mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a86116b331
commit
39eda71f99
@ -58,24 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/197727"
|
"url": "http://www.securityfocus.com/archive/1/197727"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20010719 TSLSA-2001-0013 - Squid",
|
"name": "squid-http-accelerator-portscanning(6862)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IMNX-2001-70-031-01",
|
|
||||||
"refsource" : "IMMUNIX",
|
|
||||||
"url" : "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CSSA-2001-029.0",
|
|
||||||
"refsource" : "CALDERA",
|
|
||||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2001:066",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2001:097",
|
"name": "RHSA-2001:097",
|
||||||
@ -83,9 +68,24 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2001-097.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "squid-http-accelerator-portscanning(6862)",
|
"name": "IMNX-2001-70-031-01",
|
||||||
"refsource" : "XF",
|
"refsource": "IMMUNIX",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/6862"
|
"url": "http://download.immunix.org/ImmunixOS/7.0/updates/IMNX-2001-70-031-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2001:066",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.linux-mandrake.com/en/security/2001/MDKSA-2001-066.php3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "CSSA-2001-029.0",
|
||||||
|
"refsource": "CALDERA",
|
||||||
|
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2001-029.0.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20010719 TSLSA-2001-0013 - Squid",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-07/0362.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060528 Advisory: tinyBB <= 0.3 Multiple Remote Vulnerabilities.",
|
"name": "20356",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435281/100/0/threaded"
|
"url": "http://secunia.com/advisories/20356"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080130 tinyBB v0.2 Message Board Remote File Inc.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/487311/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.nukedx.com/?getxpl=33",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.nukedx.com/?getxpl=33"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nukedx.com/?viewdoc=33",
|
"name": "http://www.nukedx.com/?viewdoc=33",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nukedx.com/?viewdoc=33"
|
"url": "http://www.nukedx.com/?viewdoc=33"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1016172",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016172"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18147",
|
"name": "18147",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18147"
|
"url": "http://www.securityfocus.com/bid/18147"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "tinybb-footers-file-include(26824)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26824"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080130 tinyBB v0.2 Message Board Remote File Inc.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/487311/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060528 Advisory: tinyBB <= 0.3 Multiple Remote Vulnerabilities.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435281/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2035",
|
"name": "ADV-2006-2035",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2035"
|
"url": "http://www.vupen.com/english/advisories/2006/2035"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016172",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016172"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20356",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20356"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1011",
|
"name": "1011",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1011"
|
"url": "http://securityreason.com/securityalert/1011"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tinybb-footers-file-include(26824)",
|
"name": "http://www.nukedx.com/?getxpl=33",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26824"
|
"url": "http://www.nukedx.com/?getxpl=33"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,61 +52,61 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.acid-root.new.fr/advisories/npds510.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.acid-root.new.fr/advisories/npds510.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18383",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18383"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2233",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2233"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26294",
|
"name": "26294",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26294"
|
"url": "http://www.osvdb.org/26294"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26295",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26295"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26293",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26293"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26296",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26292",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26292"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20523",
|
"name": "20523",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20523"
|
"url": "http://secunia.com/advisories/20523"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26295",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26295"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1076",
|
"name": "1076",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1076"
|
"url": "http://securityreason.com/securityalert/1076"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18383",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18383"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26292",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26296",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26296"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26293",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060608 NPDS <= 5.10 Local Inclusion, XSS, Full path disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436442/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2233",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2233"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.acid-root.new.fr/advisories/npds510.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.acid-root.new.fr/advisories/npds510.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "npds-multiple-scripts-xss(27123)",
|
"name": "npds-multiple-scripts-xss(27123)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1957",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/1957"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18688",
|
"name": "18688",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -68,15 +63,20 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2560"
|
"url": "http://www.vupen.com/english/advisories/2006/2560"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26870",
|
"name": "1957",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.osvdb.org/26870"
|
"url": "https://www.exploit-db.com/exploits/1957"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20857",
|
"name": "20857",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20857"
|
"url": "http://secunia.com/advisories/20857"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26870",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26870"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "scout-portal-forumtopics-sql-injection(27401)",
|
"name": "scout-portal-forumtopics-sql-injection(27401)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://web.archive.org/web/20060502082622/www.gleg.net/vulndisco_pack_professional.shtml"
|
"url": "http://web.archive.org/web/20060502082622/www.gleg.net/vulndisco_pack_professional.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21099",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21099"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22836",
|
"name": "22836",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22836"
|
