mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ade6e5a5f9
commit
3c4e608ba4
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20010213 RFP2101: RFPlutonium to fuel your PHP-Nuke",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2001-02/0257.html"
|
||||
},
|
||||
{
|
||||
"name": "php-nuke-elevate-privileges(6183)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/6183"
|
||||
},
|
||||
{
|
||||
"name": "20010213 RFP2101: RFPlutonium to fuel your PHP-Nuke",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-02/0257.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2001-01/0042.html"
|
||||
},
|
||||
{
|
||||
"name": "newsdesk-cgi-read-files(5898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5898"
|
||||
},
|
||||
{
|
||||
"name": "VU#496064",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "2172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2172"
|
||||
},
|
||||
{
|
||||
"name" : "newsdesk-cgi-read-files(5898)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/348040"
|
||||
},
|
||||
{
|
||||
"name" : "3461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3461"
|
||||
},
|
||||
{
|
||||
"name": "securid-webid-unicode-traversal(7397)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7397"
|
||||
},
|
||||
{
|
||||
"name": "3461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011126 Xitami Webserver stores admin password in clear text.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/242375"
|
||||
"name": "3582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3582"
|
||||
},
|
||||
{
|
||||
"name": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0109.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0109.html"
|
||||
},
|
||||
{
|
||||
"name" : "3582",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3582"
|
||||
"name": "20011126 Xitami Webserver stores admin password in clear text.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/242375"
|
||||
},
|
||||
{
|
||||
"name": "xitami-default-password-plaintext(7600)",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
|
||||
},
|
||||
{
|
||||
"name" : "18017",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18017"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1829",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1829"
|
||||
"name": "20288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20288"
|
||||
},
|
||||
{
|
||||
"name": "25780",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25780"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?2973698.htm"
|
||||
},
|
||||
{
|
||||
"name": "1016106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016106"
|
||||
},
|
||||
{
|
||||
"name" : "20288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20288"
|
||||
"name": "ADV-2006-1829",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1829"
|
||||
},
|
||||
{
|
||||
"name": "18017",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18017"
|
||||
},
|
||||
{
|
||||
"name": "netware-portal-information-disclosure(26488)",
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060515 Novell NDPS Remote Vulnerability (Server & Client)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
|
||||
"name": "1016052",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016052"
|
||||
},
|
||||
{
|
||||
"name": "20048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20048"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1759",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1759"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hustlelabs.com/novell_ndps_advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20060515 Novell NDPS Remote Vulnerability (Server & Client)",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-May/046048.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hustlelabs.com/novell_ndps_advisory.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hustlelabs.com/novell_ndps_advisory.pdf"
|
||||
"name": "novell-ndps-overflow(26314)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2973719.htm",
|
||||
@ -78,29 +93,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/17931"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1759",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1759"
|
||||
"name": "20060515 Novell NDPS Remote Vulnerability (Server & Client)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25429",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25429"
|
||||
},
|
||||
{
|
||||
"name" : "1016052",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016052"
|
||||
},
|
||||
{
|
||||
"name" : "20048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20048"
|
||||
},
|
||||
{
|
||||
"name" : "novell-ndps-overflow(26314)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26314"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9481",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9481"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345595",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,34 +68,29 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-1168"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0015",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0015.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9481",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9481"
|
||||
"name": "24284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24284"
|
||||
},
|
||||
{
|
||||
"name": "21719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21719"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0015",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0015.html"
|
||||
},
|
||||
{
|
||||
"name": "24186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24186"
|
||||
},
|
||||
{
|
||||
"name" : "24284",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24284"
|
||||
"name": "20070201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-6491",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://shinnai.altervista.org/viewtopic.php?id=41&t_id=8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://shinnai.altervista.org/viewtopic.php?id=41&t_id=8"
|
||||
},
|
||||
{
|
||||
"name": "21649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21649"
|
||||
},
|
||||
{
|
||||
"name": "http://shinnai.altervista.org/viewtopic.php?id=41&t_id=8",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shinnai.altervista.org/viewtopic.php?id=41&t_id=8"
|
||||
},
|
||||
{
|
||||
"name": "1017397",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/21637.html"
|
||||
},
|
||||
{
|
||||
"name" : "21637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21637"
|
||||
},
|
||||
{
|
||||
"name": "23526",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23526"
|
||||
},
|
||||
{
|
||||
"name": "21637",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,26 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455265/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061227 Re: XSS with Vbulletin (new idea !)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455351/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061228 Re: XSS with Vbulletin (new idea !)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21736",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21736"
|
||||
},
|
||||
{
|
||||
"name": "20061227 Re: XSS with Vbulletin (new idea !)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455351/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2084",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2084"
|
||||
},
|
||||
{
|
||||
"name": "20061228 Re: XSS with Vbulletin (new idea !)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "vbulletin-actionscript-xss(31119)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110119 CVE request: heap corruption in VLC media player",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/01/19/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110120 Re: CVE request: heap corruption in VLC media player",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/01/20/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=vlc.git;a=commit;h=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=vlc.git;a=commit;h=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab"
|
||||
},
|
||||
{
|
||||
"name" : "45927",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45927"
|
||||
"name": "vlcmediaplayer-cdg-code-execution(64879)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64879"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12460",
|
||||
@ -88,9 +68,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0185"
|
||||
},
|
||||
{
|
||||
"name" : "vlcmediaplayer-cdg-code-execution(64879)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64879"
|
||||
"name": "[oss-security] 20110120 Re: CVE request: heap corruption in VLC media player",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/20/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110119 CVE request: heap corruption in VLC media player",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/19/6"
