : "61130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/61130"
|
||||
},
|
||||
{
|
||||
"name" : "95164",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/show/osvdb/95164"
|
||||
},
|
||||
{
|
||||
"name" : "ultraminihttpd-resourcename-bo(85599)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/85599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q2/0"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:072",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0151.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0151.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://framework.zend.com/security/advisory/ZF2014-02",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://framework.zend.com/security/advisory/ZF2014-02"
|
||||
"name": "66358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66358"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3265",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3265"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2014:072",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072"
|
||||
},
|
||||
{
|
||||
"name" : "66358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66358"
|
||||
"name": "http://framework.zend.com/security/advisory/ZF2014-02",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://framework.zend.com/security/advisory/ZF2014-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2804",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "68386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68386"
|
||||
},
|
||||
{
|
||||
"name" : "1030532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030532"
|
||||
"name": "MS14-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "59775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59775"
|
||||
},
|
||||
{
|
||||
"name": "1030532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2805",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6122",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693035",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693035"
|
||||
},
|
||||
{
|
||||
"name": "1031427",
|
||||
"refsource": "SECTRACK",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ibm-appscan-cve20146122-sec-bypass(96723)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96723"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.409205",
|
||||
"ID": "CVE-2017-1000187",
|
||||
"REQUESTER": "vuln_reporter@srcms.xyz",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "swftools",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "latest"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : ""
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-395: Use of NullPointerException Catch to Detect NULL Pointer Dereference"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000419",
|
||||
"REQUESTER": "j.singh@sec-consult.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "phpBB",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "3.2.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "phpBB"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Server Side Request Forgery (SSRF)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/en/blog/advisories/phpbb-server-side-request-forgery-vulnerability/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/en/blog/advisories/phpbb-server-side-request-forgery-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpbb.com/community/viewtopic.php?f=14&p=14782136",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.phpbb.com/community/viewtopic.php?f=14&p=14782136"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/phpbb-server-side-request-forgery-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/phpbb-server-side-request-forgery-vulnerability/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/enserver",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/enserver"
|
||||
},
|
||||
{
|
||||
"name": "https://nodesecurity.io/advisories/425",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/425"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/enserver",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/JacksonGL/NPM-Vuln-PoC/blob/master/directory-traversal/enserver"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1039791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039791"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "102140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102140"
|
||||
},
|
||||
{
|
||||
"name" : "1039791",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1991",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4060",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4445",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4642",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -61,15 +61,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.vmware.com/security/advisories/VMSA-2017-0017.html"
|
||||
},
|
||||
{
|
||||
"name" : "101785",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101785"
|
||||
},
|
||||
{
|
||||
"name": "1039759",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039759"
|
||||
},
|
||||
{
|
||||
"name": "101785",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101785"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4962",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.nccgroup.trust/uk/our-research/technical-advisory-multiple-vulnerabilities-in-manageengine-desktop-central/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.nccgroup.trust/uk/our-research/technical-advisory-multiple-vulnerabilities-in-manageengine-desktop-central/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.manageengine.com/products/desktop-central/query-restriction-bypass-vulnerability.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.manageengine.com/products/desktop-central/query-restriction-bypass-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.nccgroup.trust/uk/our-research/technical-advisory-multiple-vulnerabilities-in-manageengine-desktop-central/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.nccgroup.trust/uk/our-research/technical-advisory-multiple-vulnerabilities-in-manageengine-desktop-central/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user