"url": "http://secunia.com/advisories/22836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21099",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21099"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2843",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2843"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21284",
|
"name": "21284",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "nukeai-util-code-execution(44729)",
|
"name": "nukeai-util-code-execution(44729)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44729"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2843",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2843"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061124 [Aria-Security Team] iNews News Manager SQL Injection",
|
"name": "23123",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452572/100/0/threaded"
|
"url": "http://secunia.com/advisories/23123"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061128 [Aria-Security Team] iNews News Manager SQL Injection",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://attrition.org/pipermail/vim/2006-November/001147.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.aria-security.com/forum/showthread.php?t=40",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.aria-security.com/forum/showthread.php?t=40"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21296",
|
"name": "21296",
|
||||||
@ -73,24 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/21296"
|
"url": "http://www.securityfocus.com/bid/21296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4707",
|
"name": "http://www.aria-security.com/forum/showthread.php?t=40",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4707"
|
"url": "http://www.aria-security.com/forum/showthread.php?t=40"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23123",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23123"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1956",
|
"name": "1956",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1956"
|
"url": "http://securityreason.com/securityalert/1956"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4707",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4707"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "inews-articles-xss(30510)",
|
"name": "inews-articles-xss(30510)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30510"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061128 [Aria-Security Team] iNews News Manager SQL Injection",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://attrition.org/pipermail/vim/2006-November/001147.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061124 [Aria-Security Team] iNews News Manager SQL Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/452572/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-6498",
|
"ID": "CVE-2006-6498",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,176 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061222 rPSA-2006-0234-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-68.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-68.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-883",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-883"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1253",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1253"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1258",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1258"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1265",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1265"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-1491",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2297"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-004",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02153",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0758",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0759",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0760",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061202-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102955",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102955-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:080",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-398-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-398-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-398-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-398-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-400-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-400-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-354A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#447772",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/447772"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#427972",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/427972"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21668",
|
"name": "21668",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21668"
|
"url": "http://www.securityfocus.com/bid/21668"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10661",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-5068",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2106",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017398",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017398"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017405",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017405"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017406",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017406"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23433",
|
"name": "23433",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -233,24 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/23439"
|
"url": "http://secunia.com/advisories/23439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23440",
|
"name": "23672",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23440"
|
"url": "http://secunia.com/advisories/23672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23282",
|
"name": "ADV-2006-5068",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/23282"
|
"url": "http://www.vupen.com/english/advisories/2006/5068"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23420",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23422",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23422"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23468",
|
"name": "23468",
|
||||||
@ -258,65 +83,240 @@
|
|||||||
"url": "http://secunia.com/advisories/23468"
|
"url": "http://secunia.com/advisories/23468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23514",
|
"name": "RHSA-2006:0758",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/23514"
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23589",
|
"name": "1017398",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/23589"
|
"url": "http://securitytracker.com/id?1017398"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23601",
|
"name": "DSA-1265",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/23601"
|
"url": "http://www.debian.org/security/2007/dsa-1265"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23591",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23591"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23614",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23614"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23618",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23618"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23692",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23692"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23672",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23672"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23988",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23988"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24078",
|
"name": "24078",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24078"
|
"url": "http://secunia.com/advisories/24078"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "23692",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-398-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-398-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23282",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23282"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24390",