|
||||
},
|
||||
{
|
||||
"name": "45927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45927"
|
||||
},
|
||||
{
|
||||
"name": "http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.videolan.org/pub/videolan/vlc/1.1.6/vlc-1.1.6.tar.bz2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=vlc.git;a=commit;h=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=vlc.git;a=commit;h=f9b664eac0e1a7bceed9d7b5854fd9fc351b4aab"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2121",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-2238",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
|
||||
"name": "MDVSA-2011:111",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=655742",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=655742"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100144854",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100144854"
|
||||
"name": "45002",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45002"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100145333",
|
||||
@ -73,55 +68,55 @@
|
||||
"url": "http://support.avaya.com/css/P8/documents/100145333"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2268",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2268"
|
||||
"name": "USN-1149-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1149-1"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2269",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2269"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2273",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2273"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:111",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:111"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0885",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0886",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144854",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144854"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0887",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0887.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0885",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0885.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2268",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2268"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0888",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0888.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-19.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2269",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2269"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=655742",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=655742"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1149-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1149-1"
|
||||
},
|
||||
{
|
||||
"name": "48368",
|
||||
"refsource": "BID",
|
||||
@ -133,9 +128,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14184"
|
||||
},
|
||||
{
|
||||
"name" : "45002",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45002"
|
||||
"name": "RHSA-2011:0886",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0886.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2273",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2273"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,30 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/03/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/10/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/10/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110511 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/05/11/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700883",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700883"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2254",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2254"
|
||||
"name": "[oss-security] 20110511 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/11/1"
|
||||
},
|
||||
{
|
||||
"name": "45205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45205"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110510 Re: Re: CVE Request -- oprofile -- Local privilege escalation via crafted opcontrol event parameter when authorized by sudo",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/10/6"
|
||||
},
|
||||
{
|
||||
"name": "USN-1166-1",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1166-1"
|
||||
},
|
||||
{
|
||||
"name" : "45205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45205"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2254",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2254"
|
||||
},
|
||||
{
|
||||
"name": "oprofile-opcontrol-dir-traversal(67979)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-2821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2011:145",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:145"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02786",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0217",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1749",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13840",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13840"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=89402",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,60 +97,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/08/stable-channel-update_22.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100877",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5281"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2394",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2394"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02786",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100877",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:145",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:145"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1749",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1749.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0217",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13840",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2928",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110819 [PRE-SA-2011-06] Linux kernel: ZERO_SIZE_PTR dereference for long symlinks in Be FS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/519387/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110819 CVE request: Linux: ZERO_SIZE_PTR dereference for long symlinks in Be FS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/08/19/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110819 Re: CVE request: Linux: ZERO_SIZE_PTR dereference for long symlinks in Be FS",
|
||||
"refsource": "MLIST",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pre-cert.de/advisories/PRE-SA-2011-06.txt"
|
||||
},
|
||||
{
|
||||
"name": "49256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49256"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110819 CVE request: Linux: ZERO_SIZE_PTR dereference for long symlinks in Be FS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/19/1"
|
||||
},
|
||||
{
|
||||
"name": "20110819 [PRE-SA-2011-06] Linux kernel: ZERO_SIZE_PTR dereference for long symlinks in Be FS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/519387/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338d0f0a6fbc82407864606f5b64b75aeb3c70f2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=338d0f0a6fbc82407864606f5b64b75aeb3c70f2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3"
|
||||
},
|
||||
{
|
||||
"name" : "49256",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49256"
|
||||
"name": "linux-kernel-be-dos(69343)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69343"
|
||||
},
|
||||
{
|
||||
"name": "8360",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://securityreason.com/securityalert/8360"
|
||||
},
|
||||
{
|
||||
"name" : "linux-kernel-be-dos(69343)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69343"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name" : "50227",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50227"
|
||||
},
|
||||
{
|
||||
"name": "1026205",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026205"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||
},
|
||||
{
|
||||
"name": "oscps-apscp-sport-unspecified(70805)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70805"
|
||||
},
|
||||
{
|
||||
"name": "50227",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50227"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/clipbucket_2.0.9_stable_Fr",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/clipbucket_2.0.9_stable_Fr"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4034",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2013-0787",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/VUPEN/statuses/309505403631325184",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/VUPEN/statuses/309505403631325184"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/thezdi/statuses/309484730506698752",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/thezdi/statuses/309484730506698752"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2013/mfsa2013-29.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2013/mfsa2013-29.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848644",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=848644"