|
"name": "24390",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24390"
|
"url": "http://secunia.com/advisories/24390"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-68.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-68.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10661",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2006-1491",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23422",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23591",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017405",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017405"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23614",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017406",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017406"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0759",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-398-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-398-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0083",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-004",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23420",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061202-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23440",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:080",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061222 rPSA-2006-0234-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#427972",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/427972"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23545",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23545"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23618",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-354A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#447772",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/447772"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23589",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23589"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1253",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1258",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-883",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-883"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23601",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23988",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102955",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102955-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23514",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0760",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2106",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2106"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-400-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-400-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25556",
|
"name": "25556",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061225 PHP Live! 3.2.2 Multiple Cross-Site Scripting Vulnerabilities",
|
"name": "2068",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455269/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23488",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23488"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.hackerscenter.com/archive/view.asp?id=26833",
|
"name": "http://www.hackerscenter.com/archive/view.asp?id=26833",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/21737"
|
"url": "http://www.securityfocus.com/bid/21737"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23488",
|
"name": "20061225 PHP Live! 3.2.2 Multiple Cross-Site Scripting Vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/23488"
|
"url": "http://www.securityfocus.com/archive/1/455269/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2068",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2068"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0-ReleaseNotes.pdf"
|
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0-ReleaseNotes.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1529",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28474",
|
"name": "28474",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "29501",
|
"name": "29501",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29501"
|
"url": "http://secunia.com/advisories/29501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1529",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1529"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-0014",
|
"ID": "CVE-2011-0014",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,94 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.openssl.org/news/secadv_20110208.txt",
|
"name": "ADV-2011-0361",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.openssl.org/news/secadv_20110208.txt"
|
"url": "http://www.vupen.com/english/advisories/2011/0361"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4723",
|
"name": "SSA:2011-041-04",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SLACKWARE",
|
||||||
"url" : "http://support.apple.com/kb/HT4723"
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "70847",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4723",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4723"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0399",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0399"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0677",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0677.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43301",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43301"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:18985",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-06-23-1",
|
"name": "APPLE-SA-2011-06-23-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jun/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0387",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43286",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2162",
|
"name": "DSA-2162",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2162"
|
"url": "http://www.debian.org/security/2011/dsa-2162"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-1273",
|
"name": "ADV-2011-0395",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "NetBSD-SA2011-002",
|
||||||
|
"refsource": "NETBSD",
|
||||||
|
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1064-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1064-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100475",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02658",
|
"name": "HPSBMA02658",
|
||||||
@ -92,135 +152,75 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02794777"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02689",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=131042179515633&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100494",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=131042179515633&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV02670",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100475",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:028",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:028"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "NetBSD-SA2011-002",
|
|
||||||
"refsource" : "NETBSD",
|
|
||||||
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2011-002.txt.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0677",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0677.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2011-041-04",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.668823"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1064-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1064-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46264",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46264"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70847",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70847"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:18985",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18985"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025050",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025050"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43227",
|
"name": "43227",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43227"
|
"url": "http://secunia.com/advisories/43227"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43286",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43286"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43301",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43301"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43339",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43339"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44269",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44269"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57353",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57353"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0387",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0387"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0389",
|
"name": "ADV-2011-0389",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0389"
|
"url": "http://www.vupen.com/english/advisories/2011/0389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0395",
|
"name": "MDVSA-2011:028",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0395"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:028"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0399",
|
"name": "FEDORA-2011-1273",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0399"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0361",
|
"name": "46264",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0361"
|
"url": "http://www.securityfocus.com/bid/46264"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57353",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57353"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02689",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=131042179515633&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openssl.org/news/secadv_20110208.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openssl.org/news/secadv_20110208.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44269",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44269"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV02670",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130497251507577&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43339",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100494",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=131042179515633&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0603",
|
"name": "ADV-2011-0603",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0603"
|
"url": "http://www.vupen.com/english/advisories/2011/0603"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025050",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025050"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://downloads.avaya.com/css/P8/documents/100133195",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.avaya.com/css/P8/documents/100133195"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46651",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46651"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-09.html",
|
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-09.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,30 +72,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=610601"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=610601"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://downloads.avaya.com/css/P8/documents/100133195",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.avaya.com/css/P8/documents/100133195"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:041",
|
"name": "MDVSA-2011:041",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:041"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:042",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46651",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46651"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14486",
|
"name": "oval:org.mitre.oval:def:14486",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14486"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14486"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:042",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:042"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0139",
|
"ID": "CVE-2011-0139",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4554",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4554"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4566",
|
"name": "http://support.apple.com/kb/HT4566",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4566"
|
"url": "http://support.apple.com/kb/HT4566"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:17446",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17446"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-02-1",
|
"name": "APPLE-SA-2011-03-02-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4554",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4554"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-09-2",
|
"name": "APPLE-SA-2011-03-09-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:17446",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17446"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15936",
|
"name": "42876",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15936"
|
"url": "http://secunia.com/advisories/42876"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42866",
|
"name": "42866",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/42866"
|
"url": "http://secunia.com/advisories/42866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42876",
|
"name": "15936",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/42876"
|
"url": "http://www.exploit-db.com/exploits/15936"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-1729",
|
"ID": "CVE-2011-1729",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110429 ZDI-11-145: HP Data Protector Backup Client Service GET_FILE Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517765/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-145/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-11-145/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-145/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-11-145/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "hp-storage-code-exec(67202)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47638",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47638"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02668",
|
"name": "HPSBMA02668",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02810240"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47638",
|
"name": "44402",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/47638"
|
"url": "http://secunia.com/advisories/44402"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72188",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/72188"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025454",
|
"name": "1025454",
|
||||||
@ -88,14 +88,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1025454"
|
"url": "http://www.securitytracker.com/id?1025454"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44402",
|
"name": "72188",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/44402"
|
"url": "http://osvdb.org/72188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hp-storage-code-exec(67202)",
|
"name": "20110429 ZDI-11-145: HP Data Protector Backup Client Service GET_FILE Remote Code Execution Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67202"
|
"url": "http://www.securityfocus.com/archive/1/517765/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1871",
|
"ID": "CVE-2011-1871",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12971",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12971"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS11-064",
|
"name": "MS11-064",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA11-221A",
|
"name": "TA11-221A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-221A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12971",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12971"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phorum-css-path-disclosure(70604)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70604"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phorum-5.2.15a",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phorum-5.2.15a",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phorum-5.2.15a"