|
||||
"name": "USN-1758-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1758-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2699",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2699"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/VUPEN/statuses/309505403631325184",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/VUPEN/statuses/309505403631325184"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16737",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16737"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/thezdi/statuses/309484730506698752",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/thezdi/statuses/309484730506698752"
|
||||
},
|
||||
{
|
||||
"name": "58391",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/58391"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=848644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=848644"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0614",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0614.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0627",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0627.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0431",
|
||||
"name": "openSUSE-SU-2013:0468",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0470",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00028.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0465",
|
||||
@ -113,24 +108,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0468",
|
||||
"name": "openSUSE-SU-2013:0431",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00026.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1758-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1758-1"
|
||||
"name": "SUSE-SU-2013:0470",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "58391",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/58391"
|
||||
"name": "http://www.mozilla.org/security/announce/2013/mfsa2013-29.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2013/mfsa2013-29.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16737",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16737"
|
||||
"name": "RHSA-2013:0627",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0627.html"
|
||||
},
|
||||
{
|
||||
"name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157",
|
||||
"refsource": "MISC",
|
||||
"url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-1273",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-016"
|
||||
},
|
||||
{
|
||||
"name" : "TA13-043B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16490",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16490"
|
||||
},
|
||||
{
|
||||
"name": "TA13-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2013/Feb/154"
|
||||
"name": "http://www.waraxe.us/advisory-97.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.waraxe.us/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130302 Re: CVE request: PHP-Fusion waraxe-2013-SA#097",
|
||||
@ -67,25 +67,25 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/03/1"
|
||||
},
|
||||
{
|
||||
"name": "90691",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/90691"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/120598/PHP-Fusion-7.02.05-XSS-LFI-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.waraxe.us/advisory-97.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.waraxe.us/advisory-97.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php-fusion.co.uk/news.php?readmore=569",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php-fusion.co.uk/news.php?readmore=569"
|
||||
},
|
||||
{
|
||||
"name" : "90691",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/90691"
|
||||
"name": "20130228 [waraxe-2013-SA#097] - Multiple Vulnerabilities in PHP-Fusion 7.02.05",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2013/Feb/154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2013-1812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20130302 Re: CVE request: ruby-openid XML denial of service attack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2013/03/03/8"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=918134",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://github.com/openid/ruby-openid/blob/master/CHANGELOG.md"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/openid/ruby-openid/commit/a3693cef06049563f5b4e4824f4d3211288508ed",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openid/ruby-openid/commit/a3693cef06049563f5b4e4824f4d3211288508ed"
|
||||
"name": "FEDORA-2013-20238",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120361.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openid/ruby-openid/pull/43",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "https://github.com/openid/ruby-openid/pull/43"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2013-20238",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120361.html"
|
||||
"name": "https://github.com/openid/ruby-openid/commit/a3693cef06049563f5b4e4824f4d3211288508ed",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openid/ruby-openid/commit/a3693cef06049563f5b4e4824f4d3211288508ed"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2013-20260",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-November/120204.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130302 Re: CVE request: ruby-openid XML denial of service attack",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2013/03/03/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5779",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2171",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6329",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#494937",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6986",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#504969",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038010",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038010"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0053",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "96745",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96745"
|
||||
},
|
||||
{
|
||||
"name" : "1038010",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41655",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0118",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "41655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96723",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96723"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "https://source.android.com/security/bulletin/2017-03-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-12-29",
|
||||
"ID": "CVE-2017-1000470",
|
||||
"REQUESTER": "rwightman@dragos.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "GoAhead Webserver",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "4.0.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Embed This, Inc"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Integer Overflow"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/embedthis/goahead/commit/adeb4abc6c998c19524e09fde20c02b4a26765a3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/embedthis/goahead/commit/adeb4abc6c998c19524e09fde20c02b4a26765a3"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/embedthis/goahead/pull/258",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/embedthis/goahead/pull/258"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/embedthis/goahead/commit/adeb4abc6c998c19524e09fde20c02b4a26765a3",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/embedthis/goahead/commit/adeb4abc6c998c19524e09fde20c02b4a26765a3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -106,9 +106,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120663"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22004428",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22004428"
|
||||
"name": "1038698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038698"
|
||||
},
|
||||
{
|
||||
"name": "99008",
|
||||
@ -116,9 +116,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/99008"
|
||||
},
|
||||
{
|
||||
"name" : "1038698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038698"
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004428",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004428"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4174",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4398",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4559",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4701",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user