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/phorum-5.2.15a"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phorum-css-path-disclosure(70604)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70604"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-3900",
|
"ID": "CVE-2011-3900",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=103259",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=103259"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/11/stable-channel-update_16.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=103259",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=103259"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14155",
|
"name": "oval:org.mitre.oval:def:14155",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -57,20 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/519571/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/519571/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.lightneasy.org/punbb/viewtopic.php?id=1464",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.lightneasy.org/punbb/viewtopic.php?id=1464"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.rul3z.de/advisories/SSCHADV2011-013.txt",
|
"name": "http://www.rul3z.de/advisories/SSCHADV2011-013.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.rul3z.de/advisories/SSCHADV2011-013.txt"
|
"url": "http://www.rul3z.de/advisories/SSCHADV2011-013.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75262",
|
"name": "8407",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://osvdb.org/75262"
|
"url": "http://securityreason.com/securityalert/8407"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45955",
|
"name": "45955",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/45955"
|
"url": "http://secunia.com/advisories/45955"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8407",
|
"name": "http://www.lightneasy.org/punbb/viewtopic.php?id=1464",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/8407"
|
"url": "http://www.lightneasy.org/punbb/viewtopic.php?id=1464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "75262",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/75262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "lightneasy-lightneasy-multiple-xss(69737)",
|
"name": "lightneasy-lightneasy-multiple-xss(69737)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4083",
|
"ID": "CVE-2011-4083",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1536",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1536.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:0153",
|
"name": "RHSA-2012:0153",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0153.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-0153.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1536",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2011-1536.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@suse.de",
|
"ASSIGNER": "security@suse.com",
|
||||||
"DATE_PUBLIC": "2011-12-07T00:00:00.000Z",
|
"DATE_PUBLIC": "2011-12-07T00:00:00.000Z",
|
||||||
"ID": "CVE-2011-4182",
|
"ID": "CVE-2011-4182",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4347",
|
"ID": "CVE-2011-4347",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -58,15 +58,20 @@
|
|||||||
"url": "http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2012-002/"
|
"url": "http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2012-002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887",
|
"name": "securesphere-unspec-xss(73264)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/73264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "52064",
|
"name": "52064",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/52064"
|
"url": "http://www.securityfocus.com/bid/52064"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.imperva.com/Services/adc_advisories_response_secureworks_CVE_2011_4887"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "79338",
|
"name": "79338",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "48086",
|
"name": "48086",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48086"
|
"url": "http://secunia.com/advisories/48086"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "securesphere-unspec-xss(73264)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/73264"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2013-5357",
|
"ID": "CVE-2013-5357",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "55555",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55555"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2013-14/",
|
"name": "http://secunia.com/secunia_research/2013-14/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2013-14/"
|
"url": "http://secunia.com/secunia_research/2013-14/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.google.com/picasa/answer/53209",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.google.com/picasa/answer/53209"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1029527",
|
"name": "1029527",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1029527"
|
"url": "http://www.securitytracker.com/id/1029527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "55555",
|
"name": "https://support.google.com/picasa/answer/53209",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/55555"
|
"url": "https://support.google.com/picasa/answer/53209"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2013-5596",
|
"ID": "CVE-2013-5596",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-97.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-97.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=910881",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=910881",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=910881"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=910881"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:1633",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201504-01",
|
"name": "GLSA-201504-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:1633",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:19066",
|
"name": "oval:org.mitre.oval:def:19066",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19066"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-97.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-97.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2013-5857",
|
"ID": "CVE-2013-5857",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "63096",
|
"name": "63096",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "98491",
|
"name": "98491",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/98491"
|
"url": "http://osvdb.org/98491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-2062",
|
"ID": "CVE-2014-2062",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/02/21/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jenkinsci/jenkins/commit/5548b5220cfd496831b5721124189ff18fbb12a3",
|
"name": "https://github.com/jenkinsci/jenkins/commit/5548b5220cfd496831b5721124189ff18fbb12a3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/jenkinsci/jenkins/commit/5548b5220cfd496831b5721124189ff18fbb12a3"
|
"url": "https://github.com/jenkinsci/jenkins/commit/5548b5220cfd496831b5721124189ff18fbb12a3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140220 Re: Possible CVE Requests: several issues fixed in Jenkins (Advisory 2014-02-14)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/02/21/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-2180",
|
"ID": "CVE-2014-2180",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6860",
|
"ID": "CVE-2014-6860",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#785513",
|
"name": "VU#785513",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6886",
|
"ID": "CVE-2014-6886",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#943209",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/943209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#943209",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/943209"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7020",
|
"ID": "CVE-2014-7020",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#379481",
|
"name": "VU#379481",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0183",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0183"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97428",
|
"name": "97428",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97428"
|
"url": "http://www.securityfocus.com/bid/97428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0183",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0183"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0484",
|
"ID": "CVE-2017-0484",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -66,15 +66,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "96733",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96733"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037968"
|
"url": "http://www.securitytracker.com/id/1037968"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "96733",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96733"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||||
"ID": "CVE-2017-0667",
|
"ID": "CVE-2017-0667",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99470",
|
"name": "99470",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99470"
|
"url": "http://www.securityfocus.com/bid/99470"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
"DATE_PUBLIC": "2017-10-02T00:00:00",
|
||||||
"ID": "CVE-2017-0808",
|
"ID": "CVE-2017-0808",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.311009",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.311009",
|
||||||
"ID": "CVE-2017-1000090",
|
"ID": "CVE-2017-1000090",
|
||||||
"REQUESTER": "ml@beckweb.net",
|
"REQUESTER": "ml@beckweb.net",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Jenkins Role-based Authorization Strategy Plugin",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "2.5.0 and earlier"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Jenkins Role-based Authorization Strategy Plugin"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CSRF"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID": "CVE-2017-1000371",
|
"ID": "CVE-2017-1000371",
|
||||||
"REQUESTER": "qsa@qualys.com",
|
"REQUESTER": "qsa@qualys.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -12,18 +12,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Linux Kernel",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.11.5"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Linux Kernel"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -45,7 +45,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "CWE-20"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -53,25 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42273",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42273/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42276",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42276/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
"name": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
|
"url": "https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://access.redhat.com/security/cve/CVE-2017-1000371",
|
"name": "99131",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://access.redhat.com/security/cve/CVE-2017-1000371"
|
"url": "http://www.securityfocus.com/bid/99131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3981",
|
"name": "DSA-3981",
|
||||||
@ -79,9 +69,19 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3981"
|
"url": "http://www.debian.org/security/2017/dsa-3981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99131",
|
"name": "42276",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/99131"
|
"url": "https://www.exploit-db.com/exploits/42276/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42273",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42273/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://access.redhat.com/security/cve/CVE-2017-1000371",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://access.redhat.com/security/cve/CVE-2017-1000371"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-12-05",
|
"DATE_ASSIGNED": "2017-12-05",
|
||||||
"ID": "CVE-2017-1000410",
|
"ID": "CVE-2017-1000410",
|
||||||
"REQUESTER": "ben@armis.com",
|
"REQUESTER": "ben@armis.com",
|
||||||
@ -13,21 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Linux Kernel",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "3.3-rc1 and later"
|
"version_value": "n/a"
|
||||||
},
|
|
||||||
{
|
|
||||||
"version_value" : "introduced in git commits 42dceae2819b5ac6fc9a0d414ae05a8960e2a1d9 and 66af7aaf9edff55b7995bbe1ff508513666d0671"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Linux Kernel"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -49,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "uninitialized stack variables"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -62,40 +59,35 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2017/q4/357"
|
"url": "http://seclists.org/oss-sec/2017/q4/357"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4073",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-4073"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4082",
|
"name": "DSA-4082",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4082"
|
"url": "https://www.debian.org/security/2018/dsa-4082"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0654",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0654"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1062",
|
"name": "RHSA-2018:1062",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1130",
|
"name": "RHSA-2018:0654",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1130"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1319",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0676",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1170",
|
"name": "RHSA-2018:1170",
|
||||||
@ -103,9 +95,14 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1170"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1319",
|
"name": "RHSA-2018:1130",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1319"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4073",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-4073"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "102101",
|
"name": "102101",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/904",
|
"name": "102437",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/904"
|
"url": "http://www.securityfocus.com/bid/102437"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102437",
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/904",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102437"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/904"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,15 +56,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://jira.atlassian.com/browse/CRUC-8169",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://jira.atlassian.com/browse/CRUC-8169"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103075",
|
"name": "103075",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103075"
|
"url": "http://www.securityfocus.com/bid/103075"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://jira.atlassian.com/browse/CRUC-8169",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://jira.atlassian.com/browse/CRUC-8169"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,16 +56,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123914",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123914"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005415",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005415",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005415"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005415"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123914",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123914"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100955",
|
"name": "100955",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4178",
|
"ID": "CVE-2017-4178",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-4667",
|
"ID": "CVE-2017-4667",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97000",
|
"name": "97000",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97000"
|
"url": "http://www.securityfocus.com/bid/97000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-047-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user